Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://championsofvalorant.com

Overview

General Information

Sample URL:http://championsofvalorant.com
Analysis ID:1428434
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,8574305645089132905,5850456888713918002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://championsofvalorant.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49719 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49719 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: championsofvalorant.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713475800881&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: classification engineClassification label: unknown1.win@19/6@14/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,8574305645089132905,5850456888713918002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://championsofvalorant.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,8574305645089132905,5850456888713918002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.10.138
truefalse
    high
    www.google.com
    142.251.15.105
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        69.164.42.0
        truefalse
          unknown
          championsofvalorant.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.251.15.105
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1428434
            Start date and time:2024-04-18 23:29:26 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 4s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://championsofvalorant.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:6
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown1.win@19/6@14/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 108.177.122.100, 108.177.122.113, 108.177.122.139, 108.177.122.138, 108.177.122.101, 108.177.122.102, 172.217.215.94, 64.233.185.84, 34.104.35.123, 52.165.165.26, 72.21.81.240, 192.229.211.108, 69.164.42.0, 20.242.39.171
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://championsofvalorant.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unknown
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9879705001301486
            Encrypted:false
            SSDEEP:48:8Rd7TjjlH7idAKZdA19ehwiZUklqehKy+3:83rHFy
            MD5:2B059F4CEBB4635692D83DA5CD6613EA
            SHA1:987C20C2340516EDE7D72B76157643CB4920410A
            SHA-256:CD19DAD2506D4B1409F4316C7103992C85257746487FDF33B8B0C855A1A07EBB
            SHA-512:0BEB287EE78F2E8B7259758998D96D6F5C34C5701D975F3861A6B5DFA95E1CCFEC47E0CBC9B3E05B0D19F75A58E64DD20C9A6C909081F48A5A6D178DEA8D23A3
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....p.d....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unknown
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.004380563193914
            Encrypted:false
            SSDEEP:48:8Dd7TjjlH7idAKZdA1weh/iZUkAQkqeh1y+2:8trt9Qoy
            MD5:04D4810DA8E2050DE2B49910623AD11B
            SHA1:ABC802D16B2EB710A4A904C62C43CE8FAC8C2DB2
            SHA-256:FD5E59FDA74DB4C38CF762F74A693248D99AF82E19AB62BA1CFD5E4C19AE913C
            SHA-512:9BC9735349593150B568824E95F408E7965DB852EB30D3E2F1CAE38EB32791E5BC4A45DF18CAE4625AAB726B4C2B69BF69560ABBDC9E0DC7578CEFD182FD5FC4
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....MY....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unknown
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.012782623338653
            Encrypted:false
            SSDEEP:48:8xsd7TjjsH7idAKZdA14tseh7sFiZUkmgqeh7sby+BX:8x8ren5y
            MD5:F491253C3C673027830AD99C49B58F15
            SHA1:5C91787ED8B38B7791E71FB61510C569E3D1502A
            SHA-256:204F5159CA7F314CEE56CD5FDDD9241BF8446366D98957EA3BF97440C0BC9E90
            SHA-512:AC2A2E92ED1B2EF5AB63B7BC5B6E6FEB79429B97A622C2ED43C2B85B9FBDDD8BEC29DBEBF86A58EC0ACCB71153845AD8DD6A8DC846F614DBEA7C9E52C1B36B80
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unknown
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):4.0041010815168745
            Encrypted:false
            SSDEEP:48:8ad7TjjlH7idAKZdA1vehDiZUkwqehxy+R:8mrOzy
            MD5:CC0F10B9E39003E37FE911AD525C3E66
            SHA1:10E151A0672DA004F3C25000373E36AB5AB772CD
            SHA-256:C40BFD3828DCC6D366A6C2342EE519701C21044F0F4B00B898B6CCC5CCB041B3
            SHA-512:D8BB02EAA33AF588F6BB930D6A94A16486C20A491620ADC9605FE21709967B7440F2A590950ACBE9720FACF33FDCE4EC807B2BC28FD4A29E6DF82677CA658142
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....#U....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unknown
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9923365718620105
            Encrypted:false
            SSDEEP:48:8/d7TjjlH7idAKZdA1hehBiZUk1W1qehPy+C:8Br+9vy
            MD5:E5DB5F3143A2BC4C65CD6785216BDB93
            SHA1:EACC943505FD1C39B69C2D0185E358D67287A564
            SHA-256:66C3DCFA680127D9E54A30E21B45366C032FC705D8D2453776C1E7DDCABEBA2D
            SHA-512:31145286C9615B50B4ABEC3CAC54A2EED5A9DF874A4FC470D193A7F244D18495F87D7DB40C50D93F465084FC7324761461229AD9CB74D73F3BBB86E97650BDE8
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......^....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unknown
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):4.0046724062732
            Encrypted:false
            SSDEEP:48:8Od7TjjlH7idAKZdA1duT+ehOuTbbiZUk5OjqehOuTb5y+yT+:8CrgT/TbxWOvTb5y7T
            MD5:92909AFA0072B42E4C254E2719848DF3
            SHA1:4382D84C31C37E51880ADFEAF1D336D037C627E6
            SHA-256:EE1D0C2ED06DCBA8980C98E4EEBDB3D150F40BE9D4A8EA8A72A6338637DC1792
            SHA-512:1ADFB511CD0025307549B4606756A67999ECE3DB28000A61933BF3D2525AFCB62B417EC7D03B697CB7B2389D24C4675D7347261CFCAD3E6B93A705C4A70FA852
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....M....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 18, 2024 23:30:10.703325033 CEST49675443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:10.703463078 CEST49674443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:10.797106028 CEST49673443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:20.383400917 CEST49675443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:20.477149010 CEST49674443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:20.492779016 CEST49673443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:21.834923983 CEST4434970323.1.237.91192.168.2.5
            Apr 18, 2024 23:30:21.835253000 CEST49703443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:21.901674986 CEST49712443192.168.2.5142.251.15.105
            Apr 18, 2024 23:30:21.901717901 CEST44349712142.251.15.105192.168.2.5
            Apr 18, 2024 23:30:21.901796103 CEST49712443192.168.2.5142.251.15.105
            Apr 18, 2024 23:30:21.902004004 CEST49712443192.168.2.5142.251.15.105
            Apr 18, 2024 23:30:21.902024984 CEST44349712142.251.15.105192.168.2.5
            Apr 18, 2024 23:30:22.130891085 CEST44349712142.251.15.105192.168.2.5
            Apr 18, 2024 23:30:22.131158113 CEST49712443192.168.2.5142.251.15.105
            Apr 18, 2024 23:30:22.131189108 CEST44349712142.251.15.105192.168.2.5
            Apr 18, 2024 23:30:22.132857084 CEST44349712142.251.15.105192.168.2.5
            Apr 18, 2024 23:30:22.132935047 CEST49712443192.168.2.5142.251.15.105
            Apr 18, 2024 23:30:22.133850098 CEST49712443192.168.2.5142.251.15.105
            Apr 18, 2024 23:30:22.133944988 CEST44349712142.251.15.105192.168.2.5
            Apr 18, 2024 23:30:22.179586887 CEST49712443192.168.2.5142.251.15.105
            Apr 18, 2024 23:30:22.179596901 CEST44349712142.251.15.105192.168.2.5
            Apr 18, 2024 23:30:22.232919931 CEST49712443192.168.2.5142.251.15.105
            Apr 18, 2024 23:30:23.300611019 CEST49713443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.300662041 CEST4434971323.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.300740004 CEST49713443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.351481915 CEST49713443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.351500988 CEST4434971323.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.574948072 CEST4434971323.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.575031996 CEST49713443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.577462912 CEST49713443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.577474117 CEST4434971323.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.577799082 CEST4434971323.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.613286972 CEST49713443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.656121969 CEST4434971323.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.774801970 CEST4434971323.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.774959087 CEST4434971323.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.774982929 CEST49713443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.775018930 CEST4434971323.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.775033951 CEST49713443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.775033951 CEST49713443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.775043011 CEST4434971323.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.775049925 CEST4434971323.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.812917948 CEST49714443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.812947035 CEST4434971423.220.189.216192.168.2.5
            Apr 18, 2024 23:30:23.813024044 CEST49714443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.813246965 CEST49714443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:23.813261032 CEST4434971423.220.189.216192.168.2.5
            Apr 18, 2024 23:30:24.034216881 CEST4434971423.220.189.216192.168.2.5
            Apr 18, 2024 23:30:24.034303904 CEST49714443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:24.036345005 CEST49714443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:24.036350965 CEST4434971423.220.189.216192.168.2.5
            Apr 18, 2024 23:30:24.036737919 CEST4434971423.220.189.216192.168.2.5
            Apr 18, 2024 23:30:24.037959099 CEST49714443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:24.080166101 CEST4434971423.220.189.216192.168.2.5
            Apr 18, 2024 23:30:24.241636038 CEST4434971423.220.189.216192.168.2.5
            Apr 18, 2024 23:30:24.241838932 CEST4434971423.220.189.216192.168.2.5
            Apr 18, 2024 23:30:24.241951942 CEST49714443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:24.243513107 CEST49714443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:24.243529081 CEST4434971423.220.189.216192.168.2.5
            Apr 18, 2024 23:30:24.243546009 CEST49714443192.168.2.523.220.189.216
            Apr 18, 2024 23:30:24.243551970 CEST4434971423.220.189.216192.168.2.5
            Apr 18, 2024 23:30:32.119781017 CEST44349712142.251.15.105192.168.2.5
            Apr 18, 2024 23:30:32.119864941 CEST44349712142.251.15.105192.168.2.5
            Apr 18, 2024 23:30:32.119975090 CEST49712443192.168.2.5142.251.15.105
            Apr 18, 2024 23:30:32.146553040 CEST49703443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.146620035 CEST49703443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.151510000 CEST49719443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.151554108 CEST4434971923.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.151690006 CEST49719443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.152379990 CEST49719443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.152395964 CEST4434971923.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.298249006 CEST4434970323.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.298290968 CEST4434970323.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.474605083 CEST4434971923.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.474679947 CEST49719443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.490468025 CEST49719443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.490495920 CEST4434971923.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.491523981 CEST4434971923.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.491592884 CEST49719443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.491996050 CEST49719443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.492058039 CEST4434971923.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.492167950 CEST49719443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.492176056 CEST4434971923.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.641661882 CEST49712443192.168.2.5142.251.15.105
            Apr 18, 2024 23:30:32.641688108 CEST44349712142.251.15.105192.168.2.5
            Apr 18, 2024 23:30:32.839265108 CEST4434971923.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.839339972 CEST49719443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.839757919 CEST4434971923.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.839807987 CEST49719443192.168.2.523.1.237.91
            Apr 18, 2024 23:30:32.839884996 CEST4434971923.1.237.91192.168.2.5
            Apr 18, 2024 23:30:32.839930058 CEST49719443192.168.2.523.1.237.91
            TimestampSource PortDest PortSource IPDest IP
            Apr 18, 2024 23:30:17.788480997 CEST53500361.1.1.1192.168.2.5
            Apr 18, 2024 23:30:17.788954020 CEST53581461.1.1.1192.168.2.5
            Apr 18, 2024 23:30:18.660155058 CEST53495841.1.1.1192.168.2.5
            Apr 18, 2024 23:30:19.272459030 CEST6473153192.168.2.51.1.1.1
            Apr 18, 2024 23:30:19.272628069 CEST5298253192.168.2.51.1.1.1
            Apr 18, 2024 23:30:19.391654015 CEST53529821.1.1.1192.168.2.5
            Apr 18, 2024 23:30:19.392020941 CEST53647311.1.1.1192.168.2.5
            Apr 18, 2024 23:30:20.815474033 CEST5828853192.168.2.51.1.1.1
            Apr 18, 2024 23:30:20.816693068 CEST5666953192.168.2.51.1.1.1
            Apr 18, 2024 23:30:20.870049000 CEST6263953192.168.2.51.1.1.1
            Apr 18, 2024 23:30:20.924309969 CEST53582881.1.1.1192.168.2.5
            Apr 18, 2024 23:30:20.934724092 CEST53566691.1.1.1192.168.2.5
            Apr 18, 2024 23:30:20.989146948 CEST53626391.1.1.1192.168.2.5
            Apr 18, 2024 23:30:21.042213917 CEST5779753192.168.2.58.8.8.8
            Apr 18, 2024 23:30:21.042555094 CEST5046553192.168.2.51.1.1.1
            Apr 18, 2024 23:30:21.147239923 CEST53577978.8.8.8192.168.2.5
            Apr 18, 2024 23:30:21.147305012 CEST53504651.1.1.1192.168.2.5
            Apr 18, 2024 23:30:21.795090914 CEST5634153192.168.2.51.1.1.1
            Apr 18, 2024 23:30:21.795195103 CEST5948553192.168.2.51.1.1.1
            Apr 18, 2024 23:30:21.900269985 CEST53563411.1.1.1192.168.2.5
            Apr 18, 2024 23:30:21.900333881 CEST53594851.1.1.1192.168.2.5
            Apr 18, 2024 23:30:22.050318003 CEST5613053192.168.2.51.1.1.1
            Apr 18, 2024 23:30:22.050400972 CEST5671253192.168.2.51.1.1.1
            Apr 18, 2024 23:30:22.155767918 CEST53567121.1.1.1192.168.2.5
            Apr 18, 2024 23:30:22.174905062 CEST53561301.1.1.1192.168.2.5
            Apr 18, 2024 23:30:27.186789989 CEST6494653192.168.2.51.1.1.1
            Apr 18, 2024 23:30:27.187119961 CEST6172553192.168.2.51.1.1.1
            Apr 18, 2024 23:30:27.295654058 CEST53649461.1.1.1192.168.2.5
            Apr 18, 2024 23:30:27.298393965 CEST53617251.1.1.1192.168.2.5
            Apr 18, 2024 23:30:27.302772999 CEST5738753192.168.2.51.1.1.1
            Apr 18, 2024 23:30:27.408086061 CEST53573871.1.1.1192.168.2.5
            Apr 18, 2024 23:30:36.805166960 CEST53567331.1.1.1192.168.2.5
            TimestampSource IPDest IPChecksumCodeType
            Apr 18, 2024 23:30:20.924407959 CEST192.168.2.51.1.1.1c237(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 18, 2024 23:30:19.272459030 CEST192.168.2.51.1.1.10x6674Standard query (0)championsofvalorant.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:19.272628069 CEST192.168.2.51.1.1.10xc346Standard query (0)championsofvalorant.com65IN (0x0001)false
            Apr 18, 2024 23:30:20.815474033 CEST192.168.2.51.1.1.10xdc56Standard query (0)championsofvalorant.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:20.816693068 CEST192.168.2.51.1.1.10xb525Standard query (0)championsofvalorant.com65IN (0x0001)false
            Apr 18, 2024 23:30:20.870049000 CEST192.168.2.51.1.1.10x668fStandard query (0)championsofvalorant.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.042213917 CEST192.168.2.58.8.8.80x8f95Standard query (0)google.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.042555094 CEST192.168.2.51.1.1.10x20c0Standard query (0)google.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.795090914 CEST192.168.2.51.1.1.10x1ccfStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.795195103 CEST192.168.2.51.1.1.10x6169Standard query (0)www.google.com65IN (0x0001)false
            Apr 18, 2024 23:30:22.050318003 CEST192.168.2.51.1.1.10xe274Standard query (0)championsofvalorant.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:22.050400972 CEST192.168.2.51.1.1.10x516fStandard query (0)championsofvalorant.com65IN (0x0001)false
            Apr 18, 2024 23:30:27.186789989 CEST192.168.2.51.1.1.10x14b5Standard query (0)championsofvalorant.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:27.187119961 CEST192.168.2.51.1.1.10x38a4Standard query (0)championsofvalorant.com65IN (0x0001)false
            Apr 18, 2024 23:30:27.302772999 CEST192.168.2.51.1.1.10xe4dbStandard query (0)championsofvalorant.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 18, 2024 23:30:19.391654015 CEST1.1.1.1192.168.2.50xc346Name error (3)championsofvalorant.comnonenone65IN (0x0001)false
            Apr 18, 2024 23:30:19.392020941 CEST1.1.1.1192.168.2.50x6674Name error (3)championsofvalorant.comnonenoneA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:20.924309969 CEST1.1.1.1192.168.2.50xdc56Name error (3)championsofvalorant.comnonenoneA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:20.934724092 CEST1.1.1.1192.168.2.50xb525Name error (3)championsofvalorant.comnonenone65IN (0x0001)false
            Apr 18, 2024 23:30:20.989146948 CEST1.1.1.1192.168.2.50x668fName error (3)championsofvalorant.comnonenoneA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147239923 CEST8.8.8.8192.168.2.50x8f95No error (0)google.com142.250.10.138A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147239923 CEST8.8.8.8192.168.2.50x8f95No error (0)google.com142.250.10.100A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147239923 CEST8.8.8.8192.168.2.50x8f95No error (0)google.com142.250.10.102A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147239923 CEST8.8.8.8192.168.2.50x8f95No error (0)google.com142.250.10.101A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147239923 CEST8.8.8.8192.168.2.50x8f95No error (0)google.com142.250.10.139A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147239923 CEST8.8.8.8192.168.2.50x8f95No error (0)google.com142.250.10.113A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147305012 CEST1.1.1.1192.168.2.50x20c0No error (0)google.com64.233.177.139A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147305012 CEST1.1.1.1192.168.2.50x20c0No error (0)google.com64.233.177.102A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147305012 CEST1.1.1.1192.168.2.50x20c0No error (0)google.com64.233.177.113A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147305012 CEST1.1.1.1192.168.2.50x20c0No error (0)google.com64.233.177.101A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147305012 CEST1.1.1.1192.168.2.50x20c0No error (0)google.com64.233.177.100A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.147305012 CEST1.1.1.1192.168.2.50x20c0No error (0)google.com64.233.177.138A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.900269985 CEST1.1.1.1192.168.2.50x1ccfNo error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.900269985 CEST1.1.1.1192.168.2.50x1ccfNo error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.900269985 CEST1.1.1.1192.168.2.50x1ccfNo error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.900269985 CEST1.1.1.1192.168.2.50x1ccfNo error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.900269985 CEST1.1.1.1192.168.2.50x1ccfNo error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.900269985 CEST1.1.1.1192.168.2.50x1ccfNo error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:21.900333881 CEST1.1.1.1192.168.2.50x6169No error (0)www.google.com65IN (0x0001)false
            Apr 18, 2024 23:30:22.155767918 CEST1.1.1.1192.168.2.50x516fName error (3)championsofvalorant.comnonenone65IN (0x0001)false
            Apr 18, 2024 23:30:22.174905062 CEST1.1.1.1192.168.2.50xe274Name error (3)championsofvalorant.comnonenoneA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:27.295654058 CEST1.1.1.1192.168.2.50x14b5Name error (3)championsofvalorant.comnonenoneA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:27.298393965 CEST1.1.1.1192.168.2.50x38a4Name error (3)championsofvalorant.comnonenone65IN (0x0001)false
            Apr 18, 2024 23:30:27.408086061 CEST1.1.1.1192.168.2.50xe4dbName error (3)championsofvalorant.comnonenoneA (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:31.869901896 CEST1.1.1.1192.168.2.50x28f5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:30:31.869901896 CEST1.1.1.1192.168.2.50x28f5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 18, 2024 23:30:31.873842955 CEST1.1.1.1192.168.2.50x929cNo error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • https:
              • www.bing.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.54971323.220.189.216443
            TimestampBytes transferredDirectionData
            2024-04-18 21:30:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 21:30:23 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/073D)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=207169
            Date: Thu, 18 Apr 2024 21:30:23 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.54971423.220.189.216443
            TimestampBytes transferredDirectionData
            2024-04-18 21:30:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 21:30:24 UTC535INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=207145
            Date: Thu, 18 Apr 2024 21:30:24 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-18 21:30:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            2192.168.2.54971923.1.237.91443
            TimestampBytes transferredDirectionData
            2024-04-18 21:30:32 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
            Origin: https://www.bing.com
            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
            Accept: */*
            Accept-Language: en-CH
            Content-type: text/xml
            X-Agent-DeviceId: 01000A410900D492
            X-BM-CBT: 1696428841
            X-BM-DateFormat: dd/MM/yyyy
            X-BM-DeviceDimensions: 784x984
            X-BM-DeviceDimensionsLogical: 784x984
            X-BM-DeviceScale: 100
            X-BM-DTZ: 120
            X-BM-Market: CH
            X-BM-Theme: 000000;0078d7
            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
            X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
            X-Device-isOptin: false
            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
            X-Device-OSSKU: 48
            X-Device-Touch: false
            X-DeviceID: 01000A410900D492
            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
            X-MSEdge-ExternalExpType: JointCoord
            X-PositionerType: Desktop
            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
            X-Search-CortanaAvailableCapabilities: None
            X-Search-SafeSearch: Moderate
            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
            X-UserAgeClass: Unknown
            Accept-Encoding: gzip, deflate, br
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
            Host: www.bing.com
            Content-Length: 2484
            Connection: Keep-Alive
            Cache-Control: no-cache
            Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713475800881&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
            2024-04-18 21:30:32 UTC1OUTData Raw: 3c
            Data Ascii: <
            2024-04-18 21:30:32 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
            Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
            2024-04-18 21:30:32 UTC479INHTTP/1.1 204 No Content
            Access-Control-Allow-Origin: *
            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
            X-MSEdge-Ref: Ref A: 6658EA4E7E54475CB2A33ECAFF9E9AFE Ref B: LAX311000110021 Ref C: 2024-04-18T21:30:32Z
            Date: Thu, 18 Apr 2024 21:30:32 GMT
            Connection: close
            Alt-Svc: h3=":443"; ma=93600
            X-CDN-TraceID: 0.57ed0117.1713475832.d6bc2f9


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:23:30:13
            Start date:18/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:23:30:16
            Start date:18/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,8574305645089132905,5850456888713918002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:23:30:18
            Start date:18/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://championsofvalorant.com"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly