Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://rakuten.co.jp.rakutle.xyz/

Overview

General Information

Sample URL:http://rakuten.co.jp.rakutle.xyz/
Analysis ID:1427112
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,11608860953232660502,2173063063525198547,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rakuten.co.jp.rakutle.xyz/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://rakuten.co.jp.rakutle.xyz/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: rakuten.co.jp.rakutle.xyzVirustotal: Detection: 17%Perma Link
Source: http://rakuten.co.jp.rakutle.xyz/Virustotal: Detection: 17%Perma Link
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49729 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.33.134.2:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.33.134.2:443 -> 192.168.2.5:49720 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: rakuten.co.jp.rakutle.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: rakuten.co.jp.rakutle.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: rakuten.co.jp.rakutle.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: rakuten.co.jp.rakutle.xyz
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49729 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: rakuten.co.jp.rakutle.xyz
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713312146898&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.33.134.2:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.33.134.2:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: classification engineClassification label: mal68.troj.win@20/6@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,11608860953232660502,2173063063525198547,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rakuten.co.jp.rakutle.xyz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,11608860953232660502,2173063063525198547,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://rakuten.co.jp.rakutle.xyz/17%VirustotalBrowse
http://rakuten.co.jp.rakutle.xyz/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
windowsupdatebg.s.llnwi.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
rakuten.co.jp.rakutle.xyz17%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
rakuten.co.jp.rakutle.xyz
172.67.206.68
truetrueunknown
www.google.com
74.125.136.99
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    windowsupdatebg.s.llnwi.net
    69.164.42.0
    truefalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    74.125.136.99
    www.google.comUnited States
    15169GOOGLEUSfalse
    104.21.58.190
    unknownUnited States
    13335CLOUDFLARENETUSfalse
    IP
    192.168.2.5
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1427112
    Start date and time:2024-04-17 02:01:53 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 0s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://rakuten.co.jp.rakutle.xyz/
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal68.troj.win@20/6@6/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.105.94, 64.233.185.139, 64.233.185.101, 64.233.185.113, 64.233.185.138, 64.233.185.100, 64.233.185.102, 74.125.138.84, 34.104.35.123, 40.68.123.157, 72.21.81.240, 192.229.211.108, 20.242.39.171, 13.85.23.206, 74.125.138.94
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 23:02:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.9666196416925548
    Encrypted:false
    SSDEEP:48:87dcTgkLHpidAKZdA19ehwiZUklqehRy+3:8Sfvey
    MD5:D1972CFA045DB3BB77CC6CE524247808
    SHA1:546462059EAC897E1245A9618EE71B24029C9D16
    SHA-256:5CC4BB1614F3B93C9E5446C9C5B50416DEA9742C5522C0B122C963D847E7DCE1
    SHA-512:C303C8649D3397D249217EE2EACED3E2B8B5B798159A5E2E3475C46DA8FA8C003477E555CFCA57F9D33124B4A0C333A79EECE66835DE8176548519F0D3572116
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.......Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XW............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 23:02:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.9791196237555435
    Encrypted:false
    SSDEEP:48:8SdcTgkLHpidAKZdA1weh/iZUkAQkqehOy+2:8RfV9Qjy
    MD5:D0838580A79C1CDFB6320741EA8161BC
    SHA1:E2FC713C189C0C16524EA8838464CB1AD6CF6DAB
    SHA-256:C19024E6557AF4533807E7CA72C9A42B161C820C5D3CC83FABD23E4BBF876B43
    SHA-512:C68EDE6A6563FF273EB089986FC6BC5737B699552760E9695638F746755E0FEECA326EFA1F95918E0B7FAEF585787C69C0D1E373AC0994AE4692EC6F57896273
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....pE.Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XW............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2693
    Entropy (8bit):3.9946153953580534
    Encrypted:false
    SSDEEP:48:8x1dcTgksHpidAKZdA14tseh7sFiZUkmgqeh7soy+BX:8xEf4nyy
    MD5:3FCB432DF76794F0E69512F867320494
    SHA1:9C00D994298414B2BA9C6E58B219992574951CF1
    SHA-256:F51DE0A6209875D14483D18B890EA133EE754411A311BABF335C8C4D419D9405
    SHA-512:985C18DE64090289CBEA9F004A63B965F959E3E063D17A500D647BE7657046B1F13BEE82070C95347036B8BF1335FBAFED85621987634841415CE8EB84C7298C
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 23:02:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.980848743823937
    Encrypted:false
    SSDEEP:48:8JdcTgkLHpidAKZdA1vehDiZUkwqehKy+R:8gf2Ay
    MD5:A5CEA7ED425ABDF4469CCDC51E9401E2
    SHA1:D586A99BF07CA96C1E08F63CEFDC2F28BCBA959F
    SHA-256:345C188F4DD7D47F31CFBB39300566578D815773519532E6E9BE0EF8C0DE0572
    SHA-512:2A24D046BAF578C96EE93096AB71D60C392D09FBA1ED11E892105EEEAE3421E4F734BE9496DC89B9A1416C5976656D89689E56F2F6E9FD91F77668D91D68D8BC
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....B..Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XW............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 23:02:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.971192210466872
    Encrypted:false
    SSDEEP:48:8PadcTgkLHpidAKZdA1hehBiZUk1W1qehMy+C:8PZfW9sy
    MD5:893D259980C179C7CE573388E45792F1
    SHA1:2D44FD6E3A10A99A318ECE100D2C04DD0513A818
    SHA-256:AE60D2DD43AD192B0447EF63BAFE1D0F6512FCB83BEF3C1687B0CB9907710FC8
    SHA-512:604A26EBF9D8ED9C758B203E1513A26BDB7EEB5EB13FAAF33C0C07985EE44E59F7E69C28768B3CF39EE18755AC6B6818664887C332DEE55FFD334CBAEC6F4A27
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.......Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XW............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 23:02:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2683
    Entropy (8bit):3.9763084598695237
    Encrypted:false
    SSDEEP:48:8FJdcTgkLHpidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbyy+yT+:8efoT/TbxWOvTbyy7T
    MD5:60FCD7210E1B2209B22653AA0C210E8A
    SHA1:15F9F036B38788CCFC129D37748E2FCC56BBEF28
    SHA-256:0D18E0D162ACF10E2F8885D53B82A1318E2CC7B6AAED62295E5CB34C01B9F0DE
    SHA-512:E9D3A39B5A0D561E30692E8A95092356DACC9C699D5892B649481E1F22DF4DBE081A6A80D1686062119FA6B6C15C70AFB8FDAD096A89E512BBBF81622351B883
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....j\.Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XW............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Apr 17, 2024 02:02:36.892606974 CEST49674443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:36.892611027 CEST49675443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:37.001960993 CEST49673443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:44.935365915 CEST49710443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:44.935415983 CEST44349710104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:44.935540915 CEST49710443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:44.935772896 CEST49710443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:44.935787916 CEST44349710104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:45.235558033 CEST49711443192.168.2.574.125.136.99
    Apr 17, 2024 02:02:45.235615969 CEST4434971174.125.136.99192.168.2.5
    Apr 17, 2024 02:02:45.235691071 CEST49711443192.168.2.574.125.136.99
    Apr 17, 2024 02:02:45.235886097 CEST49711443192.168.2.574.125.136.99
    Apr 17, 2024 02:02:45.235898018 CEST4434971174.125.136.99192.168.2.5
    Apr 17, 2024 02:02:45.355493069 CEST44349710104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:45.355892897 CEST44349710104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:45.355947971 CEST49710443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:45.375391006 CEST49710443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:45.375433922 CEST44349710104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:45.375785112 CEST49712443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:45.375900030 CEST44349712104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:45.375981092 CEST49712443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:45.376204967 CEST49712443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:45.376240015 CEST44349712104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:45.454267025 CEST4434971174.125.136.99192.168.2.5
    Apr 17, 2024 02:02:45.454591990 CEST49711443192.168.2.574.125.136.99
    Apr 17, 2024 02:02:45.454659939 CEST4434971174.125.136.99192.168.2.5
    Apr 17, 2024 02:02:45.455569029 CEST4434971174.125.136.99192.168.2.5
    Apr 17, 2024 02:02:45.455658913 CEST49711443192.168.2.574.125.136.99
    Apr 17, 2024 02:02:45.456933975 CEST49711443192.168.2.574.125.136.99
    Apr 17, 2024 02:02:45.457012892 CEST4434971174.125.136.99192.168.2.5
    Apr 17, 2024 02:02:45.496937037 CEST49711443192.168.2.574.125.136.99
    Apr 17, 2024 02:02:45.497016907 CEST4434971174.125.136.99192.168.2.5
    Apr 17, 2024 02:02:45.544826984 CEST49711443192.168.2.574.125.136.99
    Apr 17, 2024 02:02:45.796173096 CEST44349712104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:45.796490908 CEST44349712104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:45.796562910 CEST49712443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:45.796642065 CEST49712443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:45.796679974 CEST44349712104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:46.503005028 CEST49674443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:46.503021002 CEST49675443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:46.603729010 CEST49673443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:46.838733912 CEST49715443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:46.838809013 CEST44349715104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:46.838866949 CEST49715443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:46.839684010 CEST49716443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:46.839724064 CEST44349716104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:46.839780092 CEST49716443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:46.840169907 CEST49715443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:46.840186119 CEST44349715104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:46.840523005 CEST49716443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:46.840543032 CEST44349716104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.260477066 CEST44349715104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.260690928 CEST49715443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.260759115 CEST44349715104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.260802031 CEST49715443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.261215925 CEST44349716104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.261311054 CEST49717443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.261348963 CEST44349717104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.261415958 CEST49717443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.261539936 CEST49716443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.261697054 CEST44349716104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.261738062 CEST49718443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.261750937 CEST49716443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.261770010 CEST44349718104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.261835098 CEST49718443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.262073994 CEST49717443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.262088060 CEST44349717104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.262213945 CEST49718443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.262233019 CEST44349718104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.682163954 CEST44349718104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.682279110 CEST44349717104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.682796001 CEST44349717104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.682854891 CEST49717443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.682873011 CEST44349718104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.682921886 CEST49718443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.791299105 CEST49718443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.791330099 CEST44349718104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:47.791498899 CEST49717443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:47.791532040 CEST44349717104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:48.000871897 CEST4434970323.1.237.91192.168.2.5
    Apr 17, 2024 02:02:48.000969887 CEST49703443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:48.110778093 CEST49719443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.110846996 CEST4434971923.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.110974073 CEST49719443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.114032984 CEST49719443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.114062071 CEST4434971923.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.344566107 CEST4434971923.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.344691038 CEST49719443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.347896099 CEST49719443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.347924948 CEST4434971923.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.348231077 CEST4434971923.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.393721104 CEST49719443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.458830118 CEST49719443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.504112959 CEST4434971923.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.564007998 CEST4434971923.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.564076900 CEST4434971923.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.564161062 CEST49719443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.564518929 CEST49719443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.564543962 CEST4434971923.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.564659119 CEST49719443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.564665079 CEST4434971923.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.604470968 CEST49720443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.604537964 CEST4434972023.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.604620934 CEST49720443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.605459929 CEST49720443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.605478048 CEST4434972023.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.817693949 CEST4434972023.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.817795038 CEST49720443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.819071054 CEST49720443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.819087029 CEST4434972023.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.819355011 CEST4434972023.33.134.2192.168.2.5
    Apr 17, 2024 02:02:48.820624113 CEST49720443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:48.868135929 CEST4434972023.33.134.2192.168.2.5
    Apr 17, 2024 02:02:49.025702953 CEST4434972023.33.134.2192.168.2.5
    Apr 17, 2024 02:02:49.025770903 CEST4434972023.33.134.2192.168.2.5
    Apr 17, 2024 02:02:49.025824070 CEST49720443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:49.026650906 CEST49720443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:49.026680946 CEST4434972023.33.134.2192.168.2.5
    Apr 17, 2024 02:02:49.026698112 CEST49720443192.168.2.523.33.134.2
    Apr 17, 2024 02:02:49.026704073 CEST4434972023.33.134.2192.168.2.5
    Apr 17, 2024 02:02:53.859458923 CEST49721443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:53.859543085 CEST44349721104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:53.859599113 CEST49721443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:53.859756947 CEST49722443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:53.859808922 CEST44349722104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:53.859853983 CEST49722443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:53.860285044 CEST49721443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:53.860299110 CEST44349721104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:53.860445023 CEST49722443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:53.860460043 CEST44349722104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.280282974 CEST44349721104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.280581951 CEST44349722104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.280584097 CEST49721443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.280688047 CEST44349721104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.280734062 CEST49721443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.281111956 CEST49723443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.281152964 CEST44349723104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.281198025 CEST49723443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.281287909 CEST44349722104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.281332016 CEST49722443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.281369925 CEST49722443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.281384945 CEST44349722104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.281758070 CEST49724443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.281790018 CEST44349724104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.281837940 CEST49724443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.282258034 CEST49723443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.282269955 CEST44349723104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.282499075 CEST49724443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.282516956 CEST44349724104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.702548027 CEST44349723104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.702769995 CEST49723443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.702882051 CEST44349723104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.702934027 CEST49723443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.704020023 CEST44349724104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.705389023 CEST44349724104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:54.705435991 CEST49724443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.706084013 CEST49724443192.168.2.5104.21.58.190
    Apr 17, 2024 02:02:54.706096888 CEST44349724104.21.58.190192.168.2.5
    Apr 17, 2024 02:02:55.448225975 CEST4434971174.125.136.99192.168.2.5
    Apr 17, 2024 02:02:55.448376894 CEST4434971174.125.136.99192.168.2.5
    Apr 17, 2024 02:02:55.449251890 CEST49711443192.168.2.574.125.136.99
    Apr 17, 2024 02:02:57.365542889 CEST49711443192.168.2.574.125.136.99
    Apr 17, 2024 02:02:57.365557909 CEST4434971174.125.136.99192.168.2.5
    Apr 17, 2024 02:02:58.317028999 CEST49703443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:58.317348003 CEST49703443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:58.319998026 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:58.320041895 CEST4434972923.1.237.91192.168.2.5
    Apr 17, 2024 02:02:58.320107937 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:58.320772886 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:58.320791006 CEST4434972923.1.237.91192.168.2.5
    Apr 17, 2024 02:02:58.472419024 CEST4434970323.1.237.91192.168.2.5
    Apr 17, 2024 02:02:58.472436905 CEST4434970323.1.237.91192.168.2.5
    Apr 17, 2024 02:02:58.718254089 CEST4434972923.1.237.91192.168.2.5
    Apr 17, 2024 02:02:58.718332052 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:58.773883104 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:58.773905039 CEST4434972923.1.237.91192.168.2.5
    Apr 17, 2024 02:02:58.774420977 CEST4434972923.1.237.91192.168.2.5
    Apr 17, 2024 02:02:58.774477959 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:58.776022911 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:58.776066065 CEST4434972923.1.237.91192.168.2.5
    Apr 17, 2024 02:02:58.776313066 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:58.776320934 CEST4434972923.1.237.91192.168.2.5
    Apr 17, 2024 02:02:59.274673939 CEST4434972923.1.237.91192.168.2.5
    Apr 17, 2024 02:02:59.274792910 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:59.275208950 CEST4434972923.1.237.91192.168.2.5
    Apr 17, 2024 02:02:59.275280952 CEST4434972923.1.237.91192.168.2.5
    Apr 17, 2024 02:02:59.275305986 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:59.275322914 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:59.282237053 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:59.282258034 CEST4434972923.1.237.91192.168.2.5
    Apr 17, 2024 02:02:59.282277107 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:02:59.282342911 CEST49729443192.168.2.523.1.237.91
    Apr 17, 2024 02:03:24.730849028 CEST49732443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:24.730916977 CEST44349732104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:24.730988026 CEST49732443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:24.731489897 CEST49733443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:24.731522083 CEST44349733104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:24.731575966 CEST49733443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:24.732413054 CEST49733443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:24.732431889 CEST44349733104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:24.732559919 CEST49732443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:24.732578993 CEST44349732104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.152489901 CEST44349733104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.153366089 CEST44349732104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.153592110 CEST44349733104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.153850079 CEST49733443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.154267073 CEST44349732104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.154330015 CEST49732443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.168535948 CEST49732443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.168564081 CEST44349732104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.169282913 CEST49734443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.169322968 CEST44349734104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.169397116 CEST49734443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.169663906 CEST49733443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.169678926 CEST44349733104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.170156002 CEST49735443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.170180082 CEST44349735104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.170243979 CEST49735443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.170759916 CEST49734443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.170778990 CEST44349734104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.170907021 CEST49735443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.170917988 CEST44349735104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.592071056 CEST44349734104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.592664957 CEST49734443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.592725039 CEST44349734104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.592936039 CEST49734443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.594440937 CEST44349735104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.594791889 CEST49735443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:25.594888926 CEST44349735104.21.58.190192.168.2.5
    Apr 17, 2024 02:03:25.594949007 CEST49735443192.168.2.5104.21.58.190
    Apr 17, 2024 02:03:45.192259073 CEST49738443192.168.2.574.125.136.99
    Apr 17, 2024 02:03:45.192300081 CEST4434973874.125.136.99192.168.2.5
    Apr 17, 2024 02:03:45.192372084 CEST49738443192.168.2.574.125.136.99
    Apr 17, 2024 02:03:45.192661047 CEST49738443192.168.2.574.125.136.99
    Apr 17, 2024 02:03:45.192673922 CEST4434973874.125.136.99192.168.2.5
    Apr 17, 2024 02:03:45.406972885 CEST4434973874.125.136.99192.168.2.5
    Apr 17, 2024 02:03:45.407288074 CEST49738443192.168.2.574.125.136.99
    Apr 17, 2024 02:03:45.407306910 CEST4434973874.125.136.99192.168.2.5
    Apr 17, 2024 02:03:45.407601118 CEST4434973874.125.136.99192.168.2.5
    Apr 17, 2024 02:03:45.408018112 CEST49738443192.168.2.574.125.136.99
    Apr 17, 2024 02:03:45.408077002 CEST4434973874.125.136.99192.168.2.5
    Apr 17, 2024 02:03:45.456433058 CEST49738443192.168.2.574.125.136.99
    Apr 17, 2024 02:03:55.409749985 CEST4434973874.125.136.99192.168.2.5
    Apr 17, 2024 02:03:55.409817934 CEST4434973874.125.136.99192.168.2.5
    Apr 17, 2024 02:03:55.410000086 CEST49738443192.168.2.574.125.136.99
    Apr 17, 2024 02:03:57.366780996 CEST49738443192.168.2.574.125.136.99
    Apr 17, 2024 02:03:57.366823912 CEST4434973874.125.136.99192.168.2.5
    TimestampSource PortDest PortSource IPDest IP
    Apr 17, 2024 02:02:43.260015011 CEST53583431.1.1.1192.168.2.5
    Apr 17, 2024 02:02:43.269562960 CEST53561451.1.1.1192.168.2.5
    Apr 17, 2024 02:02:43.870486975 CEST53595841.1.1.1192.168.2.5
    Apr 17, 2024 02:02:44.672285080 CEST5084253192.168.2.51.1.1.1
    Apr 17, 2024 02:02:44.672432899 CEST5359553192.168.2.51.1.1.1
    Apr 17, 2024 02:02:44.781205893 CEST53508421.1.1.1192.168.2.5
    Apr 17, 2024 02:02:44.782522917 CEST53535951.1.1.1192.168.2.5
    Apr 17, 2024 02:02:44.784980059 CEST6531653192.168.2.51.1.1.1
    Apr 17, 2024 02:02:44.787157059 CEST6056953192.168.2.51.1.1.1
    Apr 17, 2024 02:02:44.898829937 CEST53605691.1.1.1192.168.2.5
    Apr 17, 2024 02:02:44.934664011 CEST53653161.1.1.1192.168.2.5
    Apr 17, 2024 02:02:45.129650116 CEST5301753192.168.2.51.1.1.1
    Apr 17, 2024 02:02:45.129873991 CEST6193853192.168.2.51.1.1.1
    Apr 17, 2024 02:02:45.234208107 CEST53530171.1.1.1192.168.2.5
    Apr 17, 2024 02:02:45.234657049 CEST53619381.1.1.1192.168.2.5
    Apr 17, 2024 02:03:00.922732115 CEST53535441.1.1.1192.168.2.5
    Apr 17, 2024 02:03:19.937061071 CEST53506351.1.1.1192.168.2.5
    Apr 17, 2024 02:03:42.610424995 CEST53493621.1.1.1192.168.2.5
    Apr 17, 2024 02:03:43.026354074 CEST53643311.1.1.1192.168.2.5
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 17, 2024 02:02:44.672285080 CEST192.168.2.51.1.1.10xc13eStandard query (0)rakuten.co.jp.rakutle.xyzA (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:44.672432899 CEST192.168.2.51.1.1.10xa9dcStandard query (0)rakuten.co.jp.rakutle.xyz65IN (0x0001)false
    Apr 17, 2024 02:02:44.784980059 CEST192.168.2.51.1.1.10xcf65Standard query (0)rakuten.co.jp.rakutle.xyzA (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:44.787157059 CEST192.168.2.51.1.1.10x6572Standard query (0)rakuten.co.jp.rakutle.xyz65IN (0x0001)false
    Apr 17, 2024 02:02:45.129650116 CEST192.168.2.51.1.1.10xeb13Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:45.129873991 CEST192.168.2.51.1.1.10xf6eStandard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 17, 2024 02:02:44.781205893 CEST1.1.1.1192.168.2.50xc13eNo error (0)rakuten.co.jp.rakutle.xyz172.67.206.68A (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:44.781205893 CEST1.1.1.1192.168.2.50xc13eNo error (0)rakuten.co.jp.rakutle.xyz104.21.58.190A (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:44.782522917 CEST1.1.1.1192.168.2.50xa9dcNo error (0)rakuten.co.jp.rakutle.xyz65IN (0x0001)false
    Apr 17, 2024 02:02:44.898829937 CEST1.1.1.1192.168.2.50x6572No error (0)rakuten.co.jp.rakutle.xyz65IN (0x0001)false
    Apr 17, 2024 02:02:44.934664011 CEST1.1.1.1192.168.2.50xcf65No error (0)rakuten.co.jp.rakutle.xyz104.21.58.190A (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:44.934664011 CEST1.1.1.1192.168.2.50xcf65No error (0)rakuten.co.jp.rakutle.xyz172.67.206.68A (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:45.234208107 CEST1.1.1.1192.168.2.50xeb13No error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:45.234208107 CEST1.1.1.1192.168.2.50xeb13No error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:45.234208107 CEST1.1.1.1192.168.2.50xeb13No error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:45.234208107 CEST1.1.1.1192.168.2.50xeb13No error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:45.234208107 CEST1.1.1.1192.168.2.50xeb13No error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:45.234208107 CEST1.1.1.1192.168.2.50xeb13No error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
    Apr 17, 2024 02:02:45.234657049 CEST1.1.1.1192.168.2.50xf6eNo error (0)www.google.com65IN (0x0001)false
    Apr 17, 2024 02:02:57.909780979 CEST1.1.1.1192.168.2.50xab0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 17, 2024 02:02:57.909780979 CEST1.1.1.1192.168.2.50xab0No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    Apr 17, 2024 02:03:35.046745062 CEST1.1.1.1192.168.2.50x2ab3No error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
    Apr 17, 2024 02:03:55.862540960 CEST1.1.1.1192.168.2.50x601eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Apr 17, 2024 02:03:55.862540960 CEST1.1.1.1192.168.2.50x601eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    • fs.microsoft.com
    • https:
      • www.bing.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.54971923.33.134.2443
    TimestampBytes transferredDirectionData
    2024-04-17 00:02:48 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-17 00:02:48 UTC468INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (chd/073D)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-eus2-z1
    Cache-Control: public, max-age=111620
    Date: Wed, 17 Apr 2024 00:02:48 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.54972023.33.134.2443
    TimestampBytes transferredDirectionData
    2024-04-17 00:02:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-17 00:02:49 UTC531INHTTP/1.1 200 OK
    Content-Type: application/octet-stream
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
    Cache-Control: public, max-age=111701
    Date: Wed, 17 Apr 2024 00:02:48 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-04-17 00:02:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination Port
    2192.168.2.54972923.1.237.91443
    TimestampBytes transferredDirectionData
    2024-04-17 00:02:58 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
    Origin: https://www.bing.com
    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    Accept: */*
    Accept-Language: en-CH
    Content-type: text/xml
    X-Agent-DeviceId: 01000A410900D492
    X-BM-CBT: 1696428841
    X-BM-DateFormat: dd/MM/yyyy
    X-BM-DeviceDimensions: 784x984
    X-BM-DeviceDimensionsLogical: 784x984
    X-BM-DeviceScale: 100
    X-BM-DTZ: 120
    X-BM-Market: CH
    X-BM-Theme: 000000;0078d7
    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
    X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
    X-Device-isOptin: false
    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
    X-Device-OSSKU: 48
    X-Device-Touch: false
    X-DeviceID: 01000A410900D492
    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
    X-MSEdge-ExternalExpType: JointCoord
    X-PositionerType: Desktop
    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
    X-Search-CortanaAvailableCapabilities: None
    X-Search-SafeSearch: Moderate
    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
    X-UserAgeClass: Unknown
    Accept-Encoding: gzip, deflate, br
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Host: www.bing.com
    Content-Length: 2484
    Connection: Keep-Alive
    Cache-Control: no-cache
    Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713312146898&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
    2024-04-17 00:02:58 UTC1OUTData Raw: 3c
    Data Ascii: <
    2024-04-17 00:02:58 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
    Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
    2024-04-17 00:02:59 UTC479INHTTP/1.1 204 No Content
    Access-Control-Allow-Origin: *
    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    X-MSEdge-Ref: Ref A: 348EC2B54DF846BD8ECD501CB952F2C5 Ref B: LAX311000108007 Ref C: 2024-04-17T00:02:59Z
    Date: Wed, 17 Apr 2024 00:02:59 GMT
    Connection: close
    Alt-Svc: h3=":443"; ma=93600
    X-CDN-TraceID: 0.57ed0117.1713312178.2ade8d4


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:02:02:37
    Start date:17/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:02:02:39
    Start date:17/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,11608860953232660502,2173063063525198547,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:02:02:43
    Start date:17/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rakuten.co.jp.rakutle.xyz/"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly