Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.dhl.com%2Fdiscover%2Fen-gb%2Fship-with-dhl%2Fproducts-and-services%2Fcustoms-declaration-service&data=eJw9S0sOgjAUPA3sSrSiyKILg0BYiIl4AWwb2kg_9LVwfbtQk0nmT8kpL4o9xqwo8yNOGcFD02bV_ZYqcg6Txsval9XiUyDhLZU1zkOS75iYM2pU6kjXt4_62tX9c4j5_x2I8N5Ccrg

Overview

General Information

Sample URL:https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.dhl.com%2Fdiscover%2Fen-gb%2Fship-with-dhl%2Fproducts-and-services%2Fcustoms-declaration-service&data=eJw9S0sOgjAUPA3sSrSiyKILg0BYiIl4AWwb2kg
Analysis ID:1432151
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2020,i,9655843497627695300,7104779581214469232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.dhl.com%2Fdiscover%2Fen-gb%2Fship-with-dhl%2Fproducts-and-services%2Fcustoms-declaration-service&data=eJw9S0sOgjAUPA3sSrSiyKILg0BYiIl4AWwb2kg_9LVwfbtQk0nmT8kpL4o9xqwo8yNOGcFD02bV_ZYqcg6Txsval9XiUyDhLZU1zkOS75iYM2pU6kjXt4_62tX9c4j5_x2I8N5CcrgkuInYti37nqJjEqhZuYuSazS9IoOQFm3SCxRn0VtnWKAe0KgZAu5WSTnEnAbwRgFinM6jG700-ld_AI2IQ70%25" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49703 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.128
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.128
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /analyse?url=https%3A%2F%2Fwww.dhl.com%2Fdiscover%2Fen-gb%2Fship-with-dhl%2Fproducts-and-services%2Fcustoms-declaration-service&data=eJw9S0sOgjAUPA3sSrSiyKILg0BYiIl4AWwb2kg_9LVwfbtQk0nmT8kpL4o9xqwo8yNOGcFD02bV_ZYqcg6Txsval9XiUyDhLZU1zkOS75iYM2pU6kjXt4_62tX9c4j5_x2I8N5CcrgkuInYti37nqJjEqhZuYuSazS9IoOQFm3SCxRn0VtnWKAe0KgZAu5WSTnEnAbwRgFinM6jG700-ld_AI2IQ70%25 HTTP/1.1Host: linklock.titanhq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: linklock.titanhq.com
Source: global trafficDNS traffic detected: DNS query: www.dhl.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49703 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/6@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2020,i,9655843497627695300,7104779581214469232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.dhl.com%2Fdiscover%2Fen-gb%2Fship-with-dhl%2Fproducts-and-services%2Fcustoms-declaration-service&data=eJw9S0sOgjAUPA3sSrSiyKILg0BYiIl4AWwb2kg_9LVwfbtQk0nmT8kpL4o9xqwo8yNOGcFD02bV_ZYqcg6Txsval9XiUyDhLZU1zkOS75iYM2pU6kjXt4_62tX9c4j5_x2I8N5CcrgkuInYti37nqJjEqhZuYuSazS9IoOQFm3SCxRn0VtnWKAe0KgZAu5WSTnEnAbwRgFinM6jG700-ld_AI2IQ70%25"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2020,i,9655843497627695300,7104779581214469232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.dhl.com%2Fdiscover%2Fen-gb%2Fship-with-dhl%2Fproducts-and-services%2Fcustoms-declaration-service&data=eJw9S0sOgjAUPA3sSrSiyKILg0BYiIl4AWwb2kg_9LVwfbtQk0nmT8kpL4o9xqwo8yNOGcFD02bV_ZYqcg6Txsval9XiUyDhLZU1zkOS75iYM2pU6kjXt4_62tX9c4j5_x2I8N5CcrgkuInYti37nqJjEqhZuYuSazS9IoOQFm3SCxRn0VtnWKAe0KgZAu5WSTnEnAbwRgFinM6jG700-ld_AI2IQ70%250%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
k8s-ingressn-ingressn-e4b41ee854-e87a49efc6c35241.elb.us-east-2.amazonaws.com
18.223.179.225
truefalse
    high
    www.google.com
    142.250.217.164
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        www.dhl.com
        unknown
        unknownfalse
          high
          linklock.titanhq.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.dhl.com%2Fdiscover%2Fen-gb%2Fship-with-dhl%2Fproducts-and-services%2Fcustoms-declaration-service&data=eJw9S0sOgjAUPA3sSrSiyKILg0BYiIl4AWwb2kg_9LVwfbtQk0nmT8kpL4o9xqwo8yNOGcFD02bV_ZYqcg6Txsval9XiUyDhLZU1zkOS75iYM2pU6kjXt4_62tX9c4j5_x2I8N5CcrgkuInYti37nqJjEqhZuYuSazS9IoOQFm3SCxRn0VtnWKAe0KgZAu5WSTnEnAbwRgFinM6jG700-ld_AI2IQ70%25false
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              18.223.179.225
              k8s-ingressn-ingressn-e4b41ee854-e87a49efc6c35241.elb.us-east-2.amazonaws.comUnited States
              16509AMAZON-02USfalse
              142.250.217.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              IP
              192.168.2.8
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1432151
              Start date and time:2024-04-26 15:47:09 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 11s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.dhl.com%2Fdiscover%2Fen-gb%2Fship-with-dhl%2Fproducts-and-services%2Fcustoms-declaration-service&data=eJw9S0sOgjAUPA3sSrSiyKILg0BYiIl4AWwb2kg_9LVwfbtQk0nmT8kpL4o9xqwo8yNOGcFD02bV_ZYqcg6Txsval9XiUyDhLZU1zkOS75iYM2pU6kjXt4_62tX9c4j5_x2I8N5CcrgkuInYti37nqJjEqhZuYuSazS9IoOQFm3SCxRn0VtnWKAe0KgZAu5WSTnEnAbwRgFinM6jG700-ld_AI2IQ70%25
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:10
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/6@6/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 192.178.50.67, 192.178.50.46, 173.194.215.84, 34.104.35.123, 23.194.251.132, 20.12.23.50, 192.229.211.108, 20.242.39.171, 20.3.187.198, 172.217.3.67
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, e19263.dsca.akamaiedge.net, www.dhl.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, www.dhl.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:48:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9744331733002207
              Encrypted:false
              SSDEEP:48:8Hp0dEToosHoidAKZdA1oehwiZUklqehly+3:8Hp/fqmy
              MD5:0A85A3206B7FE2887DB13005CD495815
              SHA1:86EDAD08D577996AEE1CFF6131697388605D1503
              SHA-256:31CDC3B8AABF534AA4FEF627997CEEDD8EC39D3CE2D4A038D4D07E8396E9A10E
              SHA-512:9DDAFF8EBE343F6BDBA396B50153C58471063E1B948787C697AE3E9784227E1D9F55E5024A7F4619CB5D96B6A47AC984D58E79B81B68D112101D501B7FC04FC2
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......X]....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.n....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+h~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:48:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9891982810939592
              Encrypted:false
              SSDEEP:48:8p0dEToosHoidAKZdA1leh/iZUkAQkqehWy+2:8p/fg9Q/y
              MD5:810D0EF6ED323A385DAFAFC72B7BA831
              SHA1:F78057FF79095031B1B9BBCA5EC74995F5161399
              SHA-256:11A2911A66D7070123BB0B0C299FCC4A276D3D869DA9B2968CDD3DF86062F3C2
              SHA-512:E7B0443E4D84E6371E795E1D8D961BD98B9700263BBBCC9745E0C2A3709CA7FC411EF4A1948DD5A5393E6F3854C456CAE1AA56F3654736D3B63E4422CF30559F
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....\B]....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.n....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+h~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.000959607775902
              Encrypted:false
              SSDEEP:48:8N0dEToobHoidAKZdA14t5eh7sFiZUkmgqeh7sYy+BX:8N/fhniy
              MD5:DB38DF748317480D633CB5C89C4C54C8
              SHA1:FF69C1A54276AEE6F2283F0CDB5A693EDB37FA56
              SHA-256:587F924317FDE20F8643ACB4958CC3E722ADDBB1C2E5E771DF81A807E9501222
              SHA-512:CED2CEF58D21F04327100FF9FCBA0D55DA142E93150F862CD9181FE5F9213C6BE27A98A612F3694F9B0BD97828BCAF0CDE9E53ED43FBCF342FAACBC211562912
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.n....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+h~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:48:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.990223075071193
              Encrypted:false
              SSDEEP:48:8E0dEToosHoidAKZdA16ehDiZUkwqehKy+R:8E/f7Ay
              MD5:50D9302D6AD36560255C0BFFA40E74F4
              SHA1:1371677FAD4BA1CCFE3D675D9038513023ABF7E6
              SHA-256:8FCD29E08989F5C0715D114C3D586CD72B6735C10E6D28F34B0DD53ABEE5F96B
              SHA-512:352F9B56FC62315C58833E38CF3AB1901734004749602F6776EDD70F77D90DF9E5D7A7FDB77532F16138CD451EFA271A7B718EE7DF5A19600EF3C773E67A3E62
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......(]....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.n....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+h~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:48:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9803772474869263
              Encrypted:false
              SSDEEP:48:8s0dEToosHoidAKZdA1UehBiZUk1W1qehky+C:8s/f79Ey
              MD5:91BCA10F07E4D72F17F0E1FD45BE7CED
              SHA1:7F4C45E977D21DECF7F3C26E056B4057F0684463
              SHA-256:19A1D2F0B6D6081025FE4BCF4F4F0E71A0E47A9F85F472E59EA24126E1A095E5
              SHA-512:A07B10414C2AD4761CA3F7678E20F5669E8B5FB22190C8ABE6D80E5C7D825E92B864EEF7BA5FB1487ECE80C2BC5A800D028E2D63410EF81A7B99AD6849AFDFE1
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....@.Q]....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.n....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+h~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:48:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.9903136664611
              Encrypted:false
              SSDEEP:48:8l0dEToosHoidAKZdA1duTrehOuTbbiZUk5OjqehOuTbiy+yT+:8l/f0TYTbxWOvTbiy7T
              MD5:A45BB66A97E483F0856C4C02A9FC4031
              SHA1:6436A198ACDAA073B8E8FBE70C446C2CEBDB122A
              SHA-256:FDD1862606C6920201BA1E9C3E5BB18BDBBDB28213DB9C97494D780FB187F888
              SHA-512:F94F6C7E5BB7964089F1F48257C5B3C97728EBD4E124045D7044EF7FC9E70D63C2A240A6667CBEADA8163F06B976885CCA105AB392BB1624D9AAA3EDB8EC81BB
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......]....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.n....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+h~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 26, 2024 15:47:55.995762110 CEST49676443192.168.2.852.182.143.211
              Apr 26, 2024 15:47:57.605104923 CEST49673443192.168.2.823.206.229.226
              Apr 26, 2024 15:47:57.933197975 CEST49672443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:00.808227062 CEST49676443192.168.2.852.182.143.211
              Apr 26, 2024 15:48:02.136301994 CEST49671443192.168.2.8204.79.197.203
              Apr 26, 2024 15:48:04.345592976 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:04.347137928 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:04.376159906 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:04.376266956 CEST4434971018.223.179.225192.168.2.8
              Apr 26, 2024 15:48:04.376338005 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:04.376610994 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:04.376662016 CEST4434971018.223.179.225192.168.2.8
              Apr 26, 2024 15:48:04.376983881 CEST49711443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:04.377037048 CEST4434971118.223.179.225192.168.2.8
              Apr 26, 2024 15:48:04.377091885 CEST49711443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:04.377286911 CEST49711443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:04.377305031 CEST4434971118.223.179.225192.168.2.8
              Apr 26, 2024 15:48:04.856251955 CEST4434971118.223.179.225192.168.2.8
              Apr 26, 2024 15:48:04.857126951 CEST4434971018.223.179.225192.168.2.8
              Apr 26, 2024 15:48:04.904788971 CEST49711443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:04.904793978 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:05.482402086 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:05.482441902 CEST4434971018.223.179.225192.168.2.8
              Apr 26, 2024 15:48:05.483011961 CEST49711443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:05.483048916 CEST4434971118.223.179.225192.168.2.8
              Apr 26, 2024 15:48:05.484116077 CEST4434971018.223.179.225192.168.2.8
              Apr 26, 2024 15:48:05.484185934 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:05.484216928 CEST4434971118.223.179.225192.168.2.8
              Apr 26, 2024 15:48:05.484268904 CEST49711443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:05.535646915 CEST49711443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:05.535834074 CEST4434971118.223.179.225192.168.2.8
              Apr 26, 2024 15:48:05.538731098 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:05.538938046 CEST4434971018.223.179.225192.168.2.8
              Apr 26, 2024 15:48:05.539190054 CEST49711443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:05.539205074 CEST4434971118.223.179.225192.168.2.8
              Apr 26, 2024 15:48:05.582530975 CEST49711443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:05.582534075 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:05.582547903 CEST4434971018.223.179.225192.168.2.8
              Apr 26, 2024 15:48:05.623930931 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:06.856617928 CEST4434971118.223.179.225192.168.2.8
              Apr 26, 2024 15:48:06.856704950 CEST4434971118.223.179.225192.168.2.8
              Apr 26, 2024 15:48:06.856751919 CEST49711443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:06.857601881 CEST49711443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:06.857615948 CEST4434971118.223.179.225192.168.2.8
              Apr 26, 2024 15:48:07.220762968 CEST49673443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:07.666713953 CEST49672443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:07.749764919 CEST49715443192.168.2.8142.250.217.164
              Apr 26, 2024 15:48:07.749852896 CEST44349715142.250.217.164192.168.2.8
              Apr 26, 2024 15:48:07.749937057 CEST49715443192.168.2.8142.250.217.164
              Apr 26, 2024 15:48:07.759491920 CEST49715443192.168.2.8142.250.217.164
              Apr 26, 2024 15:48:07.759525061 CEST44349715142.250.217.164192.168.2.8
              Apr 26, 2024 15:48:08.095016003 CEST44349715142.250.217.164192.168.2.8
              Apr 26, 2024 15:48:08.146667957 CEST49715443192.168.2.8142.250.217.164
              Apr 26, 2024 15:48:09.752886057 CEST49715443192.168.2.8142.250.217.164
              Apr 26, 2024 15:48:09.752953053 CEST44349715142.250.217.164192.168.2.8
              Apr 26, 2024 15:48:09.754192114 CEST44349715142.250.217.164192.168.2.8
              Apr 26, 2024 15:48:09.754204035 CEST44349715142.250.217.164192.168.2.8
              Apr 26, 2024 15:48:09.754275084 CEST49715443192.168.2.8142.250.217.164
              Apr 26, 2024 15:48:09.822094917 CEST49715443192.168.2.8142.250.217.164
              Apr 26, 2024 15:48:09.822252035 CEST44349715142.250.217.164192.168.2.8
              Apr 26, 2024 15:48:09.864234924 CEST49715443192.168.2.8142.250.217.164
              Apr 26, 2024 15:48:09.864258051 CEST44349715142.250.217.164192.168.2.8
              Apr 26, 2024 15:48:09.909127951 CEST49715443192.168.2.8142.250.217.164
              Apr 26, 2024 15:48:09.983320951 CEST49716443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:09.983366966 CEST4434971623.204.76.112192.168.2.8
              Apr 26, 2024 15:48:09.983447075 CEST49716443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:09.987240076 CEST49716443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:09.987253904 CEST4434971623.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.246042967 CEST4434971623.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.246115923 CEST49716443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.268207073 CEST49716443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.268227100 CEST4434971623.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.268469095 CEST4434971623.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.315078974 CEST49716443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.327265024 CEST49716443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.368148088 CEST4434971623.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.490849018 CEST4434971623.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.490917921 CEST4434971623.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.490981102 CEST49676443192.168.2.852.182.143.211
              Apr 26, 2024 15:48:10.490988970 CEST49716443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.491108894 CEST49716443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.491108894 CEST49716443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.491131067 CEST4434971623.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.491142988 CEST4434971623.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.521790028 CEST49717443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.521831989 CEST4434971723.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.521898031 CEST49717443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.522152901 CEST49717443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.522169113 CEST4434971723.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.779241085 CEST4434971723.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.779309034 CEST49717443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.781472921 CEST49717443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.781482935 CEST4434971723.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.781873941 CEST4434971723.204.76.112192.168.2.8
              Apr 26, 2024 15:48:10.783682108 CEST49717443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:10.824127913 CEST4434971723.204.76.112192.168.2.8
              Apr 26, 2024 15:48:11.027604103 CEST4434971723.204.76.112192.168.2.8
              Apr 26, 2024 15:48:11.027978897 CEST4434971723.204.76.112192.168.2.8
              Apr 26, 2024 15:48:11.028126955 CEST49717443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:11.029508114 CEST49717443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:11.029508114 CEST49717443192.168.2.823.204.76.112
              Apr 26, 2024 15:48:11.029531956 CEST4434971723.204.76.112192.168.2.8
              Apr 26, 2024 15:48:11.029542923 CEST4434971723.204.76.112192.168.2.8
              Apr 26, 2024 15:48:18.076626062 CEST44349715142.250.217.164192.168.2.8
              Apr 26, 2024 15:48:18.076684952 CEST44349715142.250.217.164192.168.2.8
              Apr 26, 2024 15:48:18.076746941 CEST49715443192.168.2.8142.250.217.164
              Apr 26, 2024 15:48:18.304616928 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:18.503395081 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:18.504184961 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:18.504266024 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:18.504276991 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:18.504317999 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:18.504352093 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:18.504379988 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:18.504473925 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:19.394398928 CEST49715443192.168.2.8142.250.217.164
              Apr 26, 2024 15:48:19.394469023 CEST44349715142.250.217.164192.168.2.8
              Apr 26, 2024 15:48:20.538444996 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:20.737894058 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:20.737971067 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:20.739084005 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:20.739142895 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:20.739355087 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:20.739528894 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:20.938333035 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:20.955050945 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:20.958328962 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:20.958384037 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:20.958421946 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:20.958456993 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:21.004553080 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:21.004575968 CEST4434970323.206.229.226192.168.2.8
              Apr 26, 2024 15:48:21.004616022 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:21.004653931 CEST49703443192.168.2.823.206.229.226
              Apr 26, 2024 15:48:50.596065998 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:48:50.596092939 CEST4434971018.223.179.225192.168.2.8
              Apr 26, 2024 15:48:51.209614992 CEST4970480192.168.2.8208.111.136.128
              Apr 26, 2024 15:48:51.246510029 CEST8049704208.111.136.128192.168.2.8
              Apr 26, 2024 15:48:51.246598005 CEST4970480192.168.2.8208.111.136.128
              Apr 26, 2024 15:48:51.336074114 CEST8049704208.111.136.128192.168.2.8
              Apr 26, 2024 15:49:04.853194952 CEST4434971018.223.179.225192.168.2.8
              Apr 26, 2024 15:49:04.853276968 CEST4434971018.223.179.225192.168.2.8
              Apr 26, 2024 15:49:04.853377104 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:49:05.039594889 CEST49710443192.168.2.818.223.179.225
              Apr 26, 2024 15:49:05.039628983 CEST4434971018.223.179.225192.168.2.8
              Apr 26, 2024 15:49:07.662677050 CEST49722443192.168.2.8142.250.217.164
              Apr 26, 2024 15:49:07.662727118 CEST44349722142.250.217.164192.168.2.8
              Apr 26, 2024 15:49:07.662795067 CEST49722443192.168.2.8142.250.217.164
              Apr 26, 2024 15:49:07.663070917 CEST49722443192.168.2.8142.250.217.164
              Apr 26, 2024 15:49:07.663093090 CEST44349722142.250.217.164192.168.2.8
              Apr 26, 2024 15:49:07.990567923 CEST44349722142.250.217.164192.168.2.8
              Apr 26, 2024 15:49:07.990888119 CEST49722443192.168.2.8142.250.217.164
              Apr 26, 2024 15:49:07.990905046 CEST44349722142.250.217.164192.168.2.8
              Apr 26, 2024 15:49:07.991208076 CEST44349722142.250.217.164192.168.2.8
              Apr 26, 2024 15:49:07.991617918 CEST49722443192.168.2.8142.250.217.164
              Apr 26, 2024 15:49:07.991672039 CEST44349722142.250.217.164192.168.2.8
              Apr 26, 2024 15:49:08.039747000 CEST49722443192.168.2.8142.250.217.164
              Apr 26, 2024 15:49:17.986105919 CEST44349722142.250.217.164192.168.2.8
              Apr 26, 2024 15:49:17.986177921 CEST44349722142.250.217.164192.168.2.8
              Apr 26, 2024 15:49:17.986454010 CEST49722443192.168.2.8142.250.217.164
              Apr 26, 2024 15:49:19.040162086 CEST49722443192.168.2.8142.250.217.164
              Apr 26, 2024 15:49:19.040172100 CEST44349722142.250.217.164192.168.2.8
              TimestampSource PortDest PortSource IPDest IP
              Apr 26, 2024 15:48:02.773849010 CEST53621581.1.1.1192.168.2.8
              Apr 26, 2024 15:48:02.814116955 CEST53543021.1.1.1192.168.2.8
              Apr 26, 2024 15:48:03.847955942 CEST53550671.1.1.1192.168.2.8
              Apr 26, 2024 15:48:04.166502953 CEST5761553192.168.2.81.1.1.1
              Apr 26, 2024 15:48:04.166692972 CEST5936453192.168.2.81.1.1.1
              Apr 26, 2024 15:48:04.309467077 CEST53576151.1.1.1192.168.2.8
              Apr 26, 2024 15:48:04.370826960 CEST53593641.1.1.1192.168.2.8
              Apr 26, 2024 15:48:06.860342026 CEST6331353192.168.2.81.1.1.1
              Apr 26, 2024 15:48:06.860826969 CEST4975553192.168.2.81.1.1.1
              Apr 26, 2024 15:48:07.608256102 CEST6378953192.168.2.81.1.1.1
              Apr 26, 2024 15:48:07.608416080 CEST6208153192.168.2.81.1.1.1
              Apr 26, 2024 15:48:07.740344048 CEST53620811.1.1.1192.168.2.8
              Apr 26, 2024 15:48:07.741745949 CEST53637891.1.1.1192.168.2.8
              Apr 26, 2024 15:48:24.302318096 CEST53509531.1.1.1192.168.2.8
              Apr 26, 2024 15:48:43.364115953 CEST53514121.1.1.1192.168.2.8
              Apr 26, 2024 15:48:51.231802940 CEST138138192.168.2.8192.168.2.255
              Apr 26, 2024 15:49:02.876770020 CEST53500551.1.1.1192.168.2.8
              Apr 26, 2024 15:49:05.939908981 CEST53516051.1.1.1192.168.2.8
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 26, 2024 15:48:04.166502953 CEST192.168.2.81.1.1.10x5bStandard query (0)linklock.titanhq.comA (IP address)IN (0x0001)false
              Apr 26, 2024 15:48:04.166692972 CEST192.168.2.81.1.1.10x70d6Standard query (0)linklock.titanhq.com65IN (0x0001)false
              Apr 26, 2024 15:48:06.860342026 CEST192.168.2.81.1.1.10xe00bStandard query (0)www.dhl.comA (IP address)IN (0x0001)false
              Apr 26, 2024 15:48:06.860826969 CEST192.168.2.81.1.1.10x68a6Standard query (0)www.dhl.com65IN (0x0001)false
              Apr 26, 2024 15:48:07.608256102 CEST192.168.2.81.1.1.10xa746Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 26, 2024 15:48:07.608416080 CEST192.168.2.81.1.1.10x828Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 26, 2024 15:48:04.309467077 CEST1.1.1.1192.168.2.80x5bNo error (0)linklock.titanhq.comk8s-ingressn-ingressn-e4b41ee854-e87a49efc6c35241.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 15:48:04.309467077 CEST1.1.1.1192.168.2.80x5bNo error (0)k8s-ingressn-ingressn-e4b41ee854-e87a49efc6c35241.elb.us-east-2.amazonaws.com18.223.179.225A (IP address)IN (0x0001)false
              Apr 26, 2024 15:48:04.309467077 CEST1.1.1.1192.168.2.80x5bNo error (0)k8s-ingressn-ingressn-e4b41ee854-e87a49efc6c35241.elb.us-east-2.amazonaws.com3.131.14.177A (IP address)IN (0x0001)false
              Apr 26, 2024 15:48:04.309467077 CEST1.1.1.1192.168.2.80x5bNo error (0)k8s-ingressn-ingressn-e4b41ee854-e87a49efc6c35241.elb.us-east-2.amazonaws.com18.118.56.25A (IP address)IN (0x0001)false
              Apr 26, 2024 15:48:04.370826960 CEST1.1.1.1192.168.2.80x70d6No error (0)linklock.titanhq.comk8s-ingressn-ingressn-e4b41ee854-e87a49efc6c35241.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 15:48:06.987963915 CEST1.1.1.1192.168.2.80x68a6No error (0)www.dhl.comwww.dhl.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 15:48:07.053822994 CEST1.1.1.1192.168.2.80xe00bNo error (0)www.dhl.comwww.dhl.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 15:48:07.740344048 CEST1.1.1.1192.168.2.80x828No error (0)www.google.com65IN (0x0001)false
              Apr 26, 2024 15:48:07.741745949 CEST1.1.1.1192.168.2.80xa746No error (0)www.google.com142.250.217.164A (IP address)IN (0x0001)false
              Apr 26, 2024 15:48:19.143817902 CEST1.1.1.1192.168.2.80xb3caNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 15:48:19.143817902 CEST1.1.1.1192.168.2.80xb3caNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 15:48:31.669570923 CEST1.1.1.1192.168.2.80xe199No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 15:48:31.669570923 CEST1.1.1.1192.168.2.80xe199No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 15:48:58.433243036 CEST1.1.1.1192.168.2.80x8287No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 15:48:58.433243036 CEST1.1.1.1192.168.2.80x8287No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 15:49:15.776617050 CEST1.1.1.1192.168.2.80x15b1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 15:49:15.776617050 CEST1.1.1.1192.168.2.80x15b1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              • linklock.titanhq.com
              • fs.microsoft.com
              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
              Apr 26, 2024 15:48:18.504317999 CEST23.206.229.226443192.168.2.849703CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
              CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.84971118.223.179.2254436864C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-26 13:48:05 UTC1021OUTGET /analyse?url=https%3A%2F%2Fwww.dhl.com%2Fdiscover%2Fen-gb%2Fship-with-dhl%2Fproducts-and-services%2Fcustoms-declaration-service&data=eJw9S0sOgjAUPA3sSrSiyKILg0BYiIl4AWwb2kg_9LVwfbtQk0nmT8kpL4o9xqwo8yNOGcFD02bV_ZYqcg6Txsval9XiUyDhLZU1zkOS75iYM2pU6kjXt4_62tX9c4j5_x2I8N5CcrgkuInYti37nqJjEqhZuYuSazS9IoOQFm3SCxRn0VtnWKAe0KgZAu5WSTnEnAbwRgFinM6jG700-ld_AI2IQ70%25 HTTP/1.1
              Host: linklock.titanhq.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-26 13:48:06 UTC261INHTTP/1.1 301 Moved Permanently
              Date: Fri, 26 Apr 2024 13:48:06 GMT
              Content-Type: text/html; charset=utf-8
              Content-Length: 133
              Connection: close
              Location: https://www.dhl.com/discover/en-gb/ship-with-dhl/products-and-services/customs-declaration-service
              2024-04-26 13:48:06 UTC133INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 68 6c 2e 63 6f 6d 2f 64 69 73 63 6f 76 65 72 2f 65 6e 2d 67 62 2f 73 68 69 70 2d 77 69 74 68 2d 64 68 6c 2f 70 72 6f 64 75 63 74 73 2d 61 6e 64 2d 73 65 72 76 69 63 65 73 2f 63 75 73 74 6f 6d 73 2d 64 65 63 6c 61 72 61 74 69 6f 6e 2d 73 65 72 76 69 63 65 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
              Data Ascii: <a href="https://www.dhl.com/discover/en-gb/ship-with-dhl/products-and-services/customs-declaration-service">Moved Permanently</a>.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.84971623.204.76.112443
              TimestampBytes transferredDirectionData
              2024-04-26 13:48:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-26 13:48:10 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0758)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Cache-Control: public, max-age=62135
              Date: Fri, 26 Apr 2024 13:48:10 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.84971723.204.76.112443
              TimestampBytes transferredDirectionData
              2024-04-26 13:48:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-26 13:48:11 UTC530INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
              Cache-Control: public, max-age=62129
              Date: Fri, 26 Apr 2024 13:48:10 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-04-26 13:48:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:15:47:57
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff678760000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:15:48:01
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2020,i,9655843497627695300,7104779581214469232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff678760000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:15:48:03
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.dhl.com%2Fdiscover%2Fen-gb%2Fship-with-dhl%2Fproducts-and-services%2Fcustoms-declaration-service&data=eJw9S0sOgjAUPA3sSrSiyKILg0BYiIl4AWwb2kg_9LVwfbtQk0nmT8kpL4o9xqwo8yNOGcFD02bV_ZYqcg6Txsval9XiUyDhLZU1zkOS75iYM2pU6kjXt4_62tX9c4j5_x2I8N5CcrgkuInYti37nqJjEqhZuYuSazS9IoOQFm3SCxRn0VtnWKAe0KgZAu5WSTnEnAbwRgFinM6jG700-ld_AI2IQ70%25"
              Imagebase:0x7ff678760000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly