Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.alserhgroup.com/

Overview

General Information

Sample URL:http://www.alserhgroup.com/
Analysis ID:1432138
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 7036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1968,i,4660384518233053694,1274178792693691104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.alserhgroup.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.alserhgroup.com/Avira URL Cloud: detection malicious, Label: phishing
Source: alserhgroup.comVirustotal: Detection: 7%Perma Link
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49720 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49720 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.alserhgroup.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109008217X-BM-CBT: 1696494873X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAABX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109008217X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; CortanaAppUID=0A2376201E427A029407F32A9072506A; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: classification engineClassification label: mal56.win@18/6@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1968,i,4660384518233053694,1274178792693691104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.alserhgroup.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1968,i,4660384518233053694,1274178792693691104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.alserhgroup.com/100%Avira URL Cloudphishing
http://www.alserhgroup.com/3%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
alserhgroup.com8%VirustotalBrowse
www.alserhgroup.com3%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
alserhgroup.com
192.185.48.207
truefalseunknown
www.google.com
142.250.217.164
truefalse
    high
    www.alserhgroup.com
    unknown
    unknownfalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.250.217.164
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    192.185.48.207
    alserhgroup.comUnited States
    46606UNIFIEDLAYER-AS-1USfalse
    IP
    192.168.2.8
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1432138
    Start date and time:2024-04-26 15:14:55 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 24s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://www.alserhgroup.com/
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal56.win@18/6@6/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 192.178.50.67, 142.250.189.142, 173.194.210.84, 34.104.35.123, 23.204.76.112, 13.85.23.86, 192.229.211.108, 20.242.39.171, 20.114.59.183, 20.3.187.198
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:15:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.9840736238294743
    Encrypted:false
    SSDEEP:48:8HkX730dFoTls6hAHwidAKZdA1oehwiZUklqehBy+3:8HkXD4opBguy
    MD5:2286A4593982DD343CC879EDC9B6123C
    SHA1:1FDCE79CB91C47078423A5B3BA8579F57D1651A0
    SHA-256:48875014BA193E00D7846949CFCF5C96F2B6F5FA701A84F92C55CCC1DB4AE002
    SHA-512:46CEF1911152AA5EA1D66968A7ACF75970DE9CB04EDB4184A3C12E6AFCDB4B45EE74210A65FEC5D27D977B2AD4D3DDA217B7EC83E2362BAC8C16A72206CAB387
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....v.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:15:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.995195581277273
    Encrypted:false
    SSDEEP:48:8630dFoTls6hAHwidAKZdA1leh/iZUkAQkqehey+2:804opBa9QHy
    MD5:FED0C4ACECB3D799CAD5CDEF2A06FBB4
    SHA1:82C25D0BC4FBE4336B7FFB83BE1CEBA9032A2F98
    SHA-256:641F39D1E691C19C70E562EC9F8D4704319D68501A5141E5910A027E564614C4
    SHA-512:2AE7D8E6A519F324665D34C61B9CE5869BF177713C702C01345DF18D54CA9A54E778BC23673970DF8E5EFDF55D548084DC9E74DD71A9FA3EE467226D519D5A01
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....j$.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2693
    Entropy (8bit):4.004707171887298
    Encrypted:false
    SSDEEP:48:8v0dFoTls6bHwidAKZdA14t5eh7sFiZUkmgqeh7sEy+BX:8v4opBJnCy
    MD5:37DEA7F007E36923AD795EE1C80CEC1B
    SHA1:E0EE1981DA2C1857AF23A80AF6D677B41FE1699A
    SHA-256:19E7D4DD0EFA1EAC093610247774A01C6CBBB40D59D2A163FD2F325EB593DE56
    SHA-512:40E7224C6DAF9248A6DAF8724A80FFDC95E3FFDBA5890F37202C72496D2D910529F6332219FC2A0DFBBFFF063E274394AF51FC8D3771E4ADD3A12DBA625B9524
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:15:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.9950264121264234
    Encrypted:false
    SSDEEP:48:8B0dFoTls6hAHwidAKZdA16ehDiZUkwqeh6y+R:8B4opBRcy
    MD5:4A80659472FABDF96524E8B962D928DD
    SHA1:D4B6DAAB604318053A04D9AA149A1A36F066B120
    SHA-256:EE48CC54C0DE17496F0DA2528B568B91F2B7B7F06F478A3444FFEA29C9D63613
    SHA-512:3CD4765A4B480D51F784D491CF33A458599E26C7795B7DC5CC2E1821415CE4FDACA63D5A362C3FF647091A058E1B056C556444F52539CE7F6DB94172F706AAAA
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:15:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.9851288584556297
    Encrypted:false
    SSDEEP:48:8s30dFoTls6hAHwidAKZdA1UehBiZUk1W1qehYy+C:8q4opBR94y
    MD5:CEF979C5F9CEF5AF6D886222643E215E
    SHA1:500572699F322BC04AEBE6605E0A1947F8980648
    SHA-256:747C43DA66EA437605574BBFB81525EFCA9F084238A707E524825F007C9EE2CB
    SHA-512:44558B5866435EE0E9FA8B416ED14FF0C3C3461B20D7F4ED9F13CCBA49BE70B5C634D33DC4731CDC900BDA5DD7D1DC0D14AFB0E8972F6E9C8A177D316B2EE93F
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:15:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2683
    Entropy (8bit):3.996437008296279
    Encrypted:false
    SSDEEP:48:8B0dFoTls6hAHwidAKZdA1duTrehOuTbbiZUk5OjqehOuTbCy+yT+:8B4opBuTYTbxWOvTbCy7T
    MD5:043F9B11042EAE5AAD39DBEFEA6D0FD6
    SHA1:3FDC411CE85FFB65C7816B678312DE385367EC6E
    SHA-256:3103CAF1AC1A2B8F3A1D61B65E3F97CD530E1ED9222DB6220D28A11F0AD62744
    SHA-512:E6325EEC8B0E78F12852B9ED0D4D9DB84F8CEC2054D8B7D278934F630B5CDBB76DC610B9207E79F88813A9CA09FFB66FE8D1AFCC612D02D0B75D1AACBE98C3A9
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2024 15:15:45.922611952 CEST49673443192.168.2.823.206.229.226
    Apr 26, 2024 15:15:46.125731945 CEST49676443192.168.2.852.182.143.211
    Apr 26, 2024 15:15:46.266468048 CEST49672443192.168.2.823.206.229.226
    Apr 26, 2024 15:15:47.391392946 CEST49671443192.168.2.8204.79.197.203
    Apr 26, 2024 15:15:55.524488926 CEST49673443192.168.2.823.206.229.226
    Apr 26, 2024 15:15:55.837017059 CEST49676443192.168.2.852.182.143.211
    Apr 26, 2024 15:15:56.024498940 CEST49672443192.168.2.823.206.229.226
    Apr 26, 2024 15:15:56.555001974 CEST4971280192.168.2.8192.185.48.207
    Apr 26, 2024 15:15:56.555258989 CEST4971380192.168.2.8192.185.48.207
    Apr 26, 2024 15:15:56.829744101 CEST49714443192.168.2.8192.185.48.207
    Apr 26, 2024 15:15:56.829813004 CEST44349714192.185.48.207192.168.2.8
    Apr 26, 2024 15:15:56.829889059 CEST49714443192.168.2.8192.185.48.207
    Apr 26, 2024 15:15:56.830971956 CEST49714443192.168.2.8192.185.48.207
    Apr 26, 2024 15:15:56.830987930 CEST44349714192.185.48.207192.168.2.8
    Apr 26, 2024 15:15:57.330998898 CEST4434970423.206.229.226192.168.2.8
    Apr 26, 2024 15:15:57.331209898 CEST49704443192.168.2.823.206.229.226
    Apr 26, 2024 15:15:57.632833958 CEST4971280192.168.2.8192.185.48.207
    Apr 26, 2024 15:15:57.649985075 CEST4971380192.168.2.8192.185.48.207
    Apr 26, 2024 15:15:58.877214909 CEST49716443192.168.2.8142.250.217.164
    Apr 26, 2024 15:15:58.877243996 CEST44349716142.250.217.164192.168.2.8
    Apr 26, 2024 15:15:58.877304077 CEST49716443192.168.2.8142.250.217.164
    Apr 26, 2024 15:15:58.877602100 CEST49716443192.168.2.8142.250.217.164
    Apr 26, 2024 15:15:58.877615929 CEST44349716142.250.217.164192.168.2.8
    Apr 26, 2024 15:15:59.209250927 CEST44349716142.250.217.164192.168.2.8
    Apr 26, 2024 15:15:59.416119099 CEST44349716142.250.217.164192.168.2.8
    Apr 26, 2024 15:15:59.416177988 CEST49716443192.168.2.8142.250.217.164
    Apr 26, 2024 15:15:59.733083963 CEST4971280192.168.2.8192.185.48.207
    Apr 26, 2024 15:15:59.749072075 CEST4971380192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:00.078443050 CEST49716443192.168.2.8142.250.217.164
    Apr 26, 2024 15:16:00.078469038 CEST44349716142.250.217.164192.168.2.8
    Apr 26, 2024 15:16:00.079755068 CEST44349716142.250.217.164192.168.2.8
    Apr 26, 2024 15:16:00.079819918 CEST49716443192.168.2.8142.250.217.164
    Apr 26, 2024 15:16:00.159996033 CEST49716443192.168.2.8142.250.217.164
    Apr 26, 2024 15:16:00.160353899 CEST44349716142.250.217.164192.168.2.8
    Apr 26, 2024 15:16:00.243747950 CEST49716443192.168.2.8142.250.217.164
    Apr 26, 2024 15:16:00.243767023 CEST44349716142.250.217.164192.168.2.8
    Apr 26, 2024 15:16:00.447240114 CEST49716443192.168.2.8142.250.217.164
    Apr 26, 2024 15:16:03.748994112 CEST4971380192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:03.828974962 CEST4971280192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:07.919337988 CEST49704443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:07.919377089 CEST49704443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:07.920197964 CEST49720443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:07.920238018 CEST4434972023.206.229.226192.168.2.8
    Apr 26, 2024 15:16:07.920315981 CEST49720443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:07.921295881 CEST49720443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:07.921308041 CEST4434972023.206.229.226192.168.2.8
    Apr 26, 2024 15:16:08.118303061 CEST4434970423.206.229.226192.168.2.8
    Apr 26, 2024 15:16:08.118325949 CEST4434970423.206.229.226192.168.2.8
    Apr 26, 2024 15:16:08.350377083 CEST4434972023.206.229.226192.168.2.8
    Apr 26, 2024 15:16:08.350461960 CEST49720443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:08.367054939 CEST49720443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:08.367073059 CEST4434972023.206.229.226192.168.2.8
    Apr 26, 2024 15:16:08.367386103 CEST4434972023.206.229.226192.168.2.8
    Apr 26, 2024 15:16:08.367942095 CEST49720443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:08.372493029 CEST49720443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:08.372524023 CEST4434972023.206.229.226192.168.2.8
    Apr 26, 2024 15:16:08.372966051 CEST49720443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:08.416126013 CEST4434972023.206.229.226192.168.2.8
    Apr 26, 2024 15:16:08.828171968 CEST4434972023.206.229.226192.168.2.8
    Apr 26, 2024 15:16:08.828252077 CEST49720443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:08.828511953 CEST4434972023.206.229.226192.168.2.8
    Apr 26, 2024 15:16:08.828561068 CEST49720443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:08.828571081 CEST4434972023.206.229.226192.168.2.8
    Apr 26, 2024 15:16:08.828649044 CEST49720443192.168.2.823.206.229.226
    Apr 26, 2024 15:16:09.207400084 CEST44349716142.250.217.164192.168.2.8
    Apr 26, 2024 15:16:09.207470894 CEST44349716142.250.217.164192.168.2.8
    Apr 26, 2024 15:16:09.207691908 CEST49716443192.168.2.8142.250.217.164
    Apr 26, 2024 15:16:10.052094936 CEST49716443192.168.2.8142.250.217.164
    Apr 26, 2024 15:16:10.052131891 CEST44349716142.250.217.164192.168.2.8
    Apr 26, 2024 15:16:11.759351015 CEST4971380192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:11.835849047 CEST4971280192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:18.801744938 CEST4972180192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:18.802153111 CEST4972280192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:19.058815956 CEST4972380192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:19.804770947 CEST4972180192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:19.806077957 CEST4972280192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:20.069617987 CEST4972380192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:21.806113958 CEST4972180192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:21.806138039 CEST4972280192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:22.071702957 CEST4972380192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:25.819819927 CEST4972180192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:25.820070982 CEST4972280192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:26.077938080 CEST4972380192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:26.858589888 CEST49714443192.168.2.8192.185.48.207
    Apr 26, 2024 15:16:26.900129080 CEST44349714192.185.48.207192.168.2.8
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2024 15:15:53.824187040 CEST53560791.1.1.1192.168.2.8
    Apr 26, 2024 15:15:53.929625034 CEST53634321.1.1.1192.168.2.8
    Apr 26, 2024 15:15:56.263124943 CEST4942953192.168.2.81.1.1.1
    Apr 26, 2024 15:15:56.263448000 CEST6100253192.168.2.81.1.1.1
    Apr 26, 2024 15:15:56.472354889 CEST53610021.1.1.1192.168.2.8
    Apr 26, 2024 15:15:56.482342005 CEST53494291.1.1.1192.168.2.8
    Apr 26, 2024 15:15:56.611385107 CEST6188353192.168.2.81.1.1.1
    Apr 26, 2024 15:15:56.611742973 CEST5071353192.168.2.81.1.1.1
    Apr 26, 2024 15:15:56.809957027 CEST53507131.1.1.1192.168.2.8
    Apr 26, 2024 15:15:56.815480947 CEST53618831.1.1.1192.168.2.8
    Apr 26, 2024 15:15:56.962944984 CEST53616451.1.1.1192.168.2.8
    Apr 26, 2024 15:15:58.508613110 CEST5076153192.168.2.81.1.1.1
    Apr 26, 2024 15:15:58.508863926 CEST5777353192.168.2.81.1.1.1
    Apr 26, 2024 15:15:58.633852005 CEST53577731.1.1.1192.168.2.8
    Apr 26, 2024 15:15:58.634316921 CEST53507611.1.1.1192.168.2.8
    Apr 26, 2024 15:16:14.576416969 CEST53606801.1.1.1192.168.2.8
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 26, 2024 15:15:56.263124943 CEST192.168.2.81.1.1.10x1961Standard query (0)www.alserhgroup.comA (IP address)IN (0x0001)false
    Apr 26, 2024 15:15:56.263448000 CEST192.168.2.81.1.1.10xdcddStandard query (0)www.alserhgroup.com65IN (0x0001)false
    Apr 26, 2024 15:15:56.611385107 CEST192.168.2.81.1.1.10x57caStandard query (0)www.alserhgroup.comA (IP address)IN (0x0001)false
    Apr 26, 2024 15:15:56.611742973 CEST192.168.2.81.1.1.10x8843Standard query (0)www.alserhgroup.com65IN (0x0001)false
    Apr 26, 2024 15:15:58.508613110 CEST192.168.2.81.1.1.10xc3f0Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 26, 2024 15:15:58.508863926 CEST192.168.2.81.1.1.10xf25cStandard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 26, 2024 15:15:56.472354889 CEST1.1.1.1192.168.2.80xdcddNo error (0)www.alserhgroup.comalserhgroup.comCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 15:15:56.482342005 CEST1.1.1.1192.168.2.80x1961No error (0)www.alserhgroup.comalserhgroup.comCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 15:15:56.482342005 CEST1.1.1.1192.168.2.80x1961No error (0)alserhgroup.com192.185.48.207A (IP address)IN (0x0001)false
    Apr 26, 2024 15:15:56.809957027 CEST1.1.1.1192.168.2.80x8843No error (0)www.alserhgroup.comalserhgroup.comCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 15:15:56.815480947 CEST1.1.1.1192.168.2.80x57caNo error (0)www.alserhgroup.comalserhgroup.comCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 15:15:56.815480947 CEST1.1.1.1192.168.2.80x57caNo error (0)alserhgroup.com192.185.48.207A (IP address)IN (0x0001)false
    Apr 26, 2024 15:15:58.633852005 CEST1.1.1.1192.168.2.80xf25cNo error (0)www.google.com65IN (0x0001)false
    Apr 26, 2024 15:15:58.634316921 CEST1.1.1.1192.168.2.80xc3f0No error (0)www.google.com142.250.217.164A (IP address)IN (0x0001)false
    • https:
      • www.bing.com
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.84972023.206.229.226443
    TimestampBytes transferredDirectionData
    2024-04-26 13:16:08 UTC2171OUTPOST /threshold/xls.aspx HTTP/1.1
    Origin: https://www.bing.com
    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    Accept: */*
    Accept-Language: en-CH
    Content-type: text/xml
    X-Agent-DeviceId: 01000A4109008217
    X-BM-CBT: 1696494873
    X-BM-DateFormat: dd/MM/yyyy
    X-BM-DeviceDimensions: 784x984
    X-BM-DeviceDimensionsLogical: 784x984
    X-BM-DeviceScale: 100
    X-BM-DTZ: 120
    X-BM-Market: CH
    X-BM-Theme: 000000;0078d7
    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
    X-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAAB
    X-Device-isOptin: false
    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
    X-Device-OSSKU: 48
    X-Device-Touch: false
    X-DeviceID: 01000A4109008217
    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
    X-MSEdge-ExternalExpType: JointCoord
    X-PositionerType: Desktop
    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
    X-Search-CortanaAvailableCapabilities: None
    X-Search-SafeSearch: Moderate
    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
    X-UserAgeClass: Unknown
    Accept-Encoding: gzip, deflate, br
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Host: www.bing.com
    Content-Length: 516
    Connection: Keep-Alive
    Cache-Control: no-cache
    Cookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; CortanaAppUID=0A2376201E427A029407F32A9072506A; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
    2024-04-26 13:16:08 UTC1OUTData Raw: 3c
    Data Ascii: <
    2024-04-26 13:16:08 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 34 45 36 44 35 46 31 39 36 34 37 45 34 35 39 36 39 37 34 30 42 39 30 43 43 30 33 35 35 44 34 43 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 30 36 38 37 30 43 30 39 41 31 46 37 34 43 39 43 42 33 41 42 46 30 34 30 46 43 39 46 30 41 37 38 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
    Data Ascii: ClientInstRequest><CID>4E6D5F19647E45969740B90CC0355D4C</CID><Events><E><T>Event.ClientInst</T><IG>06870C09A1F74C9CB3ABF040FC9F0A78</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
    2024-04-26 13:16:08 UTC480INHTTP/1.1 204 No Content
    Access-Control-Allow-Origin: *
    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    X-MSEdge-Ref: Ref A: 236252805A424916954F3A5DD27922E1 Ref B: LAX311000112045 Ref C: 2024-04-26T13:16:08Z
    Date: Fri, 26 Apr 2024 13:16:08 GMT
    Connection: close
    Alt-Svc: h3=":443"; ma=93600
    X-CDN-TraceID: 0.e2d7ce17.1714137368.b92b302f


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:15:15:46
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff678760000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:15:15:52
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1968,i,4660384518233053694,1274178792693691104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff678760000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:15:15:54
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.alserhgroup.com/"
    Imagebase:0x7ff678760000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly