Edit tour

Windows Analysis Report
https://na4.docusign.net/member/Images/email/docComplete-white.png

Overview

General Information

Sample URL:https://na4.docusign.net/member/Images/email/docComplete-white.png
Analysis ID:1416606
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,10091176210758612625,8301378098365495936,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na4.docusign.net/member/Images/email/docComplete-white.png" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://na4.docusign.net/member/Images/email/docComplete-white.pngHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: na4.docusign.net
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711555253772&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/11@8/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,10091176210758612625,8301378098365495936,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na4.docusign.net/member/Images/email/docComplete-white.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,10091176210758612625,8301378098365495936,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1416606 URL: https://na4.docusign.net/me... Startdate: 27/03/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49705, 49719 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 172.253.115.105, 443, 49719, 49731 GOOGLEUS United States 10->17 19 na4.docusign.net 10->19 21 docucdn-a.akamaihd.net 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://na4.docusign.net/member/Images/email/docComplete-white.png0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.253.115.105
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalse
      unknown
      na4.docusign.net
      unknown
      unknownfalse
        high
        docucdn-a.akamaihd.net
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://na4.docusign.net/member/Images/email/docComplete-white.pngfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            172.253.115.105
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1416606
            Start date and time:2024-03-27 17:00:10 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 26s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://na4.docusign.net/member/Images/email/docComplete-white.png
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean1.win@16/11@8/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.253.62.94, 142.251.167.84, 172.253.122.100, 172.253.122.101, 172.253.122.138, 172.253.122.139, 172.253.122.102, 172.253.122.113, 34.104.35.123, 162.248.184.189, 23.62.230.95, 23.62.230.107, 23.221.227.106, 23.221.227.114, 72.21.81.240, 52.165.165.26, 192.229.211.108, 20.3.187.198, 52.165.164.15, 23.207.202.57, 23.207.202.49, 23.207.202.52, 23.207.202.54, 23.207.202.47, 23.207.202.51, 23.207.202.53, 23.207.202.48, 23.207.202.46, 20.114.59.183, 142.251.16.94, 40.68.123.157
            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, a1737.b.akamai.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, na4-se.docusign.net.akadns.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, na4.docusign.net.akadns.net, docucdn-a.akamaihd.net.edgesuite.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://na4.docusign.net/member/Images/email/docComplete-white.png
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 27 15:01:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9867167542743527
            Encrypted:false
            SSDEEP:48:87d3lcTXlA6mHYidAKZdA19ehwiZUklqehQy+3:807Vvy
            MD5:72DF246C4433F34CDFF0FAAC6DC0BFD4
            SHA1:D91C5501112D93A7B41C26A2F8A8E38D7A3AA752
            SHA-256:E1BFE724755CC4230625EB5253A556B5E22454A0970049E01E4946AF372FDB90
            SHA-512:D61F78EADE1F1CA3353AFE70FE36DBAC93BFA52F001805FE2AD7D3C4023ED858E2E4A3D71B7DD1D537A87A77B08645CB1D73EC97F15B83AA12C7D1C554D9F3AA
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....%..._...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{X$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{X$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{X$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{X$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{X&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 27 15:01:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.997580656550462
            Encrypted:false
            SSDEEP:48:8Nd3lcTXlA6mHYidAKZdA1weh/iZUkAQkqehfy+2:8K7P9QWy
            MD5:8EC3A4645C959533DAC16A0662ABD51D
            SHA1:33F8DEB9780C3F6085B87CC4FC8E993437D39204
            SHA-256:3837AE21AA86E8484D76FC3B963BB89B5C38EDED1DD390F9A471296DE5A83E04
            SHA-512:78956D73D8D0ADBEB016DAB94DB5233F88E4D551033C8D7B7108BD38FCA18C33BF327FB25C2914BA4F85A4C01B3EAD51290B557718A5B15C4ABB4DCBD0646016
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....s:t._...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{X$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{X$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{X$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{X$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{X&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.012890493392665
            Encrypted:false
            SSDEEP:48:8xrd3lcTXlA6sHYidAKZdA14tseh7sFiZUkmgqeh7sVy+BX:8xk7Fnjy
            MD5:29469AC053DAE6535DA630B46EEA9E51
            SHA1:584BAFCE78CB70E664ECEC8B1BBB3C87CC0986C8
            SHA-256:6B296D0B5E0AE9C9A2DDA51ABEFD0F8ABDA2385CDF2F6038B60353D564985D3D
            SHA-512:6940A53D22F5DAA3BB83E874758CA9CC564AA7C4E81CD20C1E391360F18C6616E2BD595AC4C7179A9DAD956936601F4B915FCB761EB962BCF3DF7404FE7B7DE1
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{X$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{X$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{X$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{X$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 27 15:01:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.999936983824267
            Encrypted:false
            SSDEEP:48:8Kd3lcTXlA6mHYidAKZdA1vehDiZUkwqehLy+R:877sdy
            MD5:A07CC358D6C966FF057407D2FD3A2DF6
            SHA1:F1D61A3E6A7025F0C17AC3A27BB81B18637E3F8F
            SHA-256:46E240BEB3D19D2AA443565DA565118B34E1F9F14C5E8BE848920120B7993FAA
            SHA-512:46D058057ACFD2D812CC28086DA6D2C11BEC7082AD32383D793C0CCBDB3483EAFDA1A890ADE324D823A5A63F13339756528E664E0A82B91FDB517EC0F86333D0
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......m._...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{X$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{X$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{X$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{X$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{X&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 27 15:01:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.98830887279278
            Encrypted:false
            SSDEEP:48:8Id3lcTXlA6mHYidAKZdA1hehBiZUk1W1qehJy+C:8N7c9py
            MD5:8FAD55C3F1990578ADD81102B2E73F6E
            SHA1:0963EB156B1D615057889423E8DC234803ADB2F1
            SHA-256:1FBC3FE57C133F9F9994B826568EAA8B856E73AACBC55CA6C57351596E9BC654
            SHA-512:959807D2E92A6C24919DB65CF77F3FA4523D2CE2BE78061F552F59E23ECEF31D75AE8A209112754E33A0BFD53F05128BBF4E93DADF317E9E3310A83F71B152B1
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....5z._...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{X$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{X$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{X$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{X$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{X&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 27 15:01:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.997251512094763
            Encrypted:false
            SSDEEP:48:8xd3lcTXlA6mHYidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbjy+yT+:8G7yT/TbxWOvTbjy7T
            MD5:393D61A6CCBFFAF5320B181055297010
            SHA1:E4847A465F61B4FDEB86BD07DCDE173CB1F4E0B4
            SHA-256:C9D18A6F02D0BD20919D406AB936990440B04680A74FCE63791B3CBD88FEBF0F
            SHA-512:8A50C83B11B36EA3870799DB8A47FABB71585252D32378F030DCD656C43DF7BD9C0A6E392A02189C97AA70DAC8338AD54C906F6D3806DDECC59091FB2E2C4AAE
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....{.d._...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{X$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{X$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{X$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{X$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{X&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):2402
            Entropy (8bit):7.862596835662172
            Encrypted:false
            SSDEEP:48:iHXsMD3arszLQVAnhdp/GTQmHH/uN1K+KFS7V/opxSt:i8MT8mn+Qmn/VBI7VexSt
            MD5:8849EE4036C2DCF4950D1D8362EA8472
            SHA1:8EE7F3E3421694CC08001B7ECF82A8D042D88ECA
            SHA-256:2908BAA07113961678495A0E34DDE17FDF5E3899BC49BF38B09195486DC5491D
            SHA-512:83C4F41AA30A45884B040779C044136AFA56615E1486DB4A61A589CA8AFF301E54CCE84E1C2D324FE49190A27792D1B101E9E349031B45B6D39B99F266AFBDD4
            Malicious:false
            Reputation:low
            URL:https://na4.docusign.net/member/Images/email/docComplete-white.png
            Preview:.PNG........IHDR.............<.q.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....:.....@......*.%8.P.;.....|......w..y".... ......H....BH..P{>.IshK..){q..kS...(...v........ jay...&..A.K..!..y.R.M.....b..{S~........S.`.g(J.....?....%......._ .<..0...(.RXz..z.v...F.5.......R6.~..M./.........nCV..%...;&k.y.C.M)8t.8A.Q.!k....@..d....m.T.E.+.f...Pm.q..39....d...9.......!...yy...j"`.k9H..Y'........T...\4L..8.Z..@f.?...4....5.H...........R...v..Y.s6!.Z'..E..o..zF......Z....B.....\..2.D_.u.."..T.........Z....\.......D.P...U....U..K3....o.u.R..Py.W.u..r.....\#.....`.....jQ.dE_.$..4.*@....O.....S.V.S=Q(w.).e*.d....p}3...j..K5...h.k^.TL....^...|..:...C....e.5....C.&.. .b..1Xn.[s.X.....D[..Y..K.?.....t.....S}n1.............X.......e..|.>g..`MN......T......T..Z-.M3.cm.3...'.Zz..`9T-.je.2B.#.......Y..k.j%K./c_..X.Tk.."w..P.....M?t.>.F.*.e...`.!y...w....#X..7..S..Yx.......*..pM.L<..~2Z...X.q8T..%.........>..pH5.RzF.`.......A..^d. X..x%...L.5...{C
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
            Category:downloaded
            Size (bytes):7405
            Entropy (8bit):2.037697524051661
            Encrypted:false
            SSDEEP:24:J/EFEXke6Ivyxpl3GCHKlJgY29Y8GEpx5Bh60G3Z2D7GStiv:miXhFvyxpxqQ1hpx5Bojm
            MD5:888E04D5D5FF290D47BF73787F1E0BFC
            SHA1:C8EDC4B60BB909C025B908F4ADBEEA557581687C
            SHA-256:387483B8C9FB9F677E0D72D066945675540FE417E6E6C70BAA9C013CB8FC88CD
            SHA-512:0662402C7EBC3D670D40EC55E5DC25C4360E54743517B783151F088A23FDCBE70803B4ED43BCE87D5B50908AC52AF4DEEDE6311445086E5CCFF98E2A82C0CB7A
            Malicious:false
            Reputation:low
            URL:https://docucdn-a.akamaihd.net/olive/images/2.15.0/favicons/favicon.ico
            Preview:......00..........6... ......................h.......(...0...`............................................"...........ti......................................|q......!..............# .......................y......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
            Category:dropped
            Size (bytes):7405
            Entropy (8bit):2.037697524051661
            Encrypted:false
            SSDEEP:24:J/EFEXke6Ivyxpl3GCHKlJgY29Y8GEpx5Bh60G3Z2D7GStiv:miXhFvyxpxqQ1hpx5Bojm
            MD5:888E04D5D5FF290D47BF73787F1E0BFC
            SHA1:C8EDC4B60BB909C025B908F4ADBEEA557581687C
            SHA-256:387483B8C9FB9F677E0D72D066945675540FE417E6E6C70BAA9C013CB8FC88CD
            SHA-512:0662402C7EBC3D670D40EC55E5DC25C4360E54743517B783151F088A23FDCBE70803B4ED43BCE87D5B50908AC52AF4DEEDE6311445086E5CCFF98E2A82C0CB7A
            Malicious:false
            Reputation:low
            Preview:......00..........6... ......................h.......(...0...`............................................"...........ti......................................|q......!..............# .......................y......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 67
            • 443 (HTTPS)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Mar 27, 2024 17:01:03.910341978 CET49675443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:03.910342932 CET49674443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:04.019721985 CET49673443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:13.511102915 CET49675443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:13.511104107 CET49674443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:13.632015944 CET49673443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:13.922575951 CET49719443192.168.2.5172.253.115.105
            Mar 27, 2024 17:01:13.922615051 CET44349719172.253.115.105192.168.2.5
            Mar 27, 2024 17:01:13.922732115 CET49719443192.168.2.5172.253.115.105
            Mar 27, 2024 17:01:13.936559916 CET49719443192.168.2.5172.253.115.105
            Mar 27, 2024 17:01:13.936580896 CET44349719172.253.115.105192.168.2.5
            Mar 27, 2024 17:01:14.158148050 CET44349719172.253.115.105192.168.2.5
            Mar 27, 2024 17:01:14.166101933 CET49719443192.168.2.5172.253.115.105
            Mar 27, 2024 17:01:14.166120052 CET44349719172.253.115.105192.168.2.5
            Mar 27, 2024 17:01:14.167185068 CET44349719172.253.115.105192.168.2.5
            Mar 27, 2024 17:01:14.167325974 CET49719443192.168.2.5172.253.115.105
            Mar 27, 2024 17:01:14.169523954 CET49719443192.168.2.5172.253.115.105
            Mar 27, 2024 17:01:14.169588089 CET44349719172.253.115.105192.168.2.5
            Mar 27, 2024 17:01:14.223670006 CET49719443192.168.2.5172.253.115.105
            Mar 27, 2024 17:01:14.223691940 CET44349719172.253.115.105192.168.2.5
            Mar 27, 2024 17:01:14.274102926 CET49719443192.168.2.5172.253.115.105
            Mar 27, 2024 17:01:14.562016964 CET49721443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:14.562048912 CET4434972123.56.8.114192.168.2.5
            Mar 27, 2024 17:01:14.566211939 CET49721443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:14.594022036 CET49721443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:14.594037056 CET4434972123.56.8.114192.168.2.5
            Mar 27, 2024 17:01:14.920939922 CET4434972123.56.8.114192.168.2.5
            Mar 27, 2024 17:01:14.921046019 CET49721443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:14.923592091 CET49721443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:14.923604012 CET4434972123.56.8.114192.168.2.5
            Mar 27, 2024 17:01:14.923862934 CET4434972123.56.8.114192.168.2.5
            Mar 27, 2024 17:01:14.973658085 CET49721443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:14.998742104 CET4434970523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:14.998842955 CET49705443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:15.022079945 CET49721443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:15.068245888 CET4434972123.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.240716934 CET4434972123.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.240787983 CET4434972123.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.240849018 CET49721443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:15.241065025 CET49721443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:15.241080999 CET4434972123.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.241102934 CET49721443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:15.241108894 CET4434972123.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.341006994 CET49722443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:15.341058969 CET4434972223.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.341137886 CET49722443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:15.342112064 CET49722443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:15.342133045 CET4434972223.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.662966967 CET4434972223.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.663036108 CET49722443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:15.676035881 CET49722443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:15.676049948 CET4434972223.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.676335096 CET4434972223.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.680929899 CET49722443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:15.724239111 CET4434972223.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.978327036 CET4434972223.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.978399992 CET4434972223.56.8.114192.168.2.5
            Mar 27, 2024 17:01:15.982680082 CET49722443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:16.014252901 CET49722443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:16.014296055 CET4434972223.56.8.114192.168.2.5
            Mar 27, 2024 17:01:16.014328003 CET49722443192.168.2.523.56.8.114
            Mar 27, 2024 17:01:16.014338970 CET4434972223.56.8.114192.168.2.5
            Mar 27, 2024 17:01:24.160093069 CET44349719172.253.115.105192.168.2.5
            Mar 27, 2024 17:01:24.160161018 CET44349719172.253.115.105192.168.2.5
            Mar 27, 2024 17:01:24.160257101 CET49719443192.168.2.5172.253.115.105
            Mar 27, 2024 17:01:25.150755882 CET49705443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.150755882 CET49705443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.151571989 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.151618958 CET4434972523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.151829958 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.154133081 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.154154062 CET4434972523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.308546066 CET4434970523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.308588028 CET4434970523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.481374025 CET4434972523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.481504917 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.521868944 CET49719443192.168.2.5172.253.115.105
            Mar 27, 2024 17:01:25.521895885 CET44349719172.253.115.105192.168.2.5
            Mar 27, 2024 17:01:25.576009035 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.576030970 CET4434972523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.576494932 CET4434972523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.576769114 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.579660892 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.579660892 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.579699039 CET4434972523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.808936119 CET4434972523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.809221983 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.809237003 CET4434972523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.809454918 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.809585094 CET4434972523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.809648037 CET4434972523.1.237.91192.168.2.5
            Mar 27, 2024 17:01:25.809712887 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.812470913 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.828013897 CET49725443192.168.2.523.1.237.91
            Mar 27, 2024 17:01:25.828041077 CET4434972523.1.237.91192.168.2.5
            Mar 27, 2024 17:02:13.878668070 CET49731443192.168.2.5172.253.115.105
            Mar 27, 2024 17:02:13.878696918 CET44349731172.253.115.105192.168.2.5
            Mar 27, 2024 17:02:13.878815889 CET49731443192.168.2.5172.253.115.105
            Mar 27, 2024 17:02:13.890662909 CET49731443192.168.2.5172.253.115.105
            Mar 27, 2024 17:02:13.890676022 CET44349731172.253.115.105192.168.2.5
            Mar 27, 2024 17:02:14.108803034 CET44349731172.253.115.105192.168.2.5
            Mar 27, 2024 17:02:14.109402895 CET49731443192.168.2.5172.253.115.105
            Mar 27, 2024 17:02:14.109416008 CET44349731172.253.115.105192.168.2.5
            Mar 27, 2024 17:02:14.109762907 CET44349731172.253.115.105192.168.2.5
            Mar 27, 2024 17:02:14.110384941 CET49731443192.168.2.5172.253.115.105
            Mar 27, 2024 17:02:14.110455036 CET44349731172.253.115.105192.168.2.5
            Mar 27, 2024 17:02:14.162498951 CET49731443192.168.2.5172.253.115.105
            Mar 27, 2024 17:02:24.130791903 CET44349731172.253.115.105192.168.2.5
            Mar 27, 2024 17:02:24.130867004 CET44349731172.253.115.105192.168.2.5
            Mar 27, 2024 17:02:24.130925894 CET49731443192.168.2.5172.253.115.105
            Mar 27, 2024 17:02:25.511940002 CET49731443192.168.2.5172.253.115.105
            Mar 27, 2024 17:02:25.511960983 CET44349731172.253.115.105192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Mar 27, 2024 17:01:09.434675932 CET53632261.1.1.1192.168.2.5
            Mar 27, 2024 17:01:09.444544077 CET53533751.1.1.1192.168.2.5
            Mar 27, 2024 17:01:10.056615114 CET53599551.1.1.1192.168.2.5
            Mar 27, 2024 17:01:11.204161882 CET5459153192.168.2.51.1.1.1
            Mar 27, 2024 17:01:11.204500914 CET4933253192.168.2.51.1.1.1
            Mar 27, 2024 17:01:12.343403101 CET4932653192.168.2.51.1.1.1
            Mar 27, 2024 17:01:12.343987942 CET5616553192.168.2.51.1.1.1
            Mar 27, 2024 17:01:12.855660915 CET5788453192.168.2.51.1.1.1
            Mar 27, 2024 17:01:12.856271982 CET6180153192.168.2.51.1.1.1
            Mar 27, 2024 17:01:13.812159061 CET6403953192.168.2.51.1.1.1
            Mar 27, 2024 17:01:13.812315941 CET5206153192.168.2.51.1.1.1
            Mar 27, 2024 17:01:13.907176018 CET53520611.1.1.1192.168.2.5
            Mar 27, 2024 17:01:13.907747984 CET53640391.1.1.1192.168.2.5
            Mar 27, 2024 17:01:27.482450962 CET53499901.1.1.1192.168.2.5
            Mar 27, 2024 17:01:46.603025913 CET53598121.1.1.1192.168.2.5
            Mar 27, 2024 17:02:09.393852949 CET53651991.1.1.1192.168.2.5
            Mar 27, 2024 17:02:09.402415037 CET53562571.1.1.1192.168.2.5
            TimestampSource IPDest IPChecksumCodeType
            Mar 27, 2024 17:01:11.338170052 CET192.168.2.51.1.1.1c264(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 27, 2024 17:01:11.204161882 CET192.168.2.51.1.1.10xbe17Standard query (0)na4.docusign.netA (IP address)IN (0x0001)false
            Mar 27, 2024 17:01:11.204500914 CET192.168.2.51.1.1.10x6547Standard query (0)na4.docusign.net65IN (0x0001)false
            Mar 27, 2024 17:01:12.343403101 CET192.168.2.51.1.1.10xac8Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
            Mar 27, 2024 17:01:12.343987942 CET192.168.2.51.1.1.10x9b67Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
            Mar 27, 2024 17:01:12.855660915 CET192.168.2.51.1.1.10x7ce7Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
            Mar 27, 2024 17:01:12.856271982 CET192.168.2.51.1.1.10xff69Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
            Mar 27, 2024 17:01:13.812159061 CET192.168.2.51.1.1.10xe1b5Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 27, 2024 17:01:13.812315941 CET192.168.2.51.1.1.10xddfdStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 27, 2024 17:01:11.302340031 CET1.1.1.1192.168.2.50xbe17No error (0)na4.docusign.netna4.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
            Mar 27, 2024 17:01:11.338114023 CET1.1.1.1192.168.2.50x6547No error (0)na4.docusign.netna4.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
            Mar 27, 2024 17:01:12.440392971 CET1.1.1.1192.168.2.50xac8No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Mar 27, 2024 17:01:12.440419912 CET1.1.1.1192.168.2.50x9b67No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Mar 27, 2024 17:01:12.951703072 CET1.1.1.1192.168.2.50x7ce7No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Mar 27, 2024 17:01:12.952105045 CET1.1.1.1192.168.2.50xff69No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Mar 27, 2024 17:01:13.907176018 CET1.1.1.1192.168.2.50xddfdNo error (0)www.google.com65IN (0x0001)false
            Mar 27, 2024 17:01:13.907747984 CET1.1.1.1192.168.2.50xe1b5No error (0)www.google.com172.253.115.105A (IP address)IN (0x0001)false
            Mar 27, 2024 17:01:13.907747984 CET1.1.1.1192.168.2.50xe1b5No error (0)www.google.com172.253.115.103A (IP address)IN (0x0001)false
            Mar 27, 2024 17:01:13.907747984 CET1.1.1.1192.168.2.50xe1b5No error (0)www.google.com172.253.115.99A (IP address)IN (0x0001)false
            Mar 27, 2024 17:01:13.907747984 CET1.1.1.1192.168.2.50xe1b5No error (0)www.google.com172.253.115.104A (IP address)IN (0x0001)false
            Mar 27, 2024 17:01:13.907747984 CET1.1.1.1192.168.2.50xe1b5No error (0)www.google.com172.253.115.147A (IP address)IN (0x0001)false
            Mar 27, 2024 17:01:13.907747984 CET1.1.1.1192.168.2.50xe1b5No error (0)www.google.com172.253.115.106A (IP address)IN (0x0001)false
            Mar 27, 2024 17:01:24.871265888 CET1.1.1.1192.168.2.50xd917No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Mar 27, 2024 17:01:24.871265888 CET1.1.1.1192.168.2.50xd917No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • https:
              • www.bing.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.54972123.56.8.114443
            TimestampBytes transferredDirectionData
            2024-03-27 16:01:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-03-27 16:01:15 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (dce/26AC)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=54110
            Date: Wed, 27 Mar 2024 16:01:15 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.54972223.56.8.114443
            TimestampBytes transferredDirectionData
            2024-03-27 16:01:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-03-27 16:01:15 UTC530INHTTP/1.1 200 OK
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Content-Type: application/octet-stream
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=54046
            Date: Wed, 27 Mar 2024 16:01:15 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-03-27 16:01:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            2192.168.2.54972523.1.237.91443
            TimestampBytes transferredDirectionData
            2024-03-27 16:01:25 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
            Origin: https://www.bing.com
            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
            Accept: */*
            Accept-Language: en-CH
            Content-type: text/xml
            X-Agent-DeviceId: 01000A410900D492
            X-BM-CBT: 1696428841
            X-BM-DateFormat: dd/MM/yyyy
            X-BM-DeviceDimensions: 784x984
            X-BM-DeviceDimensionsLogical: 784x984
            X-BM-DeviceScale: 100
            X-BM-DTZ: 120
            X-BM-Market: CH
            X-BM-Theme: 000000;0078d7
            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
            X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
            X-Device-isOptin: false
            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
            X-Device-OSSKU: 48
            X-Device-Touch: false
            X-DeviceID: 01000A410900D492
            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
            X-MSEdge-ExternalExpType: JointCoord
            X-PositionerType: Desktop
            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
            X-Search-CortanaAvailableCapabilities: None
            X-Search-SafeSearch: Moderate
            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
            X-UserAgeClass: Unknown
            Accept-Encoding: gzip, deflate, br
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
            Host: www.bing.com
            Content-Length: 2484
            Connection: Keep-Alive
            Cache-Control: no-cache
            Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711555253772&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
            2024-03-27 16:01:25 UTC1OUTData Raw: 3c
            Data Ascii: <
            2024-03-27 16:01:25 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
            Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
            2024-03-27 16:01:25 UTC279INHTTP/1.1 200 OK
            X-MSEdge-Ref: Ref A: BC5F261DA23F4816AA4740ECF09E49C6 Ref B: LAX311000111017 Ref C: 2024-03-27T16:01:25Z
            Date: Wed, 27 Mar 2024 16:01:25 GMT
            Content-Length: 875
            Connection: close
            Alt-Svc: h3=":443"; ma=93600
            X-CDN-TraceID: 0.57ed0117.1711555285.7a2f2ef5
            2024-03-27 16:01:25 UTC875INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 27 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 27 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 27 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 20 68 74 74 70 2d 65 71 75 69 76 3d 27 63 6f 6e 74 65 6e 74 2d 74 79 70 65 27 2f 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 27 74 65 78 74
            Data Ascii: <!DOCTYPE html PUBLIC '-//W3C//DTD XHTML 1.0 Transitional//EN' 'http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd'><html xmlns='http://www.w3.org/1999/xhtml'><head><meta content='text/html; charset=utf-8' http-equiv='content-type'/><style type='text


            020406080s020406080100

            Click to jump to process

            020406080s0.0050100MB

            Click to jump to process

            Target ID:0
            Start time:17:01:04
            Start date:27/03/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:17:01:07
            Start date:27/03/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,10091176210758612625,8301378098365495936,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:17:01:10
            Start date:27/03/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na4.docusign.net/member/Images/email/docComplete-white.png"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly