Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://load.365analytics.xyz

Overview

General Information

Sample URL:http://load.365analytics.xyz
Analysis ID:1426969
Infos:
Errors
  • URL not reachable

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Performs DNS queries to domains with low reputation
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2012,i,11010703889029532768,1515334339566507691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://load.365analytics.xyz" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49719 version: TLS 1.0

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: load.365analytics.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: load.365analytics.xyz
Source: DNS query: load.365analytics.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: load.365analytics.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: load.365analytics.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: load.365analytics.xyz
Source: DNS query: load.365analytics.xyz
Source: DNS query: load.365analytics.xyz
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49719 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: load.365analytics.xyz
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713291180873&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: sus21.troj.win@19/6@12/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2012,i,11010703889029532768,1515334339566507691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://load.365analytics.xyz"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2012,i,11010703889029532768,1515334339566507691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    google.com
    142.251.15.102
    truefalse
      high
      www.google.com
      64.233.185.103
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          load.365analytics.xyz
          unknown
          unknowntrue
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            64.233.185.103
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1426969
            Start date and time:2024-04-16 20:12:27 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 1s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://load.365analytics.xyz
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:6
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:SUS
            Classification:sus21.troj.win@19/6@12/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 74.125.138.94, 142.250.105.138, 142.250.105.102, 142.250.105.100, 142.250.105.139, 142.250.105.113, 142.250.105.101, 64.233.176.84, 34.104.35.123, 23.201.212.130, 20.114.59.183, 199.232.214.172, 199.232.210.172, 192.229.211.108, 20.242.39.171
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://load.365analytics.xyz
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:13:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9826959410773983
            Encrypted:false
            SSDEEP:48:8Ld4T8U3HvidAKZdA19ehwiZUklqehLy+3:8ifh0y
            MD5:E907DE0A1373E6397D5BB475B0D4D919
            SHA1:BD66F3405439D49F6446AE56782742629EF05D59
            SHA-256:175A1C3BBB504121FB826E07DE9D355C5E5C4E6244ACAC12F45D7840FCBF9214
            SHA-512:BCD3F3BED89E175644508C7C646FEBFDB322A6112573B422834EF008846D29B40FC07FAFE51C95AA1769F0102D2AB8AB79E4952E9781718E1C7CD84BF9C3887E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,........)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:13:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9974750079793937
            Encrypted:false
            SSDEEP:48:81d4T8U3HvidAKZdA1weh/iZUkAQkqehky+2:8gfT9QVy
            MD5:F257CCD7D912000A9BA76456F7A76636
            SHA1:2FDE9532D8CBC9416EAB3827FAC4E5084CFDCDC5
            SHA-256:6DBDA62EBE35EFC6FF513BD7B76B2B94E727B944C71821EE3FE2CD2E6AD573D6
            SHA-512:A952720675C5846D17C51775F4B066FAA2C76DA8FFDC6DAC543FF269B57CB2975BBDCCFF2E662F4A703A1B6882C3CFCA72EDF96B18BE073D72108A507BA08F0E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....k...)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.009370971172756
            Encrypted:false
            SSDEEP:48:8xld4T8UsHvidAKZdA14tseh7sFiZUkmgqeh7s+y+BX:8xwfSnoy
            MD5:4CCE030C0251B438E484EC41537A5B7E
            SHA1:D3909E3CA445A66F0EA05E8BC529C99434582E64
            SHA-256:B0706DA611C94DE5165685E5C33CDEAD4DAD7302E999C03859EF86344757F2CD
            SHA-512:044D3629CF77DC7ABF4A1A6881C8DE3254B35B512D60479497A6C41F6B8DC5B583217F3C2CB48D584109D5DF820139F583923B8D13AEC272297E6C4724B1FC9D
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:13:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9986716472406276
            Encrypted:false
            SSDEEP:48:8Qld4T8U3HvidAKZdA1vehDiZUkwqehAy+R:89fQ2y
            MD5:A8D3C98F6A9C46E5BF392E84340475B5
            SHA1:2110CDD6BA453691F80617A1500E34FC9356F3E0
            SHA-256:CCAE52020224D38F8C2FA78BC81E21588321BFE358CCFAA27800D14EF8C6F827
            SHA-512:5AFFB3B646A61C244106A89A657E9B3503A87840AA98F896D12DC0C9F707D1897F72D51F491B9B240B6B52E7FF198107B26DE4C58AF34FC51E1DA23F5697A723
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....=..)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:13:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.988133156413738
            Encrypted:false
            SSDEEP:48:82d4T8U3HvidAKZdA1hehBiZUk1W1qehyy+C:8hfQ9Sy
            MD5:CE3AF9CE46956261A1A0A0D5AD2DA7AD
            SHA1:D67897364C27CF3235917A54F7F7651FADBB0BD9
            SHA-256:8327728C18298F7B1AEA73FD3C05EB169CE55C5825A165A935DE7139AF1A5C33
            SHA-512:2152B8170DCD5079A53EFDA1E96B3C5C2406580B7361DF9B4039EF9A4BF00991ED9DBF26012861F15BF32E70781018E3F5D9CA920AE74E8427AD263491570AE1
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,........)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:13:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9969068531259366
            Encrypted:false
            SSDEEP:48:8xld4T8U3HvidAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8xwfeT/TbxWOvTboy7T
            MD5:B2CDDFDE77BA54DF359CCBA093D37DB4
            SHA1:ADB272E0E274FDC09845BD0201DCA03B071FBDB1
            SHA-256:9BF37DD40C633546C2E2058BE14369994F87B798442820276EC63B9E23F04803
            SHA-512:81F21878372347500A1665B11092F529EE82A4CE027F3CCDC764D761780B1014DD6C51964F432257E58A2AB1D73F44A009F861E46C3E8ED3F6C87F64E3D2E337
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....n...)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 16, 2024 20:13:11.497457981 CEST49675443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:11.497581005 CEST49674443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:11.606827021 CEST49673443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:19.656217098 CEST49711443192.168.2.564.233.185.103
            Apr 16, 2024 20:13:19.656296015 CEST4434971164.233.185.103192.168.2.5
            Apr 16, 2024 20:13:19.656565905 CEST49711443192.168.2.564.233.185.103
            Apr 16, 2024 20:13:19.659816027 CEST49711443192.168.2.564.233.185.103
            Apr 16, 2024 20:13:19.659852982 CEST4434971164.233.185.103192.168.2.5
            Apr 16, 2024 20:13:19.875086069 CEST4434971164.233.185.103192.168.2.5
            Apr 16, 2024 20:13:19.882844925 CEST49711443192.168.2.564.233.185.103
            Apr 16, 2024 20:13:19.882905006 CEST4434971164.233.185.103192.168.2.5
            Apr 16, 2024 20:13:19.883791924 CEST4434971164.233.185.103192.168.2.5
            Apr 16, 2024 20:13:19.883944035 CEST49711443192.168.2.564.233.185.103
            Apr 16, 2024 20:13:19.885797024 CEST49711443192.168.2.564.233.185.103
            Apr 16, 2024 20:13:19.885865927 CEST4434971164.233.185.103192.168.2.5
            Apr 16, 2024 20:13:19.936467886 CEST49711443192.168.2.564.233.185.103
            Apr 16, 2024 20:13:19.936479092 CEST4434971164.233.185.103192.168.2.5
            Apr 16, 2024 20:13:19.980798006 CEST49711443192.168.2.564.233.185.103
            Apr 16, 2024 20:13:21.105384111 CEST49674443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:21.105407953 CEST49675443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:21.214796066 CEST49673443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:22.577213049 CEST4434970323.1.237.91192.168.2.5
            Apr 16, 2024 20:13:22.577387094 CEST49703443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:29.874928951 CEST4434971164.233.185.103192.168.2.5
            Apr 16, 2024 20:13:29.875008106 CEST4434971164.233.185.103192.168.2.5
            Apr 16, 2024 20:13:29.875211000 CEST49711443192.168.2.564.233.185.103
            Apr 16, 2024 20:13:31.784497976 CEST49711443192.168.2.564.233.185.103
            Apr 16, 2024 20:13:31.784559011 CEST4434971164.233.185.103192.168.2.5
            Apr 16, 2024 20:13:33.054636955 CEST49703443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.054727077 CEST49703443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.055026054 CEST49719443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.055105925 CEST4434971923.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.055195093 CEST49719443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.055551052 CEST49719443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.055629015 CEST4434971923.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.207005978 CEST4434970323.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.207448959 CEST4434970323.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.372617960 CEST4434971923.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.372807026 CEST49719443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.392585039 CEST49719443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.392661095 CEST4434971923.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.393163919 CEST4434971923.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.393338919 CEST49719443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.393770933 CEST49719443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.393878937 CEST49719443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.393968105 CEST4434971923.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.918986082 CEST4434971923.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.919203997 CEST49719443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.919262886 CEST4434971923.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.919331074 CEST49719443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.919599056 CEST4434971923.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.919682026 CEST4434971923.1.237.91192.168.2.5
            Apr 16, 2024 20:13:33.919778109 CEST49719443192.168.2.523.1.237.91
            Apr 16, 2024 20:13:33.919779062 CEST49719443192.168.2.523.1.237.91
            TimestampSource PortDest PortSource IPDest IP
            Apr 16, 2024 20:13:15.570511103 CEST53635561.1.1.1192.168.2.5
            Apr 16, 2024 20:13:15.579556942 CEST53633251.1.1.1192.168.2.5
            Apr 16, 2024 20:13:16.170466900 CEST53636691.1.1.1192.168.2.5
            Apr 16, 2024 20:13:16.533974886 CEST6118753192.168.2.51.1.1.1
            Apr 16, 2024 20:13:16.534152985 CEST6526653192.168.2.51.1.1.1
            Apr 16, 2024 20:13:16.657298088 CEST53611871.1.1.1192.168.2.5
            Apr 16, 2024 20:13:16.660197973 CEST53652661.1.1.1192.168.2.5
            Apr 16, 2024 20:13:16.660902023 CEST6046853192.168.2.51.1.1.1
            Apr 16, 2024 20:13:16.783627987 CEST53604681.1.1.1192.168.2.5
            Apr 16, 2024 20:13:16.808533907 CEST5068953192.168.2.58.8.8.8
            Apr 16, 2024 20:13:16.812119007 CEST6286553192.168.2.51.1.1.1
            Apr 16, 2024 20:13:16.917015076 CEST53628651.1.1.1192.168.2.5
            Apr 16, 2024 20:13:16.917433023 CEST53506898.8.8.8192.168.2.5
            Apr 16, 2024 20:13:17.812366962 CEST5635053192.168.2.51.1.1.1
            Apr 16, 2024 20:13:17.812561989 CEST5800153192.168.2.51.1.1.1
            Apr 16, 2024 20:13:17.932677984 CEST53580011.1.1.1192.168.2.5
            Apr 16, 2024 20:13:17.932708025 CEST53563501.1.1.1192.168.2.5
            Apr 16, 2024 20:13:19.547660112 CEST5896853192.168.2.51.1.1.1
            Apr 16, 2024 20:13:19.547816992 CEST5854453192.168.2.51.1.1.1
            Apr 16, 2024 20:13:19.652297020 CEST53589681.1.1.1192.168.2.5
            Apr 16, 2024 20:13:19.652482033 CEST53585441.1.1.1192.168.2.5
            Apr 16, 2024 20:13:22.970724106 CEST4927153192.168.2.51.1.1.1
            Apr 16, 2024 20:13:22.970868111 CEST5288453192.168.2.51.1.1.1
            Apr 16, 2024 20:13:23.078123093 CEST53492711.1.1.1192.168.2.5
            Apr 16, 2024 20:13:23.092628956 CEST53528841.1.1.1192.168.2.5
            Apr 16, 2024 20:13:23.093657970 CEST6093853192.168.2.51.1.1.1
            Apr 16, 2024 20:13:23.219016075 CEST53609381.1.1.1192.168.2.5
            Apr 16, 2024 20:13:33.773740053 CEST53631761.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 16, 2024 20:13:16.533974886 CEST192.168.2.51.1.1.10x8953Standard query (0)load.365analytics.xyzA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:16.534152985 CEST192.168.2.51.1.1.10x5563Standard query (0)load.365analytics.xyz65IN (0x0001)false
            Apr 16, 2024 20:13:16.660902023 CEST192.168.2.51.1.1.10x50bcStandard query (0)load.365analytics.xyzA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:16.808533907 CEST192.168.2.58.8.8.80xa692Standard query (0)google.comA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:16.812119007 CEST192.168.2.51.1.1.10xb502Standard query (0)google.comA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:17.812366962 CEST192.168.2.51.1.1.10xd47cStandard query (0)load.365analytics.xyzA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:17.812561989 CEST192.168.2.51.1.1.10x3640Standard query (0)load.365analytics.xyz65IN (0x0001)false
            Apr 16, 2024 20:13:19.547660112 CEST192.168.2.51.1.1.10x8f60Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:19.547816992 CEST192.168.2.51.1.1.10x173cStandard query (0)www.google.com65IN (0x0001)false
            Apr 16, 2024 20:13:22.970724106 CEST192.168.2.51.1.1.10xc612Standard query (0)load.365analytics.xyzA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:22.970868111 CEST192.168.2.51.1.1.10xfe24Standard query (0)load.365analytics.xyz65IN (0x0001)false
            Apr 16, 2024 20:13:23.093657970 CEST192.168.2.51.1.1.10x2904Standard query (0)load.365analytics.xyzA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 16, 2024 20:13:16.657298088 CEST1.1.1.1192.168.2.50x8953Name error (3)load.365analytics.xyznonenoneA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:16.660197973 CEST1.1.1.1192.168.2.50x5563Name error (3)load.365analytics.xyznonenone65IN (0x0001)false
            Apr 16, 2024 20:13:16.783627987 CEST1.1.1.1192.168.2.50x50bcName error (3)load.365analytics.xyznonenoneA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:16.917015076 CEST1.1.1.1192.168.2.50xb502No error (0)google.com142.251.15.102A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:16.917015076 CEST1.1.1.1192.168.2.50xb502No error (0)google.com142.251.15.101A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:16.917015076 CEST1.1.1.1192.168.2.50xb502No error (0)google.com142.251.15.113A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:16.917015076 CEST1.1.1.1192.168.2.50xb502No error (0)google.com142.251.15.138A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:16.917015076 CEST1.1.1.1192.168.2.50xb502No error (0)google.com142.251.15.139A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:16.917015076 CEST1.1.1.1192.168.2.50xb502No error (0)google.com142.251.15.100A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:16.917433023 CEST8.8.8.8192.168.2.50xa692No error (0)google.com142.250.217.174A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:17.932677984 CEST1.1.1.1192.168.2.50x3640Name error (3)load.365analytics.xyznonenone65IN (0x0001)false
            Apr 16, 2024 20:13:17.932708025 CEST1.1.1.1192.168.2.50xd47cName error (3)load.365analytics.xyznonenoneA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:19.652297020 CEST1.1.1.1192.168.2.50x8f60No error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:19.652297020 CEST1.1.1.1192.168.2.50x8f60No error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:19.652297020 CEST1.1.1.1192.168.2.50x8f60No error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:19.652297020 CEST1.1.1.1192.168.2.50x8f60No error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:19.652297020 CEST1.1.1.1192.168.2.50x8f60No error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:19.652297020 CEST1.1.1.1192.168.2.50x8f60No error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:19.652482033 CEST1.1.1.1192.168.2.50x173cNo error (0)www.google.com65IN (0x0001)false
            Apr 16, 2024 20:13:23.078123093 CEST1.1.1.1192.168.2.50xc612Name error (3)load.365analytics.xyznonenoneA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:23.092628956 CEST1.1.1.1192.168.2.50xfe24Name error (3)load.365analytics.xyznonenone65IN (0x0001)false
            Apr 16, 2024 20:13:23.219016075 CEST1.1.1.1192.168.2.50x2904Name error (3)load.365analytics.xyznonenoneA (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:32.776930094 CEST1.1.1.1192.168.2.50xef03No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:32.776930094 CEST1.1.1.1192.168.2.50xef03No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 16, 2024 20:13:32.836678982 CEST1.1.1.1192.168.2.50xe497No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 16, 2024 20:13:32.836678982 CEST1.1.1.1192.168.2.50xe497No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • https:
              • www.bing.com
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.54971923.1.237.91443
            TimestampBytes transferredDirectionData
            2024-04-16 18:13:33 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
            Origin: https://www.bing.com
            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
            Accept: */*
            Accept-Language: en-CH
            Content-type: text/xml
            X-Agent-DeviceId: 01000A410900D492
            X-BM-CBT: 1696428841
            X-BM-DateFormat: dd/MM/yyyy
            X-BM-DeviceDimensions: 784x984
            X-BM-DeviceDimensionsLogical: 784x984
            X-BM-DeviceScale: 100
            X-BM-DTZ: 120
            X-BM-Market: CH
            X-BM-Theme: 000000;0078d7
            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
            X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
            X-Device-isOptin: false
            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
            X-Device-OSSKU: 48
            X-Device-Touch: false
            X-DeviceID: 01000A410900D492
            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
            X-MSEdge-ExternalExpType: JointCoord
            X-PositionerType: Desktop
            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
            X-Search-CortanaAvailableCapabilities: None
            X-Search-SafeSearch: Moderate
            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
            X-UserAgeClass: Unknown
            Accept-Encoding: gzip, deflate, br
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
            Host: www.bing.com
            Content-Length: 2484
            Connection: Keep-Alive
            Cache-Control: no-cache
            Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713291180873&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
            2024-04-16 18:13:33 UTC1OUTData Raw: 3c
            Data Ascii: <
            2024-04-16 18:13:33 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
            Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
            2024-04-16 18:13:33 UTC278INHTTP/1.1 200 OK
            X-MSEdge-Ref: Ref A: E9121F51DF1F440DB2C40539013524B8 Ref B: LAX311000109051 Ref C: 2024-04-16T18:13:33Z
            Date: Tue, 16 Apr 2024 18:13:33 GMT
            Content-Length: 875
            Connection: close
            Alt-Svc: h3=":443"; ma=93600
            X-CDN-TraceID: 0.57ed0117.1713291213.1872433
            2024-04-16 18:13:33 UTC875INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 27 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 27 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 27 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 20 68 74 74 70 2d 65 71 75 69 76 3d 27 63 6f 6e 74 65 6e 74 2d 74 79 70 65 27 2f 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 27 74 65 78 74
            Data Ascii: <!DOCTYPE html PUBLIC '-//W3C//DTD XHTML 1.0 Transitional//EN' 'http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd'><html xmlns='http://www.w3.org/1999/xhtml'><head><meta content='text/html; charset=utf-8' http-equiv='content-type'/><style type='text


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:20:13:10
            Start date:16/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:20:13:13
            Start date:16/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2012,i,11010703889029532768,1515334339566507691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:20:13:15
            Start date:16/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://load.365analytics.xyz"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly