Edit tour

Windows Analysis Report
https://dl5.filehippo.com

Overview

General Information

Sample URL:https://dl5.filehippo.com
Analysis ID:1404523
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4828 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2544,i,1492355549458327951,1692185326423594599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dl5.filehippo.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://dl5.filehippo.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 104.100.78.158:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.100.78.158:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 104.100.78.158
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: dl5.filehippo.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 104.100.78.158:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.100.78.158:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2544,i,1492355549458327951,1692185326423594599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dl5.filehippo.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2544,i,1492355549458327951,1692185326423594599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1404523 URL: https://dl5.filehippo.com Startdate: 07/03/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49723 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.251.2.103, 443, 49738, 49749 GOOGLEUS United States 10->17 19 dl5.filehippo.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dl5.filehippo.com0%Avira URL Cloudsafe
https://dl5.filehippo.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
windowsupdatebg.s.llnwi.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.2.103
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    windowsupdatebg.s.llnwi.net
    208.111.153.40
    truefalseunknown
    dl5.filehippo.com
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://dl5.filehippo.com/false
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.251.2.103
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1404523
        Start date and time:2024-03-07 07:32:01 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 7s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://dl5.filehippo.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@16/4@4/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.102, 142.251.2.139, 142.251.2.100, 142.251.2.113, 142.251.2.138, 142.251.2.101, 142.251.2.84, 34.104.35.123, 151.101.1.91, 151.101.65.91, 151.101.129.91, 151.101.193.91, 40.127.169.103, 208.111.153.40, 192.229.211.108, 13.95.31.18, 13.85.23.206, 142.251.2.94
        • Excluded domains from analysis (whitelisted): n.sni.global.fastly.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):482
        Entropy (8bit):5.300205654305687
        Encrypted:false
        SSDEEP:12:ZFMHdAWnMdCuXI99oyWR36zkAEdeQWR36zRdWR36zkX08IUBPS4bljzQL:udBMdCmIXzWgErWSdWoPYK4bljs
        MD5:6A8AFDDBFDB1E2830AD4F28F0C7EA0DD
        SHA1:AEEB6902D546ECC1C25684D42C9AFAA295ADA01E
        SHA-256:846ABCD8C7DDE52B53B01A500A8E47ECE321C4FAC397EFE5D5C17D70C269B887
        SHA-512:22D89FE084A9DDB56E123360A4F4D381D63F577E28C7F78170BB440F8AF5EBB98624D41C92DF42775DCB7431BAE75EBAA2AD61D908A85784144828EA45A5A6AE
        Malicious:false
        Reputation:low
        URL:https://dl5.filehippo.com/favicon.ico
        Preview:.<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html>. <head>. <title>400 Invalid request (bad params)</title>. </head>. <body>. <h1>Error 400 Invalid request (bad params)</h1>. <p>Invalid request (bad params)</p>. <h3>Error 54113</h3>. <p>Details: cache-bur-kbur8200129-BUR 1709793176 2012099136</p>. <hr>. <p>Varnish cache server</p>. </body>.</html>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):482
        Entropy (8bit):5.307616686749091
        Encrypted:false
        SSDEEP:12:ZFMHdAWnMdCuXI99oyWR36zkAEdeQWR36zRdWR36zkX08I60bljzQL:udBMdCmIXzWgErWSdWoP60bljs
        MD5:CA0D0C629AE8E55515EE25DB3D577E6F
        SHA1:9DB693125FF50946C4D095E8799F6F238CDE755B
        SHA-256:4A137D13EB337D8A723FE8693BFA60EE8FFE45E6B2D97191E313A6127FFCED4F
        SHA-512:950F4CEBD8B88F168D591C9EE6817FAD488C8C2FA44237B1CBA4C7C39335C45A69E24857B7E28E90AC277D5FC7880505369E258C3A2B807F2B579EF410F70732
        Malicious:false
        Reputation:low
        URL:https://dl5.filehippo.com/
        Preview:.<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html>. <head>. <title>400 Invalid request (bad params)</title>. </head>. <body>. <h1>Error 400 Invalid request (bad params)</h1>. <p>Invalid request (bad params)</p>. <h3>Error 54113</h3>. <p>Details: cache-bur-kbur8200035-BUR 1709793176 3951691277</p>. <hr>. <p>Varnish cache server</p>. </body>.</html>.
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 46
        • 443 (HTTPS)
        • 80 (HTTP)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Mar 7, 2024 07:32:43.881419897 CET49678443192.168.2.4104.46.162.224
        Mar 7, 2024 07:32:45.709302902 CET49675443192.168.2.4173.222.162.32
        Mar 7, 2024 07:32:56.229708910 CET49738443192.168.2.4142.251.2.103
        Mar 7, 2024 07:32:56.229788065 CET44349738142.251.2.103192.168.2.4
        Mar 7, 2024 07:32:56.229891062 CET49738443192.168.2.4142.251.2.103
        Mar 7, 2024 07:32:56.230437040 CET49738443192.168.2.4142.251.2.103
        Mar 7, 2024 07:32:56.230515957 CET44349738142.251.2.103192.168.2.4
        Mar 7, 2024 07:32:56.600943089 CET44349738142.251.2.103192.168.2.4
        Mar 7, 2024 07:32:56.631131887 CET49738443192.168.2.4142.251.2.103
        Mar 7, 2024 07:32:56.631187916 CET44349738142.251.2.103192.168.2.4
        Mar 7, 2024 07:32:56.632853985 CET44349738142.251.2.103192.168.2.4
        Mar 7, 2024 07:32:56.632930040 CET49738443192.168.2.4142.251.2.103
        Mar 7, 2024 07:32:56.637291908 CET49738443192.168.2.4142.251.2.103
        Mar 7, 2024 07:32:56.637392044 CET44349738142.251.2.103192.168.2.4
        Mar 7, 2024 07:32:56.692401886 CET49738443192.168.2.4142.251.2.103
        Mar 7, 2024 07:32:56.692457914 CET44349738142.251.2.103192.168.2.4
        Mar 7, 2024 07:32:56.739631891 CET49738443192.168.2.4142.251.2.103
        Mar 7, 2024 07:32:58.057226896 CET49739443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.057307959 CET44349739104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:58.057785988 CET49739443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.063091993 CET49739443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.063128948 CET44349739104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:58.426686049 CET44349739104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:58.426764011 CET49739443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.430404902 CET49739443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.430423975 CET44349739104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:58.430831909 CET44349739104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:58.473512888 CET49739443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.514152050 CET49739443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.556308985 CET44349739104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:58.764693022 CET44349739104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:58.764839888 CET44349739104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:58.764974117 CET49739443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.765166998 CET49739443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.765199900 CET44349739104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:58.765224934 CET49739443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.765240908 CET44349739104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:58.828531981 CET49740443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.828609943 CET44349740104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:58.828727007 CET49740443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.829509020 CET49740443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:58.829583883 CET44349740104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:59.187663078 CET44349740104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:59.187779903 CET49740443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:59.189795971 CET49740443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:59.189807892 CET44349740104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:59.190126896 CET44349740104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:59.192420959 CET49740443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:59.236252069 CET44349740104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:59.544521093 CET44349740104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:59.544696093 CET44349740104.100.78.158192.168.2.4
        Mar 7, 2024 07:32:59.544761896 CET49740443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:59.553354025 CET49740443192.168.2.4104.100.78.158
        Mar 7, 2024 07:32:59.553371906 CET44349740104.100.78.158192.168.2.4
        Mar 7, 2024 07:33:06.599894047 CET44349738142.251.2.103192.168.2.4
        Mar 7, 2024 07:33:06.599961996 CET44349738142.251.2.103192.168.2.4
        Mar 7, 2024 07:33:06.601459980 CET49738443192.168.2.4142.251.2.103
        Mar 7, 2024 07:33:07.485861063 CET49738443192.168.2.4142.251.2.103
        Mar 7, 2024 07:33:07.485899925 CET44349738142.251.2.103192.168.2.4
        Mar 7, 2024 07:33:56.093414068 CET49749443192.168.2.4142.251.2.103
        Mar 7, 2024 07:33:56.093446016 CET44349749142.251.2.103192.168.2.4
        Mar 7, 2024 07:33:56.093502998 CET49749443192.168.2.4142.251.2.103
        Mar 7, 2024 07:33:56.093946934 CET49749443192.168.2.4142.251.2.103
        Mar 7, 2024 07:33:56.093961000 CET44349749142.251.2.103192.168.2.4
        Mar 7, 2024 07:33:56.451518059 CET44349749142.251.2.103192.168.2.4
        Mar 7, 2024 07:33:56.452016115 CET49749443192.168.2.4142.251.2.103
        Mar 7, 2024 07:33:56.452043056 CET44349749142.251.2.103192.168.2.4
        Mar 7, 2024 07:33:56.452339888 CET44349749142.251.2.103192.168.2.4
        Mar 7, 2024 07:33:56.453628063 CET49749443192.168.2.4142.251.2.103
        Mar 7, 2024 07:33:56.453699112 CET44349749142.251.2.103192.168.2.4
        Mar 7, 2024 07:33:56.505793095 CET49749443192.168.2.4142.251.2.103
        Mar 7, 2024 07:34:02.848890066 CET4972380192.168.2.472.21.81.240
        Mar 7, 2024 07:34:02.849225044 CET4972480192.168.2.472.21.81.240
        Mar 7, 2024 07:34:03.009707928 CET804972372.21.81.240192.168.2.4
        Mar 7, 2024 07:34:03.009890079 CET4972380192.168.2.472.21.81.240
        Mar 7, 2024 07:34:03.009941101 CET804972472.21.81.240192.168.2.4
        Mar 7, 2024 07:34:03.010226965 CET4972480192.168.2.472.21.81.240
        Mar 7, 2024 07:34:06.478648901 CET44349749142.251.2.103192.168.2.4
        Mar 7, 2024 07:34:06.478722095 CET44349749142.251.2.103192.168.2.4
        Mar 7, 2024 07:34:06.478960991 CET49749443192.168.2.4142.251.2.103
        Mar 7, 2024 07:34:07.482184887 CET49749443192.168.2.4142.251.2.103
        Mar 7, 2024 07:34:07.482253075 CET44349749142.251.2.103192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Mar 7, 2024 07:32:53.359733105 CET53532461.1.1.1192.168.2.4
        Mar 7, 2024 07:32:53.375825882 CET53547111.1.1.1192.168.2.4
        Mar 7, 2024 07:32:54.405915022 CET53613281.1.1.1192.168.2.4
        Mar 7, 2024 07:32:55.066898108 CET5250853192.168.2.41.1.1.1
        Mar 7, 2024 07:32:55.067243099 CET6327253192.168.2.41.1.1.1
        Mar 7, 2024 07:32:55.369251013 CET53632721.1.1.1192.168.2.4
        Mar 7, 2024 07:32:56.072513103 CET5676653192.168.2.41.1.1.1
        Mar 7, 2024 07:32:56.073013067 CET5744253192.168.2.41.1.1.1
        Mar 7, 2024 07:32:56.227648020 CET53567661.1.1.1192.168.2.4
        Mar 7, 2024 07:32:56.228014946 CET53574421.1.1.1192.168.2.4
        Mar 7, 2024 07:33:11.350106001 CET53555871.1.1.1192.168.2.4
        Mar 7, 2024 07:33:14.404328108 CET138138192.168.2.4192.168.2.255
        Mar 7, 2024 07:33:30.602741957 CET53571761.1.1.1192.168.2.4
        Mar 7, 2024 07:33:52.072101116 CET53520241.1.1.1192.168.2.4
        Mar 7, 2024 07:33:52.895966053 CET53613771.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Mar 7, 2024 07:32:55.066898108 CET192.168.2.41.1.1.10x69c0Standard query (0)dl5.filehippo.comA (IP address)IN (0x0001)false
        Mar 7, 2024 07:32:55.067243099 CET192.168.2.41.1.1.10xa6e1Standard query (0)dl5.filehippo.com65IN (0x0001)false
        Mar 7, 2024 07:32:56.072513103 CET192.168.2.41.1.1.10x419aStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Mar 7, 2024 07:32:56.073013067 CET192.168.2.41.1.1.10x3e2aStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Mar 7, 2024 07:32:55.366600037 CET1.1.1.1192.168.2.40x69c0No error (0)dl5.filehippo.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
        Mar 7, 2024 07:32:55.369251013 CET1.1.1.1192.168.2.40xa6e1No error (0)dl5.filehippo.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
        Mar 7, 2024 07:32:56.227648020 CET1.1.1.1192.168.2.40x419aNo error (0)www.google.com142.251.2.103A (IP address)IN (0x0001)false
        Mar 7, 2024 07:32:56.227648020 CET1.1.1.1192.168.2.40x419aNo error (0)www.google.com142.251.2.99A (IP address)IN (0x0001)false
        Mar 7, 2024 07:32:56.227648020 CET1.1.1.1192.168.2.40x419aNo error (0)www.google.com142.251.2.147A (IP address)IN (0x0001)false
        Mar 7, 2024 07:32:56.227648020 CET1.1.1.1192.168.2.40x419aNo error (0)www.google.com142.251.2.106A (IP address)IN (0x0001)false
        Mar 7, 2024 07:32:56.227648020 CET1.1.1.1192.168.2.40x419aNo error (0)www.google.com142.251.2.105A (IP address)IN (0x0001)false
        Mar 7, 2024 07:32:56.227648020 CET1.1.1.1192.168.2.40x419aNo error (0)www.google.com142.251.2.104A (IP address)IN (0x0001)false
        Mar 7, 2024 07:32:56.228014946 CET1.1.1.1192.168.2.40x3e2aNo error (0)www.google.com65IN (0x0001)false
        Mar 7, 2024 07:33:09.608277082 CET1.1.1.1192.168.2.40x3b46No error (0)windowsupdatebg.s.llnwi.net208.111.153.40A (IP address)IN (0x0001)false
        Mar 7, 2024 07:33:10.143800020 CET1.1.1.1192.168.2.40x67c2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Mar 7, 2024 07:33:10.143800020 CET1.1.1.1192.168.2.40x67c2No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Mar 7, 2024 07:33:23.400747061 CET1.1.1.1192.168.2.40xde80No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Mar 7, 2024 07:33:23.400747061 CET1.1.1.1192.168.2.40xde80No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Mar 7, 2024 07:33:45.646405935 CET1.1.1.1192.168.2.40xf904No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Mar 7, 2024 07:33:45.646405935 CET1.1.1.1192.168.2.40xf904No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Mar 7, 2024 07:34:05.254960060 CET1.1.1.1192.168.2.40x85d6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Mar 7, 2024 07:34:05.254960060 CET1.1.1.1192.168.2.40x85d6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        • fs.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449739104.100.78.158443
        TimestampBytes transferredDirectionData
        2024-03-07 06:32:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-03-07 06:32:58 UTC495INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (sac/2518)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus-z1
        Cache-Control: public, max-age=132780
        Date: Thu, 07 Mar 2024 06:32:58 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.449740104.100.78.158443
        TimestampBytes transferredDirectionData
        2024-03-07 06:32:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-03-07 06:32:59 UTC531INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
        Cache-Control: public, max-age=132764
        Date: Thu, 07 Mar 2024 06:32:59 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-03-07 06:32:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        020406080s020406080100

        Click to jump to process

        020406080s0.0050100MB

        Click to jump to process

        Target ID:0
        Start time:07:32:48
        Start date:07/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:07:32:50
        Start date:07/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2544,i,1492355549458327951,1692185326423594599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:07:32:54
        Start date:07/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dl5.filehippo.com
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

        No disassembly