Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ehonvsjdptmlbpkz.com/Xapz

Overview

General Information

Sample URL:https://ehonvsjdptmlbpkz.com/Xapz
Analysis ID:1428451
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 7100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2000,i,7043093200777024510,13165409224887509873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ehonvsjdptmlbpkz.com/Xapz" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49737 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49737 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Xapz HTTP/1.1Host: ehonvsjdptmlbpkz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: ehonvsjdptmlbpkz.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713478024004&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: classification engineClassification label: clean1.win@20/6@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2000,i,7043093200777024510,13165409224887509873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ehonvsjdptmlbpkz.com/Xapz"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2000,i,7043093200777024510,13165409224887509873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ehonvsjdptmlbpkz.com
43.130.239.48
truefalse
    unknown
    www.google.com
    64.233.176.147
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://ehonvsjdptmlbpkz.com/Xapzfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          43.130.239.48
          ehonvsjdptmlbpkz.comJapan4249LILLY-ASUSfalse
          64.233.176.147
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          127.0.0.1
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1428451
          Start date and time:2024-04-19 00:06:31 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 9s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://ehonvsjdptmlbpkz.com/Xapz
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean1.win@20/6@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.105.94, 172.217.215.113, 172.217.215.100, 172.217.215.102, 172.217.215.138, 172.217.215.101, 172.217.215.139, 74.125.138.84, 34.104.35.123, 20.12.23.50, 199.232.210.172, 72.21.81.240, 192.229.211.108, 13.85.23.206, 20.3.187.198, 64.233.185.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://ehonvsjdptmlbpkz.com/Xapz
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 21:07:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9846948441148924
          Encrypted:false
          SSDEEP:48:8Ld1TdVRHEidAKZdA19ehwiZUklqeh+y+3:8f/E9y
          MD5:DA6703DD2281588A40C4F3D4B1D2747C
          SHA1:EFFB887CE7E84999DA8D1A8C51D5EB6A4EA854BC
          SHA-256:20C71705CEB49229668BD2853CF1425EBAE7651C1F48D39455BA11B418969484
          SHA-512:B604442547E022412E81FE9544FE173B28741B339B998A7144A570497E1D590AE39D7D74112157EB37B738023E8D2DCA86F4BFFB165418A7C5C13D00185D4242
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 21:07:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.0002596837147095
          Encrypted:false
          SSDEEP:48:8Udd1TdVRHEidAKZdA1weh/iZUkAQkqehty+2:8Ul/29QAy
          MD5:817B517791733659D62E38524149D0D3
          SHA1:D5DA30D62EE84A91B15245B8288ED4092C777659
          SHA-256:CBE5FD70E42FB2A91E04FF4CB5F71704F7A0BC856B0CA96D9A2C5958E8D9337A
          SHA-512:F570E3571FF17D918E3147866E6473ADB00E7DD5B07F09BEC9D012BAA37ACA987C6974D5B183EBC0102806E1D8E7AEE579A6C9DF41B4D8D30C4D11D61C862106
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....u......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.0097061478011
          Encrypted:false
          SSDEEP:48:8xOd1TdVsHEidAKZdA14tseh7sFiZUkmgqeh7sHy+BX:8xc/VnBy
          MD5:DA71EACCD14328FD88918D9B67A5E69F
          SHA1:0374E43B6D06A6B065671127DC9798AEEA6BD40E
          SHA-256:3CAB108F90CD96B856D7ACFFC926DFB3E35FC0C93C6F8D79219723A68714DDDD
          SHA-512:FF094BE4C512F8EF04BFCF94BE2C494B1CCDF0A2376532B4D0A0C07B8C472B1C2DBF767967BCEC24B4A9C35EB5945EC8021BBB178B45BF67FD79E2BCC626C29F
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 21:07:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.998345693359339
          Encrypted:false
          SSDEEP:48:8Wd1TdVRHEidAKZdA1vehDiZUkwqehZy+R:80/dfy
          MD5:1C1CE84F8106904D6C21FB3F7A37A26F
          SHA1:4572DC589AD2294670DBB95372502B818FB54CB7
          SHA-256:83CB28639F9D5214C42760DF85AAF8B9B6C8375D1BB1569576481BDF80CD7D05
          SHA-512:2DE58D2EB6AD44A4BA2276CE82960A22C4E207CCF8C8184E4E7D573E0D15FAB3E338AC47335BFFB9CAB08EADBD2D6C319DF476BFC1CF75DC348E0B34DC0747AA
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....V......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 21:07:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9909115233070236
          Encrypted:false
          SSDEEP:48:8Td1TdVRHEidAKZdA1hehBiZUk1W1qehLy+C:83/99ry
          MD5:44287C1B89570FA87E107C8414C1A4FE
          SHA1:8F81007836542CC4D32AC853432CC226ED924A54
          SHA-256:7431BED7EAFAE3142FBD2258D9E6B061C150176AE1C6C5ECBB54CD41D316DA68
          SHA-512:30DE1818A4A035E48792E072C604F9061D273170041437DEBF9AE82D26D6F5B9502ED286B38CADEB54B955FB36D40C3B4A115A5E2B2E6181C71366CF596A0094
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 21:07:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9991870718981883
          Encrypted:false
          SSDEEP:48:8bd1TdVRHEidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbBy+yT+:8P/BT/TbxWOvTbBy7T
          MD5:B688D58EEA7F0E5A877ECFD024236CB0
          SHA1:DF1823B9464196FF46FFE84E53D3D44A85E2CC17
          SHA-256:4261D71431C3D885B0466168C30B4DF9E1A923EE4042E45DFB91ED3C940A6755
          SHA-512:5B967EAE4ABA9F6299853FB5FBA6AF1FF38250D31A3EECC5C41E3C969FD6372D3A4E44DF17A783792395AF5046B9A195390CC9B9CD44246F218E1532B3489D33
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 19, 2024 00:07:14.536669016 CEST49675443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:14.536840916 CEST49674443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:14.646056890 CEST49673443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:20.397818089 CEST49710443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:20.397895098 CEST4434971043.130.239.48192.168.2.5
          Apr 19, 2024 00:07:20.397974968 CEST49710443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:20.398554087 CEST49711443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:20.398643970 CEST4434971143.130.239.48192.168.2.5
          Apr 19, 2024 00:07:20.398722887 CEST49711443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:20.399143934 CEST49711443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:20.399182081 CEST4434971143.130.239.48192.168.2.5
          Apr 19, 2024 00:07:20.399410963 CEST49710443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:20.399444103 CEST4434971043.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.044781923 CEST4434971143.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.045161009 CEST49711443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.045213938 CEST4434971143.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.046886921 CEST4434971143.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.046969891 CEST49711443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.048002958 CEST49711443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.048127890 CEST4434971143.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.048250914 CEST49711443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.048269987 CEST4434971143.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.053534031 CEST4434971043.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.053868055 CEST49710443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.053929090 CEST4434971043.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.057493925 CEST4434971043.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.057598114 CEST49710443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.057924986 CEST49710443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.058016062 CEST4434971043.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.100804090 CEST49710443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.100825071 CEST4434971043.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.101299047 CEST49711443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.148473024 CEST49710443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.920321941 CEST4434971143.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.920486927 CEST4434971143.130.239.48192.168.2.5
          Apr 19, 2024 00:07:21.920567036 CEST49711443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.924316883 CEST49711443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:21.924354076 CEST4434971143.130.239.48192.168.2.5
          Apr 19, 2024 00:07:22.688417912 CEST49717443192.168.2.564.233.176.147
          Apr 19, 2024 00:07:22.688478947 CEST4434971764.233.176.147192.168.2.5
          Apr 19, 2024 00:07:22.688549995 CEST49717443192.168.2.564.233.176.147
          Apr 19, 2024 00:07:22.689148903 CEST49717443192.168.2.564.233.176.147
          Apr 19, 2024 00:07:22.689167976 CEST4434971764.233.176.147192.168.2.5
          Apr 19, 2024 00:07:22.915679932 CEST4434971764.233.176.147192.168.2.5
          Apr 19, 2024 00:07:22.919255972 CEST49717443192.168.2.564.233.176.147
          Apr 19, 2024 00:07:22.919308901 CEST4434971764.233.176.147192.168.2.5
          Apr 19, 2024 00:07:22.920864105 CEST4434971764.233.176.147192.168.2.5
          Apr 19, 2024 00:07:22.920941114 CEST49717443192.168.2.564.233.176.147
          Apr 19, 2024 00:07:22.996890068 CEST49717443192.168.2.564.233.176.147
          Apr 19, 2024 00:07:22.997327089 CEST4434971764.233.176.147192.168.2.5
          Apr 19, 2024 00:07:23.050925016 CEST49717443192.168.2.564.233.176.147
          Apr 19, 2024 00:07:23.050955057 CEST4434971764.233.176.147192.168.2.5
          Apr 19, 2024 00:07:23.097827911 CEST49717443192.168.2.564.233.176.147
          Apr 19, 2024 00:07:23.415379047 CEST49718443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.415426970 CEST4434971823.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.415498018 CEST49718443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.418152094 CEST49718443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.418178082 CEST4434971823.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.641475916 CEST4434971823.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.641563892 CEST49718443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.644124985 CEST49718443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.644155025 CEST4434971823.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.644557953 CEST4434971823.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.686217070 CEST49718443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.728142023 CEST4434971823.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.841804981 CEST4434971823.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.841968060 CEST4434971823.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.841968060 CEST49718443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.842012882 CEST4434971823.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.842031956 CEST49718443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.842031956 CEST49718443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.842042923 CEST4434971823.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.842051983 CEST4434971823.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.881335974 CEST49719443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.881421089 CEST4434971923.63.206.91192.168.2.5
          Apr 19, 2024 00:07:23.881522894 CEST49719443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.881927967 CEST49719443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:23.881962061 CEST4434971923.63.206.91192.168.2.5
          Apr 19, 2024 00:07:24.101839066 CEST4434971923.63.206.91192.168.2.5
          Apr 19, 2024 00:07:24.101958036 CEST49719443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:24.105690956 CEST49719443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:24.105710030 CEST4434971923.63.206.91192.168.2.5
          Apr 19, 2024 00:07:24.106636047 CEST4434971923.63.206.91192.168.2.5
          Apr 19, 2024 00:07:24.108932972 CEST49719443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:24.144464016 CEST49675443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:24.144571066 CEST49674443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:24.152122021 CEST4434971923.63.206.91192.168.2.5
          Apr 19, 2024 00:07:24.251923084 CEST49673443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:24.307106972 CEST4434971923.63.206.91192.168.2.5
          Apr 19, 2024 00:07:24.307317019 CEST4434971923.63.206.91192.168.2.5
          Apr 19, 2024 00:07:24.307404041 CEST49719443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:24.454601049 CEST49719443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:24.454602003 CEST49719443192.168.2.523.63.206.91
          Apr 19, 2024 00:07:24.454683065 CEST4434971923.63.206.91192.168.2.5
          Apr 19, 2024 00:07:24.454710007 CEST4434971923.63.206.91192.168.2.5
          Apr 19, 2024 00:07:25.624265909 CEST4434970323.1.237.91192.168.2.5
          Apr 19, 2024 00:07:25.624385118 CEST49703443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:32.902616024 CEST4434971764.233.176.147192.168.2.5
          Apr 19, 2024 00:07:32.902771950 CEST4434971764.233.176.147192.168.2.5
          Apr 19, 2024 00:07:32.902846098 CEST49717443192.168.2.564.233.176.147
          Apr 19, 2024 00:07:32.962275028 CEST49717443192.168.2.564.233.176.147
          Apr 19, 2024 00:07:32.962333918 CEST4434971764.233.176.147192.168.2.5
          Apr 19, 2024 00:07:35.920527935 CEST49703443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:35.920628071 CEST49703443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:35.921055079 CEST49737443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:35.921075106 CEST4434973723.1.237.91192.168.2.5
          Apr 19, 2024 00:07:35.921287060 CEST49737443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:35.921500921 CEST49737443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:35.921514988 CEST4434973723.1.237.91192.168.2.5
          Apr 19, 2024 00:07:36.074397087 CEST4434970323.1.237.91192.168.2.5
          Apr 19, 2024 00:07:36.074434996 CEST4434970323.1.237.91192.168.2.5
          Apr 19, 2024 00:07:36.246639013 CEST4434973723.1.237.91192.168.2.5
          Apr 19, 2024 00:07:36.246714115 CEST49737443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:36.394716024 CEST49737443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:36.394733906 CEST4434973723.1.237.91192.168.2.5
          Apr 19, 2024 00:07:36.396075964 CEST4434973723.1.237.91192.168.2.5
          Apr 19, 2024 00:07:36.396147966 CEST49737443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:36.396888971 CEST49737443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:36.396925926 CEST4434973723.1.237.91192.168.2.5
          Apr 19, 2024 00:07:36.397460938 CEST49737443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:36.397473097 CEST4434973723.1.237.91192.168.2.5
          Apr 19, 2024 00:07:37.307296991 CEST4434973723.1.237.91192.168.2.5
          Apr 19, 2024 00:07:37.307496071 CEST49737443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:37.307516098 CEST4434973723.1.237.91192.168.2.5
          Apr 19, 2024 00:07:37.307553053 CEST4434973723.1.237.91192.168.2.5
          Apr 19, 2024 00:07:37.307697058 CEST49737443192.168.2.523.1.237.91
          Apr 19, 2024 00:07:41.394421101 CEST4434971043.130.239.48192.168.2.5
          Apr 19, 2024 00:07:41.394618988 CEST4434971043.130.239.48192.168.2.5
          Apr 19, 2024 00:07:41.394788980 CEST49710443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:42.380450010 CEST49710443192.168.2.543.130.239.48
          Apr 19, 2024 00:07:42.380511999 CEST4434971043.130.239.48192.168.2.5
          Apr 19, 2024 00:08:22.631252050 CEST49748443192.168.2.564.233.176.147
          Apr 19, 2024 00:08:22.631349087 CEST4434974864.233.176.147192.168.2.5
          Apr 19, 2024 00:08:22.631458044 CEST49748443192.168.2.564.233.176.147
          Apr 19, 2024 00:08:22.631710052 CEST49748443192.168.2.564.233.176.147
          Apr 19, 2024 00:08:22.631743908 CEST4434974864.233.176.147192.168.2.5
          Apr 19, 2024 00:08:22.850819111 CEST4434974864.233.176.147192.168.2.5
          Apr 19, 2024 00:08:22.852490902 CEST49748443192.168.2.564.233.176.147
          Apr 19, 2024 00:08:22.852530956 CEST4434974864.233.176.147192.168.2.5
          Apr 19, 2024 00:08:22.853646994 CEST4434974864.233.176.147192.168.2.5
          Apr 19, 2024 00:08:22.860193968 CEST49748443192.168.2.564.233.176.147
          Apr 19, 2024 00:08:22.860294104 CEST4434974864.233.176.147192.168.2.5
          Apr 19, 2024 00:08:22.911015034 CEST49748443192.168.2.564.233.176.147
          Apr 19, 2024 00:08:32.854367971 CEST4434974864.233.176.147192.168.2.5
          Apr 19, 2024 00:08:32.854439020 CEST4434974864.233.176.147192.168.2.5
          Apr 19, 2024 00:08:32.854537010 CEST49748443192.168.2.564.233.176.147
          Apr 19, 2024 00:08:34.797595024 CEST49748443192.168.2.564.233.176.147
          Apr 19, 2024 00:08:34.797636986 CEST4434974864.233.176.147192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Apr 19, 2024 00:07:18.103353977 CEST53547711.1.1.1192.168.2.5
          Apr 19, 2024 00:07:18.105323076 CEST53625701.1.1.1192.168.2.5
          Apr 19, 2024 00:07:18.763840914 CEST53589151.1.1.1192.168.2.5
          Apr 19, 2024 00:07:20.083254099 CEST5220953192.168.2.51.1.1.1
          Apr 19, 2024 00:07:20.083375931 CEST6445253192.168.2.51.1.1.1
          Apr 19, 2024 00:07:20.344342947 CEST53522091.1.1.1192.168.2.5
          Apr 19, 2024 00:07:22.580029964 CEST6254953192.168.2.51.1.1.1
          Apr 19, 2024 00:07:22.580266953 CEST5007053192.168.2.51.1.1.1
          Apr 19, 2024 00:07:22.685744047 CEST53625491.1.1.1192.168.2.5
          Apr 19, 2024 00:07:22.686280966 CEST53500701.1.1.1192.168.2.5
          Apr 19, 2024 00:07:22.801287889 CEST53644521.1.1.1192.168.2.5
          Apr 19, 2024 00:07:36.220732927 CEST53638391.1.1.1192.168.2.5
          Apr 19, 2024 00:07:55.189219952 CEST53627751.1.1.1192.168.2.5
          Apr 19, 2024 00:08:17.685107946 CEST53515761.1.1.1192.168.2.5
          Apr 19, 2024 00:08:18.166544914 CEST53597601.1.1.1192.168.2.5
          Apr 19, 2024 00:08:45.582573891 CEST53598531.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Apr 19, 2024 00:07:22.801357985 CEST192.168.2.51.1.1.1c1eb(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 19, 2024 00:07:20.083254099 CEST192.168.2.51.1.1.10xb6afStandard query (0)ehonvsjdptmlbpkz.comA (IP address)IN (0x0001)false
          Apr 19, 2024 00:07:20.083375931 CEST192.168.2.51.1.1.10xf863Standard query (0)ehonvsjdptmlbpkz.com65IN (0x0001)false
          Apr 19, 2024 00:07:22.580029964 CEST192.168.2.51.1.1.10xdde0Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 19, 2024 00:07:22.580266953 CEST192.168.2.51.1.1.10x78bdStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 19, 2024 00:07:20.344342947 CEST1.1.1.1192.168.2.50xb6afNo error (0)ehonvsjdptmlbpkz.com43.130.239.48A (IP address)IN (0x0001)false
          Apr 19, 2024 00:07:22.685744047 CEST1.1.1.1192.168.2.50xdde0No error (0)www.google.com64.233.176.147A (IP address)IN (0x0001)false
          Apr 19, 2024 00:07:22.685744047 CEST1.1.1.1192.168.2.50xdde0No error (0)www.google.com64.233.176.105A (IP address)IN (0x0001)false
          Apr 19, 2024 00:07:22.685744047 CEST1.1.1.1192.168.2.50xdde0No error (0)www.google.com64.233.176.103A (IP address)IN (0x0001)false
          Apr 19, 2024 00:07:22.685744047 CEST1.1.1.1192.168.2.50xdde0No error (0)www.google.com64.233.176.99A (IP address)IN (0x0001)false
          Apr 19, 2024 00:07:22.685744047 CEST1.1.1.1192.168.2.50xdde0No error (0)www.google.com64.233.176.104A (IP address)IN (0x0001)false
          Apr 19, 2024 00:07:22.685744047 CEST1.1.1.1192.168.2.50xdde0No error (0)www.google.com64.233.176.106A (IP address)IN (0x0001)false
          Apr 19, 2024 00:07:22.686280966 CEST1.1.1.1192.168.2.50x78bdNo error (0)www.google.com65IN (0x0001)false
          Apr 19, 2024 00:07:22.801287889 CEST1.1.1.1192.168.2.50xf863Server failure (2)ehonvsjdptmlbpkz.comnonenone65IN (0x0001)false
          Apr 19, 2024 00:07:35.699856997 CEST1.1.1.1192.168.2.50xe34cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 19, 2024 00:07:35.699856997 CEST1.1.1.1192.168.2.50xe34cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 19, 2024 00:07:48.644234896 CEST1.1.1.1192.168.2.50x468bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 19, 2024 00:07:48.644234896 CEST1.1.1.1192.168.2.50x468bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 19, 2024 00:08:10.283888102 CEST1.1.1.1192.168.2.50xb864No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 19, 2024 00:08:10.283888102 CEST1.1.1.1192.168.2.50xb864No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 19, 2024 00:08:30.736221075 CEST1.1.1.1192.168.2.50xedbcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 19, 2024 00:08:30.736221075 CEST1.1.1.1192.168.2.50xedbcNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • ehonvsjdptmlbpkz.com
          • fs.microsoft.com
          • https:
            • www.bing.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54971143.130.239.484435376C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-18 22:07:21 UTC667OUTGET /Xapz HTTP/1.1
          Host: ehonvsjdptmlbpkz.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-18 22:07:21 UTC665INHTTP/1.1 302 Found
          Date: Thu, 18 Apr 2024 22:07:21 GMT
          Server: Apache
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Set-Cookie: PHPSESSID=jf3clquu7fnthjqtmhb6avjft0; path=/
          Access-Control-Allow-Origin: *
          Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETE
          Content-Security-Policy: frame-ancestors 'none'
          X-Content-Type-Options: nosniff
          X-Dns-Prefetch-Control: off
          X-Frame-Options: SAMEORIGIN
          x-xss-protection: 1; mode=block
          Upgrade-Insecure-Requests: 1
          Upgrade: h2
          Connection: Upgrade, close
          Location: http://localhost
          Content-Length: 0
          Content-Type: text/html; charset=UTF-8


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54971823.63.206.91443
          TimestampBytes transferredDirectionData
          2024-04-18 22:07:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-18 22:07:23 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/073D)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=204985
          Date: Thu, 18 Apr 2024 22:07:23 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.54971923.63.206.91443
          TimestampBytes transferredDirectionData
          2024-04-18 22:07:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-18 22:07:24 UTC531INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=204969
          Date: Thu, 18 Apr 2024 22:07:24 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-18 22:07:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.54973723.1.237.91443
          TimestampBytes transferredDirectionData
          2024-04-18 22:07:36 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
          Origin: https://www.bing.com
          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
          Accept: */*
          Accept-Language: en-CH
          Content-type: text/xml
          X-Agent-DeviceId: 01000A410900D492
          X-BM-CBT: 1696428841
          X-BM-DateFormat: dd/MM/yyyy
          X-BM-DeviceDimensions: 784x984
          X-BM-DeviceDimensionsLogical: 784x984
          X-BM-DeviceScale: 100
          X-BM-DTZ: 120
          X-BM-Market: CH
          X-BM-Theme: 000000;0078d7
          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
          X-Device-isOptin: false
          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
          X-Device-OSSKU: 48
          X-Device-Touch: false
          X-DeviceID: 01000A410900D492
          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
          X-MSEdge-ExternalExpType: JointCoord
          X-PositionerType: Desktop
          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
          X-Search-CortanaAvailableCapabilities: None
          X-Search-SafeSearch: Moderate
          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
          X-UserAgeClass: Unknown
          Accept-Encoding: gzip, deflate, br
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
          Host: www.bing.com
          Content-Length: 2484
          Connection: Keep-Alive
          Cache-Control: no-cache
          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713478024004&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
          2024-04-18 22:07:36 UTC1OUTData Raw: 3c
          Data Ascii: <
          2024-04-18 22:07:36 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
          2024-04-18 22:07:37 UTC479INHTTP/1.1 204 No Content
          Access-Control-Allow-Origin: *
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          X-MSEdge-Ref: Ref A: B9C3F33A0A464A7E8EA44303F61BA9A6 Ref B: LAX311000114021 Ref C: 2024-04-18T22:07:36Z
          Date: Thu, 18 Apr 2024 22:07:37 GMT
          Connection: close
          Alt-Svc: h3=":443"; ma=93600
          X-CDN-TraceID: 0.57ed0117.1713478056.d9c9b7f


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:00:07:14
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:00:07:15
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2000,i,7043093200777024510,13165409224887509873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:00:07:18
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ehonvsjdptmlbpkz.com/Xapz"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly