Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://package-microsoft.live:443/

Overview

General Information

Sample URL:http://package-microsoft.live:443/
Analysis ID:1431459
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2216,i,6805610509790526318,8270860606595438121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://package-microsoft.live:443/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49727 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49727 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: package-microsoft.live:443Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: package-microsoft.live:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: package-microsoft.live:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: package-microsoft.live:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: package-microsoft.live:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: package-microsoft.live:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: package-microsoft.live:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: package-microsoft.live
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714024873985&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: unknown1.win@19/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2216,i,6805610509790526318,8270860606595438121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://package-microsoft.live:443/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2216,i,6805610509790526318,8270860606595438121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://package-microsoft.live:443/0%Avira URL Cloudsafe
http://package-microsoft.live:443/3%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://package-microsoft.live:443/0%Avira URL Cloudsafe
https://package-microsoft.live:443/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
64.233.185.106
truefalse
    high
    package-microsoft.live
    45.77.42.129
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://package-microsoft.live:443/false
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        64.233.185.106
        www.google.comUnited States
        15169GOOGLEUSfalse
        45.77.42.129
        package-microsoft.liveUnited States
        20473AS-CHOOPAUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1431459
        Start date and time:2024-04-25 08:00:41 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 4s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://package-microsoft.live:443/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown1.win@19/6@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 74.125.138.94, 64.233.176.84, 74.125.136.100, 74.125.136.102, 74.125.136.139, 74.125.136.138, 74.125.136.113, 74.125.136.101, 34.104.35.123, 184.31.62.93, 20.114.59.183, 72.21.81.240, 23.47.204.65, 23.47.204.45, 192.229.211.108, 20.3.187.198
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 05:01:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.977469006774141
        Encrypted:false
        SSDEEP:48:8rdbTDTKH5idAKZdA19ehwiZUklqehRy+3:8Bbcey
        MD5:86AC09EA5BE3E03225D24C4C397A541E
        SHA1:C23637AD59120CD0DC8AB9F9EBFC51D9BD65ACB3
        SHA-256:DA6286C9CC14F74889C538A03D47C747DDEAFD2093E6C465BC274FD736D4E846
        SHA-512:8B0E132273BE389B9BE7079337DDBC655EF261C7D24EE81395AAB4C966CA6522473C81BFBAD37E32C44E3F5C47D6CBBB93CAF079D472DA03BD8374F34F9E09ED
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....Q.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X00...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 05:01:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.991095723891705
        Encrypted:false
        SSDEEP:48:8ndbTDTKH5idAKZdA1weh/iZUkAQkqehOy+2:8lbu9Qjy
        MD5:562E2415355AB1B3300BCD91A5CC4C35
        SHA1:99A2E3C4828C09112E5002968BE182235BD2B0FC
        SHA-256:6E46EE576BF7C2430C8E9BFE460854F92B9A3982D9E67F0141114415338FB0A3
        SHA-512:E4FBBAE2DB71EC58739F75AD7E322961C4866DE01B8BA5ED3CD707831BD0376607C295D1B2071E9754D3442BAC788E57A00341394EF08425A6A1082867EEF9B2
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....G......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X00...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.001944783952492
        Encrypted:false
        SSDEEP:48:8x8dbTDTsH5idAKZdA14tseh7sFiZUkmgqeh7soy+BX:8x8bonyy
        MD5:667F8725E7527621424608BDE7A801AA
        SHA1:30523275ABEDBEBDEBA0863B55A7B88A03696D63
        SHA-256:CBFB19B8C71C13BDA9A986A331F3D1FBDE209E730A5C9F04B76D0581BA495299
        SHA-512:F870459BB26AE656D798CFB648C828AABED7D9DE6DE90DD43EF0E7F1BB697F185560B5AB9BC7B9F3C7CBFA277C8522AADC35F0EB3037238CFD02AFC5D33782D6
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 05:01:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.990802310281882
        Encrypted:false
        SSDEEP:48:8GdbTDTKH5idAKZdA1vehDiZUkwqehKy+R:8+b1Ay
        MD5:CE3241022574D3B0885025FB64D2016A
        SHA1:6E27488838C598C205C952C52773F6D35295A7ED
        SHA-256:43D5C4585E74E1D8F9B19AC7D7A47DE9727E6CC03E4E1A4402AC9C65A2145939
        SHA-512:43181A6CF958553C05DFB47BDB38D12899131FD4DB8CD1FC5D5760F13F2CDB140CEA2D6B46DD28E0F197F0A4D670F9FC48828BC964EEE1ED6CC6BF95880D77A7
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X00...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 05:01:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9790034433401944
        Encrypted:false
        SSDEEP:48:8zdbTDTKH5idAKZdA1hehBiZUk1W1qehMy+C:8pbl9sy
        MD5:2EC9C8EEE38504F907D2B8C6CE0D9FC7
        SHA1:D1D33749397BEAF02C9FF313567EE86411EAA9B2
        SHA-256:CFE7B76BA63DE9A037FF9D6B4D2499B54FE6F0D54A81D7B71D1DCEF2ADED8E05
        SHA-512:B8E01C222817F68E4FC0492C875AAC0607FA11C663677848909FE8CE95A003FE55DEFF201A50783E2DC24035DA22E5FAD9D5C01ACB73C3DA9936EFAE681755F3
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X00...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 05:01:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.991969000582034
        Encrypted:false
        SSDEEP:48:8zdbTDTKH5idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbyy+yT+:8pb5T/TbxWOvTbyy7T
        MD5:A749451B58072F4C9A186527F1EDEEDF
        SHA1:47A1B5C5C9395B5660EF1C4F280628E43C1C6AFA
        SHA-256:7D753653A300E43116F26228678C44B11EB686DCA7D135AC63B91B4604F38CD2
        SHA-512:55C8E8E1FF2DB714504778774BF2EAA6C399F7EDDCC30E5233C903CA0D80C18AC9C884A1DFE7B0EF8E89871D3CF22BED50CD753FAA2AAF0E295F479C5D710A94
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....z.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X00...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 25, 2024 08:01:24.571049929 CEST49675443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:24.571074963 CEST49674443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:24.699368954 CEST49673443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:31.511540890 CEST49709443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:31.511635065 CEST4434970945.77.42.129192.168.2.5
        Apr 25, 2024 08:01:31.511709929 CEST49709443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:31.511923075 CEST49709443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:31.511959076 CEST4434970945.77.42.129192.168.2.5
        Apr 25, 2024 08:01:31.512054920 CEST4434970945.77.42.129192.168.2.5
        Apr 25, 2024 08:01:31.538310051 CEST49710443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:31.538362980 CEST4434971045.77.42.129192.168.2.5
        Apr 25, 2024 08:01:31.538475990 CEST49710443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:31.538566113 CEST49711443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:31.538623095 CEST4434971145.77.42.129192.168.2.5
        Apr 25, 2024 08:01:31.538674116 CEST49711443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:32.619059086 CEST49711443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:32.619086027 CEST4434971145.77.42.129192.168.2.5
        Apr 25, 2024 08:01:32.619339943 CEST4434971145.77.42.129192.168.2.5
        Apr 25, 2024 08:01:32.619716883 CEST49710443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:32.619739056 CEST4434971045.77.42.129192.168.2.5
        Apr 25, 2024 08:01:32.620187044 CEST4434971045.77.42.129192.168.2.5
        Apr 25, 2024 08:01:32.620676041 CEST49713443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:32.620707035 CEST4434971345.77.42.129192.168.2.5
        Apr 25, 2024 08:01:32.620781898 CEST49713443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:32.620881081 CEST49713443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:32.620891094 CEST4434971345.77.42.129192.168.2.5
        Apr 25, 2024 08:01:32.620918036 CEST4434971345.77.42.129192.168.2.5
        Apr 25, 2024 08:01:33.986920118 CEST49715443192.168.2.564.233.185.106
        Apr 25, 2024 08:01:33.986957073 CEST4434971564.233.185.106192.168.2.5
        Apr 25, 2024 08:01:33.987029076 CEST49715443192.168.2.564.233.185.106
        Apr 25, 2024 08:01:33.987770081 CEST49715443192.168.2.564.233.185.106
        Apr 25, 2024 08:01:33.987780094 CEST4434971564.233.185.106192.168.2.5
        Apr 25, 2024 08:01:34.176073074 CEST49675443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:34.176091909 CEST49674443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:34.216089964 CEST4434971564.233.185.106192.168.2.5
        Apr 25, 2024 08:01:34.216402054 CEST49715443192.168.2.564.233.185.106
        Apr 25, 2024 08:01:34.216413021 CEST4434971564.233.185.106192.168.2.5
        Apr 25, 2024 08:01:34.217406034 CEST4434971564.233.185.106192.168.2.5
        Apr 25, 2024 08:01:34.217472076 CEST49715443192.168.2.564.233.185.106
        Apr 25, 2024 08:01:34.301062107 CEST49673443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:34.535356045 CEST49715443192.168.2.564.233.185.106
        Apr 25, 2024 08:01:34.535506964 CEST4434971564.233.185.106192.168.2.5
        Apr 25, 2024 08:01:34.582403898 CEST49715443192.168.2.564.233.185.106
        Apr 25, 2024 08:01:34.582428932 CEST4434971564.233.185.106192.168.2.5
        Apr 25, 2024 08:01:34.629163980 CEST49715443192.168.2.564.233.185.106
        Apr 25, 2024 08:01:35.726661921 CEST4434970323.1.237.91192.168.2.5
        Apr 25, 2024 08:01:35.726783991 CEST49703443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:37.656358957 CEST49718443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:37.656393051 CEST4434971845.77.42.129192.168.2.5
        Apr 25, 2024 08:01:37.656446934 CEST49719443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:37.656467915 CEST49718443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:37.656507969 CEST4434971945.77.42.129192.168.2.5
        Apr 25, 2024 08:01:37.656569958 CEST49719443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:37.717000961 CEST49719443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:37.717035055 CEST4434971945.77.42.129192.168.2.5
        Apr 25, 2024 08:01:37.717073917 CEST4434971945.77.42.129192.168.2.5
        Apr 25, 2024 08:01:37.717442989 CEST49718443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:37.717459917 CEST4434971845.77.42.129192.168.2.5
        Apr 25, 2024 08:01:37.717515945 CEST4434971845.77.42.129192.168.2.5
        Apr 25, 2024 08:01:37.718240023 CEST49720443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:37.718302965 CEST4434972045.77.42.129192.168.2.5
        Apr 25, 2024 08:01:37.718374014 CEST49720443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:37.718647957 CEST49720443192.168.2.545.77.42.129
        Apr 25, 2024 08:01:37.718660116 CEST4434972045.77.42.129192.168.2.5
        Apr 25, 2024 08:01:37.718686104 CEST4434972045.77.42.129192.168.2.5
        Apr 25, 2024 08:01:44.212238073 CEST4434971564.233.185.106192.168.2.5
        Apr 25, 2024 08:01:44.212291956 CEST4434971564.233.185.106192.168.2.5
        Apr 25, 2024 08:01:44.212359905 CEST49715443192.168.2.564.233.185.106
        Apr 25, 2024 08:01:44.443913937 CEST49715443192.168.2.564.233.185.106
        Apr 25, 2024 08:01:44.443937063 CEST4434971564.233.185.106192.168.2.5
        Apr 25, 2024 08:01:46.383687019 CEST49703443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:46.384021044 CEST49703443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:46.384320974 CEST49727443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:46.384371042 CEST4434972723.1.237.91192.168.2.5
        Apr 25, 2024 08:01:46.384522915 CEST49727443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:46.384771109 CEST49727443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:46.384785891 CEST4434972723.1.237.91192.168.2.5
        Apr 25, 2024 08:01:46.554266930 CEST4434970323.1.237.91192.168.2.5
        Apr 25, 2024 08:01:46.554538012 CEST4434970323.1.237.91192.168.2.5
        Apr 25, 2024 08:01:46.735017061 CEST4434972723.1.237.91192.168.2.5
        Apr 25, 2024 08:01:46.735107899 CEST49727443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:46.812336922 CEST49727443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:46.812369108 CEST4434972723.1.237.91192.168.2.5
        Apr 25, 2024 08:01:46.812665939 CEST4434972723.1.237.91192.168.2.5
        Apr 25, 2024 08:01:46.812722921 CEST49727443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:46.813277006 CEST49727443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:46.813306093 CEST4434972723.1.237.91192.168.2.5
        Apr 25, 2024 08:01:46.813433886 CEST49727443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:46.813441038 CEST4434972723.1.237.91192.168.2.5
        Apr 25, 2024 08:01:47.149930954 CEST4434972723.1.237.91192.168.2.5
        Apr 25, 2024 08:01:47.149996996 CEST49727443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:47.150305033 CEST4434972723.1.237.91192.168.2.5
        Apr 25, 2024 08:01:47.150348902 CEST4434972723.1.237.91192.168.2.5
        Apr 25, 2024 08:01:47.150360107 CEST49727443192.168.2.523.1.237.91
        Apr 25, 2024 08:01:47.150388956 CEST49727443192.168.2.523.1.237.91
        TimestampSource PortDest PortSource IPDest IP
        Apr 25, 2024 08:01:30.274171114 CEST53622701.1.1.1192.168.2.5
        Apr 25, 2024 08:01:30.344180107 CEST53621571.1.1.1192.168.2.5
        Apr 25, 2024 08:01:30.979144096 CEST53609291.1.1.1192.168.2.5
        Apr 25, 2024 08:01:31.374077082 CEST6306753192.168.2.51.1.1.1
        Apr 25, 2024 08:01:31.374672890 CEST5241453192.168.2.51.1.1.1
        Apr 25, 2024 08:01:31.510828018 CEST53524141.1.1.1192.168.2.5
        Apr 25, 2024 08:01:31.510914087 CEST53630671.1.1.1192.168.2.5
        Apr 25, 2024 08:01:33.874202967 CEST4956153192.168.2.51.1.1.1
        Apr 25, 2024 08:01:33.874722958 CEST5537053192.168.2.51.1.1.1
        Apr 25, 2024 08:01:33.984558105 CEST53495611.1.1.1192.168.2.5
        Apr 25, 2024 08:01:33.984791040 CEST53553701.1.1.1192.168.2.5
        Apr 25, 2024 08:01:47.958806038 CEST53641011.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 25, 2024 08:01:31.374077082 CEST192.168.2.51.1.1.10xaf61Standard query (0)package-microsoft.liveA (IP address)IN (0x0001)false
        Apr 25, 2024 08:01:31.374672890 CEST192.168.2.51.1.1.10x613aStandard query (0)package-microsoft.live65IN (0x0001)false
        Apr 25, 2024 08:01:33.874202967 CEST192.168.2.51.1.1.10xe803Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 25, 2024 08:01:33.874722958 CEST192.168.2.51.1.1.10x929cStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 25, 2024 08:01:31.510914087 CEST1.1.1.1192.168.2.50xaf61No error (0)package-microsoft.live45.77.42.129A (IP address)IN (0x0001)false
        Apr 25, 2024 08:01:33.984558105 CEST1.1.1.1192.168.2.50xe803No error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
        Apr 25, 2024 08:01:33.984558105 CEST1.1.1.1192.168.2.50xe803No error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
        Apr 25, 2024 08:01:33.984558105 CEST1.1.1.1192.168.2.50xe803No error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
        Apr 25, 2024 08:01:33.984558105 CEST1.1.1.1192.168.2.50xe803No error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
        Apr 25, 2024 08:01:33.984558105 CEST1.1.1.1192.168.2.50xe803No error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
        Apr 25, 2024 08:01:33.984558105 CEST1.1.1.1192.168.2.50xe803No error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
        Apr 25, 2024 08:01:33.984791040 CEST1.1.1.1192.168.2.50x929cNo error (0)www.google.com65IN (0x0001)false
        Apr 25, 2024 08:01:45.904145002 CEST1.1.1.1192.168.2.50x76b9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 25, 2024 08:01:45.904145002 CEST1.1.1.1192.168.2.50x76b9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        • https:
          • www.bing.com
        • package-microsoft.live:443
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.54970945.77.42.1294435144C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Apr 25, 2024 08:01:31.511923075 CEST441OUTGET / HTTP/1.1
        Host: package-microsoft.live:443
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.54971145.77.42.1294435144C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Apr 25, 2024 08:01:32.619059086 CEST467OUTGET / HTTP/1.1
        Host: package-microsoft.live:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.54971045.77.42.1294435144C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Apr 25, 2024 08:01:32.619716883 CEST467OUTGET / HTTP/1.1
        Host: package-microsoft.live:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.54971345.77.42.1294435144C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Apr 25, 2024 08:01:32.620881081 CEST467OUTGET / HTTP/1.1
        Host: package-microsoft.live:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.54971945.77.42.1294435144C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Apr 25, 2024 08:01:37.717000961 CEST467OUTGET / HTTP/1.1
        Host: package-microsoft.live:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.54971845.77.42.1294435144C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Apr 25, 2024 08:01:37.717442989 CEST467OUTGET / HTTP/1.1
        Host: package-microsoft.live:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.54972045.77.42.1294435144C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Apr 25, 2024 08:01:37.718647957 CEST467OUTGET / HTTP/1.1
        Host: package-microsoft.live:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.54972723.1.237.91443
        TimestampBytes transferredDirectionData
        2024-04-25 06:01:46 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
        Origin: https://www.bing.com
        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
        Accept: */*
        Accept-Language: en-CH
        Content-type: text/xml
        X-Agent-DeviceId: 01000A410900D492
        X-BM-CBT: 1696428841
        X-BM-DateFormat: dd/MM/yyyy
        X-BM-DeviceDimensions: 784x984
        X-BM-DeviceDimensionsLogical: 784x984
        X-BM-DeviceScale: 100
        X-BM-DTZ: 120
        X-BM-Market: CH
        X-BM-Theme: 000000;0078d7
        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
        X-Device-isOptin: false
        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
        X-Device-OSSKU: 48
        X-Device-Touch: false
        X-DeviceID: 01000A410900D492
        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
        X-MSEdge-ExternalExpType: JointCoord
        X-PositionerType: Desktop
        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
        X-Search-CortanaAvailableCapabilities: None
        X-Search-SafeSearch: Moderate
        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
        X-UserAgeClass: Unknown
        Accept-Encoding: gzip, deflate, br
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
        Host: www.bing.com
        Content-Length: 2484
        Connection: Keep-Alive
        Cache-Control: no-cache
        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714024873985&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
        2024-04-25 06:01:46 UTC1OUTData Raw: 3c
        Data Ascii: <
        2024-04-25 06:01:46 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
        2024-04-25 06:01:47 UTC479INHTTP/1.1 204 No Content
        Access-Control-Allow-Origin: *
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        X-MSEdge-Ref: Ref A: 83EA926B5E8D40E49D073B7972E8B14D Ref B: LAX311000108049 Ref C: 2024-04-25T06:01:47Z
        Date: Thu, 25 Apr 2024 06:01:47 GMT
        Connection: close
        Alt-Svc: h3=":443"; ma=93600
        X-CDN-TraceID: 0.57ed0117.1714024906.8c3f483


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:08:01:24
        Start date:25/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:08:01:27
        Start date:25/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2216,i,6805610509790526318,8270860606595438121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:08:01:30
        Start date:25/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://package-microsoft.live:443/"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly