Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe

Overview

General Information

Sample URL:https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe
Analysis ID:1427012
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
PE file does not import any functions
PE file overlay found

Classification

  • System is w10x64
  • chrome.exe (PID: 1072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,13061498868380142058,2880947330329604299,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: download.dymo.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: Unconfirmed 402072.crdownload.0.drStatic PE information: No import functions for PE file found
Source: chromecache_43.2.drStatic PE information: No import functions for PE file found
Source: Unconfirmed 402072.crdownload.0.drStatic PE information: Data appended to the last section found
Source: chromecache_43.2.drStatic PE information: Data appended to the last section found
Source: classification engineClassification label: clean2.win@16/3@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\e572082c-80f0-40e2-a7b8-dcae5fec97f9.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,13061498868380142058,2880947330329604299,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,13061498868380142058,2880947330329604299,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Unconfirmed 402072.crdownload.0.drStatic PE information: real checksum: 0x15dd8237 should be: 0x17956
Source: chromecache_43.2.drStatic PE information: real checksum: 0x15dd8237 should be: 0x17956
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 402072.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 43Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 43
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 43Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    64.233.177.103
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        download.dymo.com
        unknown
        unknownfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          64.233.177.103
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.22
          192.168.2.4
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1427012
          Start date and time:2024-04-16 22:04:01 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 9s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:9
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean2.win@16/3@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.105.94, 173.194.219.84, 64.233.185.113, 64.233.185.102, 64.233.185.139, 64.233.185.100, 64.233.185.101, 64.233.185.138, 34.104.35.123, 172.64.154.98, 104.18.33.158, 13.85.23.86, 199.232.214.172, 192.229.211.108, 20.242.39.171, 13.85.23.206
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, download.dymo.com.cdn.cloudflare.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):38852
          Entropy (8bit):6.229856598191674
          Encrypted:false
          SSDEEP:768:6W87ImfA35mwbAUv0KxJ75ZyJaOLQojSH/L7mRQ:6W87IEgmwP0W3O0H/5
          MD5:4C6C940F822B24130B02D7F4C8BD63D8
          SHA1:667B33723E2E33975E2C38E437141B78A1130C20
          SHA-256:4B23BB51DEB8E5AAD80337FC40562BAA790FF08EEB332E0CF22DD494CC0E2A96
          SHA-512:1624C73343624F0E5CEBA02F6E2C98E7D34D694C00637EC3AFBA3DDC2E4C4DCD3A47C8042BBFABCE6C622A2825C7611B420942C56355B2AF79A1F76A97C89986
          Malicious:false
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!R8.e3V.e3V.e3V...n3V.....d3V.....r3V......3V..D.f3V.....'3V..D.p3V.e3W..2V.....%3V.....d3V.e3..d3V.....d3V.Riche3V.................PE..L......W..........................................@..........................`......7.......................................4...........T...........`...0...............8..............................@...................X........................text............................... ..`.rdata..............................@..@.data...X........*..................@....rsrc...T...........................@..@........................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:downloaded
          Size (bytes):38852
          Entropy (8bit):6.229856598191674
          Encrypted:false
          SSDEEP:768:6W87ImfA35mwbAUv0KxJ75ZyJaOLQojSH/L7mRQ:6W87IEgmwP0W3O0H/5
          MD5:4C6C940F822B24130B02D7F4C8BD63D8
          SHA1:667B33723E2E33975E2C38E437141B78A1130C20
          SHA-256:4B23BB51DEB8E5AAD80337FC40562BAA790FF08EEB332E0CF22DD494CC0E2A96
          SHA-512:1624C73343624F0E5CEBA02F6E2C98E7D34D694C00637EC3AFBA3DDC2E4C4DCD3A47C8042BBFABCE6C622A2825C7611B420942C56355B2AF79A1F76A97C89986
          Malicious:false
          Reputation:low
          URL:https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!R8.e3V.e3V.e3V...n3V.....d3V.....r3V......3V..D.f3V.....'3V..D.p3V.e3W..2V.....%3V.....d3V.e3..d3V.....d3V.Riche3V.................PE..L......W..........................................@..........................`......7.......................................4...........T...........`...0...............8..............................@...................X........................text............................... ..`.rdata..............................@..@.data...X........*..................@....rsrc...T...........................@..@........................................................................................................................................................................................................................................................................................................................................
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 16, 2024 22:04:43.834909916 CEST49678443192.168.2.4104.46.162.224
          Apr 16, 2024 22:04:43.912939072 CEST49675443192.168.2.4173.222.162.32
          Apr 16, 2024 22:04:53.522104025 CEST49675443192.168.2.4173.222.162.32
          Apr 16, 2024 22:04:55.677272081 CEST49739443192.168.2.464.233.177.103
          Apr 16, 2024 22:04:55.677319050 CEST4434973964.233.177.103192.168.2.4
          Apr 16, 2024 22:04:55.677402973 CEST49739443192.168.2.464.233.177.103
          Apr 16, 2024 22:04:55.678025007 CEST49739443192.168.2.464.233.177.103
          Apr 16, 2024 22:04:55.678061008 CEST4434973964.233.177.103192.168.2.4
          Apr 16, 2024 22:04:55.894632101 CEST4434973964.233.177.103192.168.2.4
          Apr 16, 2024 22:04:55.900480986 CEST49739443192.168.2.464.233.177.103
          Apr 16, 2024 22:04:55.900511026 CEST4434973964.233.177.103192.168.2.4
          Apr 16, 2024 22:04:55.901390076 CEST4434973964.233.177.103192.168.2.4
          Apr 16, 2024 22:04:55.901449919 CEST49739443192.168.2.464.233.177.103
          Apr 16, 2024 22:04:55.909522057 CEST49739443192.168.2.464.233.177.103
          Apr 16, 2024 22:04:55.909585953 CEST4434973964.233.177.103192.168.2.4
          Apr 16, 2024 22:04:55.961057901 CEST49739443192.168.2.464.233.177.103
          Apr 16, 2024 22:04:55.961118937 CEST4434973964.233.177.103192.168.2.4
          Apr 16, 2024 22:04:56.007927895 CEST49739443192.168.2.464.233.177.103
          Apr 16, 2024 22:04:56.297473907 CEST49740443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.297513008 CEST4434974023.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.297593117 CEST49740443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.300578117 CEST49740443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.300595999 CEST4434974023.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.519016981 CEST4434974023.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.519109964 CEST49740443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.524596930 CEST49740443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.524617910 CEST4434974023.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.524940968 CEST4434974023.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.570408106 CEST49740443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.600126982 CEST49740443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.644154072 CEST4434974023.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.722002983 CEST4434974023.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.722060919 CEST4434974023.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.722109079 CEST49740443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.722223997 CEST49740443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.722251892 CEST4434974023.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.722261906 CEST49740443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.722266912 CEST4434974023.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.763385057 CEST49741443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.763413906 CEST4434974123.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.763495922 CEST49741443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.763820887 CEST49741443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.763834000 CEST4434974123.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.975476027 CEST4434974123.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.975569963 CEST49741443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.977401018 CEST49741443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:56.977428913 CEST4434974123.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.977655888 CEST4434974123.201.212.130192.168.2.4
          Apr 16, 2024 22:04:56.978939056 CEST49741443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:57.024127960 CEST4434974123.201.212.130192.168.2.4
          Apr 16, 2024 22:04:57.187207937 CEST4434974123.201.212.130192.168.2.4
          Apr 16, 2024 22:04:57.187293053 CEST4434974123.201.212.130192.168.2.4
          Apr 16, 2024 22:04:57.187350035 CEST49741443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:57.189440012 CEST49741443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:57.189488888 CEST4434974123.201.212.130192.168.2.4
          Apr 16, 2024 22:04:57.189519882 CEST49741443192.168.2.423.201.212.130
          Apr 16, 2024 22:04:57.189537048 CEST4434974123.201.212.130192.168.2.4
          Apr 16, 2024 22:05:05.888864994 CEST4434973964.233.177.103192.168.2.4
          Apr 16, 2024 22:05:05.889012098 CEST4434973964.233.177.103192.168.2.4
          Apr 16, 2024 22:05:05.889260054 CEST49739443192.168.2.464.233.177.103
          Apr 16, 2024 22:05:07.449042082 CEST49739443192.168.2.464.233.177.103
          Apr 16, 2024 22:05:07.449107885 CEST4434973964.233.177.103192.168.2.4
          Apr 16, 2024 22:05:55.609853029 CEST49750443192.168.2.464.233.177.103
          Apr 16, 2024 22:05:55.609894991 CEST4434975064.233.177.103192.168.2.4
          Apr 16, 2024 22:05:55.609965086 CEST49750443192.168.2.464.233.177.103
          Apr 16, 2024 22:05:55.610486984 CEST49750443192.168.2.464.233.177.103
          Apr 16, 2024 22:05:55.610496044 CEST4434975064.233.177.103192.168.2.4
          Apr 16, 2024 22:05:55.823836088 CEST4434975064.233.177.103192.168.2.4
          Apr 16, 2024 22:05:55.824425936 CEST49750443192.168.2.464.233.177.103
          Apr 16, 2024 22:05:55.824440002 CEST4434975064.233.177.103192.168.2.4
          Apr 16, 2024 22:05:55.824780941 CEST4434975064.233.177.103192.168.2.4
          Apr 16, 2024 22:05:55.826515913 CEST49750443192.168.2.464.233.177.103
          Apr 16, 2024 22:05:55.826587915 CEST4434975064.233.177.103192.168.2.4
          Apr 16, 2024 22:05:55.880719900 CEST49750443192.168.2.464.233.177.103
          Apr 16, 2024 22:06:05.825316906 CEST4434975064.233.177.103192.168.2.4
          Apr 16, 2024 22:06:05.825472116 CEST4434975064.233.177.103192.168.2.4
          Apr 16, 2024 22:06:05.825529099 CEST49750443192.168.2.464.233.177.103
          Apr 16, 2024 22:06:07.450248957 CEST49750443192.168.2.464.233.177.103
          Apr 16, 2024 22:06:07.450273991 CEST4434975064.233.177.103192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 16, 2024 22:04:51.349291086 CEST53563311.1.1.1192.168.2.4
          Apr 16, 2024 22:04:51.363529921 CEST53568381.1.1.1192.168.2.4
          Apr 16, 2024 22:04:51.964051962 CEST53626231.1.1.1192.168.2.4
          Apr 16, 2024 22:04:53.015738964 CEST5647453192.168.2.41.1.1.1
          Apr 16, 2024 22:04:53.015894890 CEST5173953192.168.2.41.1.1.1
          Apr 16, 2024 22:04:55.558969021 CEST5684153192.168.2.41.1.1.1
          Apr 16, 2024 22:04:55.559174061 CEST6047153192.168.2.41.1.1.1
          Apr 16, 2024 22:04:55.663327932 CEST53604711.1.1.1192.168.2.4
          Apr 16, 2024 22:04:55.663640976 CEST53568411.1.1.1192.168.2.4
          Apr 16, 2024 22:05:10.367172003 CEST53650871.1.1.1192.168.2.4
          Apr 16, 2024 22:05:14.399406910 CEST138138192.168.2.4192.168.2.255
          Apr 16, 2024 22:05:29.152179956 CEST53564931.1.1.1192.168.2.4
          Apr 16, 2024 22:05:50.585843086 CEST53604971.1.1.1192.168.2.4
          Apr 16, 2024 22:05:51.815376997 CEST53520621.1.1.1192.168.2.4
          Apr 16, 2024 22:06:18.302561998 CEST53642511.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Apr 16, 2024 22:04:53.155657053 CEST192.168.2.41.1.1.1c25f(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 16, 2024 22:04:53.015738964 CEST192.168.2.41.1.1.10xf2beStandard query (0)download.dymo.comA (IP address)IN (0x0001)false
          Apr 16, 2024 22:04:53.015894890 CEST192.168.2.41.1.1.10x2ae2Standard query (0)download.dymo.com65IN (0x0001)false
          Apr 16, 2024 22:04:55.558969021 CEST192.168.2.41.1.1.10x37d6Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 16, 2024 22:04:55.559174061 CEST192.168.2.41.1.1.10xf9f5Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 16, 2024 22:04:53.120644093 CEST1.1.1.1192.168.2.40xf2beNo error (0)download.dymo.comdownload.dymo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
          Apr 16, 2024 22:04:53.155586004 CEST1.1.1.1192.168.2.40x2ae2No error (0)download.dymo.comdownload.dymo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
          Apr 16, 2024 22:04:55.663327932 CEST1.1.1.1192.168.2.40xf9f5No error (0)www.google.com65IN (0x0001)false
          Apr 16, 2024 22:04:55.663640976 CEST1.1.1.1192.168.2.40x37d6No error (0)www.google.com64.233.177.103A (IP address)IN (0x0001)false
          Apr 16, 2024 22:04:55.663640976 CEST1.1.1.1192.168.2.40x37d6No error (0)www.google.com64.233.177.147A (IP address)IN (0x0001)false
          Apr 16, 2024 22:04:55.663640976 CEST1.1.1.1192.168.2.40x37d6No error (0)www.google.com64.233.177.104A (IP address)IN (0x0001)false
          Apr 16, 2024 22:04:55.663640976 CEST1.1.1.1192.168.2.40x37d6No error (0)www.google.com64.233.177.106A (IP address)IN (0x0001)false
          Apr 16, 2024 22:04:55.663640976 CEST1.1.1.1192.168.2.40x37d6No error (0)www.google.com64.233.177.99A (IP address)IN (0x0001)false
          Apr 16, 2024 22:04:55.663640976 CEST1.1.1.1192.168.2.40x37d6No error (0)www.google.com64.233.177.105A (IP address)IN (0x0001)false
          Apr 16, 2024 22:05:07.301542997 CEST1.1.1.1192.168.2.40x2c1bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Apr 16, 2024 22:05:07.301542997 CEST1.1.1.1192.168.2.40x2c1bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Apr 16, 2024 22:05:07.667526960 CEST1.1.1.1192.168.2.40x8394No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 16, 2024 22:05:07.667526960 CEST1.1.1.1192.168.2.40x8394No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 16, 2024 22:05:20.629988909 CEST1.1.1.1192.168.2.40xda5dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 16, 2024 22:05:20.629988909 CEST1.1.1.1192.168.2.40xda5dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 16, 2024 22:05:44.236197948 CEST1.1.1.1192.168.2.40xc37eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 16, 2024 22:05:44.236197948 CEST1.1.1.1192.168.2.40xc37eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 16, 2024 22:06:03.288614035 CEST1.1.1.1192.168.2.40x77dfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 16, 2024 22:06:03.288614035 CEST1.1.1.1192.168.2.40x77dfNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44974023.201.212.130443
          TimestampBytes transferredDirectionData
          2024-04-16 20:04:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-16 20:04:56 UTC468INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/079C)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=125873
          Date: Tue, 16 Apr 2024 20:04:56 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974123.201.212.130443
          TimestampBytes transferredDirectionData
          2024-04-16 20:04:56 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-16 20:04:57 UTC531INHTTP/1.1 200 OK
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Content-Type: application/octet-stream
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=125915
          Date: Tue, 16 Apr 2024 20:04:57 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-16 20:04:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:22:04:47
          Start date:16/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:22:04:49
          Start date:16/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,13061498868380142058,2880947330329604299,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:22:04:51
          Start date:16/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly