Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://smincorporation.com/kr.html#sangdon.yeom@hyundaimovex.com

Overview

General Information

Sample URL:https://smincorporation.com/kr.html#sangdon.yeom@hyundaimovex.com
Analysis ID:1427679
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1884,i,5487348509248761327,9377431468014515543,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://smincorporation.com/kr.html#sangdon.yeom@hyundaimovex.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://smincorporation.com/kr.html#sangdon.yeom@hyundaimovex.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://smincorporation.com/kr.html#sangdon.yeom@hyundaimovex.comSample URL: PII: sangdon.yeom@hyundaimovex.com
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49733 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49733 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: smincorporation.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: classification engineClassification label: mal48.win@19/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1884,i,5487348509248761327,9377431468014515543,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://smincorporation.com/kr.html#sangdon.yeom@hyundaimovex.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1884,i,5487348509248761327,9377431468014515543,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://smincorporation.com/kr.html#sangdon.yeom@hyundaimovex.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
74.125.138.147
truefalse
    high
    smincorporation.com
    103.133.215.160
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        69.164.42.0
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          74.125.138.147
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          103.133.215.160
          smincorporation.comIndia
          133643EWEBGURU-ASEWEBGURUINfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1427679
          Start date and time:2024-04-17 23:52:51 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 3s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://smincorporation.com/kr.html#sangdon.yeom@hyundaimovex.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/6@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 74.125.136.94, 142.250.9.113, 142.250.9.102, 142.250.9.100, 142.250.9.101, 142.250.9.138, 142.250.9.139, 172.217.215.84, 34.104.35.123, 40.127.169.103, 96.7.245.89, 69.164.42.0, 192.229.211.108
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, sls.update.microsoft.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://smincorporation.com/kr.html#sangdon.yeom@hyundaimovex.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 20:53:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9861216401477404
          Encrypted:false
          SSDEEP:48:8Wd3Tv7lHqidAKZdA19ehwiZUklqehly+3:8mfSqy
          MD5:9E58161E133D95E6F593629C55B3009A
          SHA1:BCA27879B223CED2297D86AAFFA41BC3B8A60F54
          SHA-256:C6B4E15CA756EB888083151DF4A93DDE04BD0894769E9AA2622C4E2220C1A943
          SHA-512:A9BD59B9CAE2F80B33B3A6C1799EE24038A3D60FC439B67E82B7ADB43643CFDA975B51FA24B301337AECA316ABCA48145FCCF9104AB8757B1BE414A08FFF8136
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 20:53:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9979075900510455
          Encrypted:false
          SSDEEP:48:8cd3Tv7lHqidAKZdA1weh/iZUkAQkqehay+2:8kfI9Qny
          MD5:FA0945364A0FC25EBF49224B676F723C
          SHA1:75A8B13C31EA189D3EDB5F88A4DF23292B7DFB0D
          SHA-256:3E810C63975A15118639418CB7C50F97F2B5E513D9963F06CC29EF48F8E0EE2C
          SHA-512:CA8D2B0BF2EEE05BE0FC1C2A3012C16ECDB08877DE2416307D1AC606346A41AD030B516BC15A36668AB18A9191D8F575325905E4A1FF4B612E0699024A207CEE
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....1......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.012661401595142
          Encrypted:false
          SSDEEP:48:8xUd3Tv7sHqidAKZdA14tseh7sFiZUkmgqeh7sMy+BX:8xMfXnmy
          MD5:1BED92AF51315CB50579E0B0FBD3E69F
          SHA1:46AB500D2316B1FA08E561DEBE49E8D48E616573
          SHA-256:685CEE5240172EB6C20E5DA3612FEFC414449BAB0EC1B786003EE96D868B9DF8
          SHA-512:6FC5CFC3B77F853C24B9E3B78893FEBEDC7E6B6169B7C8357098D7075BAB56FF34E7782E6CF6189A98A0A7390ACAFD6D3E9484D7CA01BCDBC284B5E89B16AD5C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 20:53:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.998200717065137
          Encrypted:false
          SSDEEP:48:8Ld3Tv7lHqidAKZdA1vehDiZUkwqehey+R:8dfTky
          MD5:5053129FC9FC397BBCC1E4FB7C230EB7
          SHA1:25BA457D7B4289D4D64DCC80C69FD0FA3731F9EA
          SHA-256:20D04E60128A06242BC2EA09D3E16C92BCF455B82A41938BB2AE0C33AECBD811
          SHA-512:41914F5A15D52EF8D94665CD2014768E5E0693D4C0AFAA92C16EE0FFD2509FEB8739C088E0F09612A61AF2B7268B604A51BA289C24764B0AE9E091585872783F
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...._p......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 20:53:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9886590960149726
          Encrypted:false
          SSDEEP:48:8Rd3Tv7lHqidAKZdA1hehBiZUk1W1qehoy+C:8zfD9Iy
          MD5:89C0D34C0BB02B8278CEFB2C722D6904
          SHA1:4976EA92A2EA20EED16F4C7D576DD5732736B9A6
          SHA-256:6ADB18680789E4CC275A4BB5AE7A74422FDF8A1AF706EFD6A30A957E473BD460
          SHA-512:E27FFFEEE30E4B60C5571D2E3BE8AAFDC87E625F56F22DA4620EB7BB31F9D5EC6585B12FDF0C3104CB37CAAC994FC9045E274CE5DBB28557B6227045112EC706
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....)......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 20:53:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):4.000289459096236
          Encrypted:false
          SSDEEP:48:8TYd3Tv7lHqidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8T4fzT/TbxWOvTbmy7T
          MD5:38008950CD5647408A3271E6B4977D5B
          SHA1:DD0E21E9250392410897BFBA0ECB7D12660792D2
          SHA-256:E20A7255F0E9D8BFAFAA0F5BF51435344624E1E92EF49C0773A443E8FAC02900
          SHA-512:87F9493E477C577A8D2DF0AE95ABD9E7CC73800D5835B55D74A7A143713C4BA08555D91C88273EB5F293EAADE87CCB001B8A97ECD951C73EDF0DF1B05A07E8F9
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....0......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 17, 2024 23:53:35.905186892 CEST49675443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:35.905312061 CEST49674443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:36.030211926 CEST49673443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:44.241363049 CEST49712443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.241409063 CEST44349712103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:44.241473913 CEST49712443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.242095947 CEST49713443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.242177010 CEST44349713103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:44.242247105 CEST49713443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.242610931 CEST49712443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.242638111 CEST44349712103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:44.242729902 CEST49713443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.242763996 CEST44349713103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:44.617706060 CEST44349712103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:44.618246078 CEST49714443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.618283033 CEST44349714103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:44.618357897 CEST49714443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.618521929 CEST49714443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.618532896 CEST44349714103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:44.624772072 CEST44349713103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:44.631221056 CEST49715443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.631299973 CEST44349715103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:44.631398916 CEST49715443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.631577969 CEST49715443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:44.631613016 CEST44349715103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:44.990633011 CEST44349714103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:45.009335995 CEST44349715103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:45.130302906 CEST49716443192.168.2.574.125.138.147
          Apr 17, 2024 23:53:45.130387068 CEST4434971674.125.138.147192.168.2.5
          Apr 17, 2024 23:53:45.130496025 CEST49716443192.168.2.574.125.138.147
          Apr 17, 2024 23:53:45.130702019 CEST49716443192.168.2.574.125.138.147
          Apr 17, 2024 23:53:45.130742073 CEST4434971674.125.138.147192.168.2.5
          Apr 17, 2024 23:53:45.352912903 CEST4434971674.125.138.147192.168.2.5
          Apr 17, 2024 23:53:45.353203058 CEST49716443192.168.2.574.125.138.147
          Apr 17, 2024 23:53:45.353244066 CEST4434971674.125.138.147192.168.2.5
          Apr 17, 2024 23:53:45.354937077 CEST4434971674.125.138.147192.168.2.5
          Apr 17, 2024 23:53:45.355025053 CEST49716443192.168.2.574.125.138.147
          Apr 17, 2024 23:53:45.355977058 CEST49716443192.168.2.574.125.138.147
          Apr 17, 2024 23:53:45.356079102 CEST4434971674.125.138.147192.168.2.5
          Apr 17, 2024 23:53:45.406375885 CEST49716443192.168.2.574.125.138.147
          Apr 17, 2024 23:53:45.406431913 CEST4434971674.125.138.147192.168.2.5
          Apr 17, 2024 23:53:45.453046083 CEST49716443192.168.2.574.125.138.147
          Apr 17, 2024 23:53:45.515536070 CEST49674443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:45.640547037 CEST49675443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:45.640693903 CEST49673443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:46.024000883 CEST49717443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.024048090 CEST44349717103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.024202108 CEST49717443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.024219990 CEST49718443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.024322033 CEST44349718103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.024383068 CEST49718443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.024837017 CEST49718443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.024888992 CEST44349718103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.024946928 CEST49717443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.024969101 CEST44349717103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.393650055 CEST44349718103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.394298077 CEST49719443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.394376993 CEST44349719103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.394484997 CEST49719443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.394670963 CEST49719443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.394692898 CEST44349719103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.409986973 CEST44349717103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.410429955 CEST49720443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.410454988 CEST44349720103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.410620928 CEST49720443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.410790920 CEST49720443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:46.410801888 CEST44349720103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.430037022 CEST49721443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:46.430071115 CEST4434972123.201.212.130192.168.2.5
          Apr 17, 2024 23:53:46.430174112 CEST49721443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:46.431937933 CEST49721443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:46.431953907 CEST4434972123.201.212.130192.168.2.5
          Apr 17, 2024 23:53:46.662017107 CEST4434972123.201.212.130192.168.2.5
          Apr 17, 2024 23:53:46.662106991 CEST49721443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:46.664551020 CEST49721443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:46.664570093 CEST4434972123.201.212.130192.168.2.5
          Apr 17, 2024 23:53:46.664984941 CEST4434972123.201.212.130192.168.2.5
          Apr 17, 2024 23:53:46.704844952 CEST49721443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:46.752115965 CEST4434972123.201.212.130192.168.2.5
          Apr 17, 2024 23:53:46.776381969 CEST44349719103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.781595945 CEST44349720103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:46.854983091 CEST4434972123.201.212.130192.168.2.5
          Apr 17, 2024 23:53:46.855127096 CEST4434972123.201.212.130192.168.2.5
          Apr 17, 2024 23:53:46.855309010 CEST49721443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:46.871830940 CEST49721443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:46.871892929 CEST4434972123.201.212.130192.168.2.5
          Apr 17, 2024 23:53:47.002569914 CEST49722443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:47.002590895 CEST4434972223.201.212.130192.168.2.5
          Apr 17, 2024 23:53:47.002667904 CEST49722443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:47.003061056 CEST49722443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:47.003071070 CEST4434972223.201.212.130192.168.2.5
          Apr 17, 2024 23:53:47.003647089 CEST4434970323.1.237.91192.168.2.5
          Apr 17, 2024 23:53:47.003731966 CEST49703443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:47.223189116 CEST4434972223.201.212.130192.168.2.5
          Apr 17, 2024 23:53:47.223261118 CEST49722443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:47.243333101 CEST49722443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:47.243346930 CEST4434972223.201.212.130192.168.2.5
          Apr 17, 2024 23:53:47.244097948 CEST4434972223.201.212.130192.168.2.5
          Apr 17, 2024 23:53:47.247389078 CEST49722443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:47.288160086 CEST4434972223.201.212.130192.168.2.5
          Apr 17, 2024 23:53:47.427916050 CEST4434972223.201.212.130192.168.2.5
          Apr 17, 2024 23:53:47.428071976 CEST4434972223.201.212.130192.168.2.5
          Apr 17, 2024 23:53:47.428210974 CEST49722443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:47.429011106 CEST49722443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:47.429011106 CEST49722443192.168.2.523.201.212.130
          Apr 17, 2024 23:53:47.429028034 CEST4434972223.201.212.130192.168.2.5
          Apr 17, 2024 23:53:47.429040909 CEST4434972223.201.212.130192.168.2.5
          Apr 17, 2024 23:53:52.121643066 CEST49723443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:52.121726036 CEST44349723103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:52.121798992 CEST49723443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:52.121864080 CEST49724443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:52.121927977 CEST44349724103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:52.121980906 CEST49724443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:52.122163057 CEST49723443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:52.122200012 CEST44349723103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:52.122520924 CEST49724443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:52.122550964 CEST44349724103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:52.507046938 CEST44349724103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:52.510098934 CEST44349723103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:53.431845903 CEST49725443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.431930065 CEST44349725103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:53.432039022 CEST49725443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.432550907 CEST49726443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.432595015 CEST44349726103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:53.432648897 CEST49726443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.433029890 CEST49727443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.433124065 CEST44349727103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:53.433185101 CEST49727443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.433446884 CEST49725443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.433480978 CEST44349725103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:53.433691978 CEST49726443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.433716059 CEST44349726103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:53.433851004 CEST49727443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.433886051 CEST44349727103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:53.811774015 CEST44349726103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:53.816180944 CEST44349727103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:53.816963911 CEST44349725103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:53.819164038 CEST49728443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.819202900 CEST44349728103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:53.819263935 CEST49728443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.819865942 CEST49728443192.168.2.5103.133.215.160
          Apr 17, 2024 23:53:53.819886923 CEST44349728103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:54.205454111 CEST44349728103.133.215.160192.168.2.5
          Apr 17, 2024 23:53:55.364079952 CEST4434971674.125.138.147192.168.2.5
          Apr 17, 2024 23:53:55.364243031 CEST4434971674.125.138.147192.168.2.5
          Apr 17, 2024 23:53:55.364316940 CEST49716443192.168.2.574.125.138.147
          Apr 17, 2024 23:53:56.047593117 CEST49716443192.168.2.574.125.138.147
          Apr 17, 2024 23:53:56.047631025 CEST4434971674.125.138.147192.168.2.5
          Apr 17, 2024 23:53:56.991744041 CEST49703443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:56.991821051 CEST49703443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:56.992052078 CEST49733443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:56.992105007 CEST4434973323.1.237.91192.168.2.5
          Apr 17, 2024 23:53:56.992290020 CEST49733443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:56.992436886 CEST49733443192.168.2.523.1.237.91
          Apr 17, 2024 23:53:56.992450953 CEST4434973323.1.237.91192.168.2.5
          Apr 17, 2024 23:53:57.144980907 CEST4434970323.1.237.91192.168.2.5
          Apr 17, 2024 23:53:57.145030975 CEST4434970323.1.237.91192.168.2.5
          Apr 17, 2024 23:53:57.326070070 CEST4434973323.1.237.91192.168.2.5
          Apr 17, 2024 23:53:57.326143026 CEST49733443192.168.2.523.1.237.91
          TimestampSource PortDest PortSource IPDest IP
          Apr 17, 2024 23:53:41.238065004 CEST53539521.1.1.1192.168.2.5
          Apr 17, 2024 23:53:41.394654036 CEST53543001.1.1.1192.168.2.5
          Apr 17, 2024 23:53:42.080964088 CEST53602651.1.1.1192.168.2.5
          Apr 17, 2024 23:53:43.660743952 CEST6471053192.168.2.51.1.1.1
          Apr 17, 2024 23:53:43.661072016 CEST5870053192.168.2.51.1.1.1
          Apr 17, 2024 23:53:44.235286951 CEST53647101.1.1.1192.168.2.5
          Apr 17, 2024 23:53:44.240714073 CEST53587001.1.1.1192.168.2.5
          Apr 17, 2024 23:53:45.023367882 CEST5551053192.168.2.51.1.1.1
          Apr 17, 2024 23:53:45.023487091 CEST6198853192.168.2.51.1.1.1
          Apr 17, 2024 23:53:45.128911972 CEST53555101.1.1.1192.168.2.5
          Apr 17, 2024 23:53:45.129522085 CEST53619881.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 17, 2024 23:53:43.660743952 CEST192.168.2.51.1.1.10x4b8bStandard query (0)smincorporation.comA (IP address)IN (0x0001)false
          Apr 17, 2024 23:53:43.661072016 CEST192.168.2.51.1.1.10xe9ebStandard query (0)smincorporation.com65IN (0x0001)false
          Apr 17, 2024 23:53:45.023367882 CEST192.168.2.51.1.1.10x3c75Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 17, 2024 23:53:45.023487091 CEST192.168.2.51.1.1.10xe25eStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 17, 2024 23:53:44.235286951 CEST1.1.1.1192.168.2.50x4b8bNo error (0)smincorporation.com103.133.215.160A (IP address)IN (0x0001)false
          Apr 17, 2024 23:53:45.128911972 CEST1.1.1.1192.168.2.50x3c75No error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
          Apr 17, 2024 23:53:45.128911972 CEST1.1.1.1192.168.2.50x3c75No error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
          Apr 17, 2024 23:53:45.128911972 CEST1.1.1.1192.168.2.50x3c75No error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
          Apr 17, 2024 23:53:45.128911972 CEST1.1.1.1192.168.2.50x3c75No error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
          Apr 17, 2024 23:53:45.128911972 CEST1.1.1.1192.168.2.50x3c75No error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
          Apr 17, 2024 23:53:45.128911972 CEST1.1.1.1192.168.2.50x3c75No error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
          Apr 17, 2024 23:53:45.129522085 CEST1.1.1.1192.168.2.50xe25eNo error (0)www.google.com65IN (0x0001)false
          Apr 17, 2024 23:53:56.735049009 CEST1.1.1.1192.168.2.50x1e09No error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
          Apr 17, 2024 23:53:56.759886980 CEST1.1.1.1192.168.2.50x47caNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 17, 2024 23:53:56.759886980 CEST1.1.1.1192.168.2.50x47caNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54972123.201.212.130443
          TimestampBytes transferredDirectionData
          2024-04-17 21:53:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-17 21:53:46 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/079C)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=32943
          Date: Wed, 17 Apr 2024 21:53:46 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54972223.201.212.130443
          TimestampBytes transferredDirectionData
          2024-04-17 21:53:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-17 21:53:47 UTC530INHTTP/1.1 200 OK
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Content-Type: application/octet-stream
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=32985
          Date: Wed, 17 Apr 2024 21:53:47 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-17 21:53:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:23:53:36
          Start date:17/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:23:53:39
          Start date:17/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1884,i,5487348509248761327,9377431468014515543,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:23:53:42
          Start date:17/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://smincorporation.com/kr.html#sangdon.yeom@hyundaimovex.com"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly