Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://links.crm.wix.com

Overview

General Information

Sample URL:http://links.crm.wix.com
Analysis ID:1445890
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
PE file contains more sections than normal
PE file contains sections with non-standard names
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1916,i,903772787701541079,2697261051073560315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://links.crm.wix.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://links.crm.wix.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.8:54510 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49703 version: TLS 1.2
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.0.dr
Source: global trafficTCP traffic: 192.168.2.8:49962 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.8:54509 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: links.crm.wix.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: links.crm.wix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://links.crm.wix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: links.crm.wix.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 22 May 2024 15:59:17 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 22 May 2024 15:59:18 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 54510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54510
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.8:54510 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49703 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3532_1698894101Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3532_1698894101\Google.Widevine.CDM.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3532_1698894101\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3532_1698894101\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3532_1698894101\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3532_1698894101\manifest.fingerprintJump to behavior
Source: Google.Widevine.CDM.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: classification engineClassification label: clean3.win@23/14@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1916,i,903772787701541079,2697261051073560315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://links.crm.wix.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1916,i,903772787701541079,2697261051073560315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.0.dr
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: _RDATA
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3532_1698894101\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3532_1698894101\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
21
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://links.crm.wix.com0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3532_1698894101\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://links.crm.wix.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sendgrid.net
167.89.123.204
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        links.crm.wix.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://links.crm.wix.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://links.crm.wix.com/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            167.89.123.124
            unknownUnited States
            11377SENDGRIDUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            167.89.123.204
            sendgrid.netUnited States
            11377SENDGRIDUSfalse
            216.58.206.36
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.8
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1445890
            Start date and time:2024-05-22 17:58:17 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 33s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://links.crm.wix.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean3.win@23/14@6/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.186.78, 142.251.168.84, 34.104.35.123, 40.68.123.157, 93.184.221.240, 192.229.221.95, 20.166.126.56, 13.95.31.18, 172.217.18.3
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://links.crm.wix.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 14:59:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.983077703279846
            Encrypted:false
            SSDEEP:48:8Xp0dkTIcYHOidAKZdA1oehwiZUklqehEJy+3:8ZLfo/y
            MD5:51DE4AFBB769B67A272CA8905F2A27F8
            SHA1:88431B00373EF923FF7BC2FC7C9839EA8186C836
            SHA-256:F404497B0DCEBA3C5253DE56F58F4F7A5738F83B4399D46C3DEAC9034186681C
            SHA-512:4C383A0E47E5C03EB9295CAF0F778F292EFDEEE15A434844B0750CD185A40A9DF17952981FE6523F007F89FE761F782FB1AE99EC33CFCF8DF06B3B3CD59EB04E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,........`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Xf.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 14:59:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.99472136634766
            Encrypted:false
            SSDEEP:48:8J0dkTIcYHOidAKZdA1leh/iZUkAQkqeh1Jy+2:8JLfC9QKy
            MD5:FF2B35D0224F029B755B95BC466A7346
            SHA1:D2A6CCBF50D5A929B0507D9A5F5747BC63F0EBC3
            SHA-256:40FC1AC51C9E06561B0375AFA7214CB4AC437EE40F2D6F4A8AA3BEE7A1CD279E
            SHA-512:61B2956EADBBC10CE887BE054B8E6575F388496C1E4DCC168031B811B0C557035F810C5DAFB19607966A1857756F9D16FBBCB2FC40E0A5CB062908F6968EC2F7
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,........`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Xf.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.005684333345323
            Encrypted:false
            SSDEEP:48:8x0dkTIcbHOidAKZdA14t5eh7sFiZUkmgqeh7s/Jy+BX:8xLfDnDy
            MD5:3F71CE453C2A11BDD6B7E0EC8E68F42F
            SHA1:3D8B96D9342C174704EA4258395C93777EF43266
            SHA-256:DDE1C154839019661193677EB45DFE967C10FCE84686280D753992E725AB9EA1
            SHA-512:905B6333AAC2CBCFD2F4397E5A44DF482A71DCC9063B70976E909D8875184755CFF4076F687065CFA2B867EF68DC80EF0671A08C4C80ADE9DE7F1F4EC0A9763A
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Xf.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 14:59:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.987662000367352
            Encrypted:false
            SSDEEP:48:8Ho0dkTIcYHOidAKZdA16ehDiZUkwqeh5Jy+R:8HoLfZZy
            MD5:3463EC8C379E4D7FF598E41068130400
            SHA1:13C548764CC29441A17D9D130EA7CC9202264E4E
            SHA-256:88844813B0AFF10BA2A51F67E9BF2BEE413C997344DA0D250F0610C86810916B
            SHA-512:E805CFE17A47811679EE579C47DDC74BA7CCF3643FDB4AB89BABE10AD102FBF6A56A0CD85947C7F11FBDE092BB2512DB14A9BAC5E6702722D144774A4AC09C8E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,........`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Xf.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 14:59:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9816528770953536
            Encrypted:false
            SSDEEP:48:830dkTIcYHOidAKZdA1UehBiZUk1W1qehbJy+C:83LfJ91y
            MD5:38E9E250EE83241E86A75691E3A4A1E4
            SHA1:C7D7F3AD1B402069B2019CE97B195E0B2AC12520
            SHA-256:032D5EE391A4342D50E901BF4C2817DB610D8200508300B4B6B934C761C7AE1A
            SHA-512:53DDC809AB6946AE2E8E59D936226310ED9C74CD898A0D2793B0C90A06E44B01BBC4FF8A89BD239D735DA819D3C6CB9A58339F220960EF3C109B650B5C2053DF
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....L..`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Xf.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 14:59:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.995413113047286
            Encrypted:false
            SSDEEP:48:8C40dkTIcYHOidAKZdA1duTrehOuTbbiZUk5OjqehOuTbhJy+yT+:8/Lf2TYTbxWOvTbDy7T
            MD5:646B40355D3F30FF001788888A33B744
            SHA1:324E5AAE3E7AE13D9EC0B0228371B98A6F3A2911
            SHA-256:67BCE107D4B97CF9C253769F03F9DB654BB68AF4519D6E01CA6AAADD25202215
            SHA-512:0FD80CD124C50EB18BF7DC4084B1BFA3D6E688766098B738521753FA68EA1E8980DE8D46A6704F8674980606EA418D783CD0BAF36BD70796797F302C858B7AE7
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....D..`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Xf.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):2877728
            Entropy (8bit):6.868480682648069
            Encrypted:false
            SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
            MD5:477C17B6448695110B4D227664AA3C48
            SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
            SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
            SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
            Malicious:false
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 0%
            Reputation:low
            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):1778
            Entropy (8bit):6.02086725086136
            Encrypted:false
            SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
            MD5:3E839BA4DA1FFCE29A543C5756A19BDF
            SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
            SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
            SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
            Malicious:false
            Reputation:low
            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):66
            Entropy (8bit):3.974403644129192
            Encrypted:false
            SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
            MD5:D30A5BBC00F7334EEDE0795D147B2E80
            SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
            SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
            SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
            Malicious:false
            Reputation:low
            Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):145
            Entropy (8bit):4.595307058143632
            Encrypted:false
            SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
            MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
            SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
            SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
            SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
            Malicious:false
            Reputation:low
            Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):564
            Entropy (8bit):4.72971822420855
            Encrypted:false
            SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
            MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
            SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
            SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
            SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
            Malicious:false
            Reputation:low
            URL:https://links.crm.wix.com/favicon.ico
            Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):564
            Entropy (8bit):4.72971822420855
            Encrypted:false
            SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
            MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
            SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
            SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
            SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
            Malicious:false
            Reputation:low
            URL:https://links.crm.wix.com/
            Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 22, 2024 17:59:07.492616892 CEST49676443192.168.2.852.182.143.211
            May 22, 2024 17:59:08.758168936 CEST49671443192.168.2.8204.79.197.203
            May 22, 2024 17:59:09.086245060 CEST4967780192.168.2.8192.229.211.108
            May 22, 2024 17:59:09.367463112 CEST49673443192.168.2.823.206.229.226
            May 22, 2024 17:59:09.758198023 CEST49672443192.168.2.823.206.229.226
            May 22, 2024 17:59:16.377338886 CEST4970980192.168.2.8167.89.123.204
            May 22, 2024 17:59:16.377463102 CEST4971080192.168.2.8167.89.123.204
            May 22, 2024 17:59:16.389437914 CEST49711443192.168.2.8167.89.123.124
            May 22, 2024 17:59:16.389456987 CEST44349711167.89.123.124192.168.2.8
            May 22, 2024 17:59:16.389543056 CEST49711443192.168.2.8167.89.123.124
            May 22, 2024 17:59:16.389765024 CEST49711443192.168.2.8167.89.123.124
            May 22, 2024 17:59:16.389775038 CEST44349711167.89.123.124192.168.2.8
            May 22, 2024 17:59:16.392790079 CEST8049709167.89.123.204192.168.2.8
            May 22, 2024 17:59:16.392879963 CEST4970980192.168.2.8167.89.123.204
            May 22, 2024 17:59:16.393501997 CEST8049710167.89.123.204192.168.2.8
            May 22, 2024 17:59:16.393682003 CEST4971080192.168.2.8167.89.123.204
            May 22, 2024 17:59:17.045214891 CEST44349711167.89.123.124192.168.2.8
            May 22, 2024 17:59:17.045506001 CEST49711443192.168.2.8167.89.123.124
            May 22, 2024 17:59:17.045535088 CEST44349711167.89.123.124192.168.2.8
            May 22, 2024 17:59:17.046683073 CEST44349711167.89.123.124192.168.2.8
            May 22, 2024 17:59:17.046786070 CEST49711443192.168.2.8167.89.123.124
            May 22, 2024 17:59:17.050575972 CEST49711443192.168.2.8167.89.123.124
            May 22, 2024 17:59:17.050648928 CEST44349711167.89.123.124192.168.2.8
            May 22, 2024 17:59:17.050883055 CEST49711443192.168.2.8167.89.123.124
            May 22, 2024 17:59:17.050890923 CEST44349711167.89.123.124192.168.2.8
            May 22, 2024 17:59:17.094993114 CEST49711443192.168.2.8167.89.123.124
            May 22, 2024 17:59:17.095027924 CEST49676443192.168.2.852.182.143.211
            May 22, 2024 17:59:17.179179907 CEST44349711167.89.123.124192.168.2.8
            May 22, 2024 17:59:17.179265022 CEST44349711167.89.123.124192.168.2.8
            May 22, 2024 17:59:17.179312944 CEST49711443192.168.2.8167.89.123.124
            May 22, 2024 17:59:17.404141903 CEST49711443192.168.2.8167.89.123.124
            May 22, 2024 17:59:17.404191017 CEST44349711167.89.123.124192.168.2.8
            May 22, 2024 17:59:17.497720957 CEST49714443192.168.2.8167.89.123.124
            May 22, 2024 17:59:17.497766972 CEST44349714167.89.123.124192.168.2.8
            May 22, 2024 17:59:17.497834921 CEST49714443192.168.2.8167.89.123.124
            May 22, 2024 17:59:17.498070955 CEST49714443192.168.2.8167.89.123.124
            May 22, 2024 17:59:17.498090982 CEST44349714167.89.123.124192.168.2.8
            May 22, 2024 17:59:18.249070883 CEST44349714167.89.123.124192.168.2.8
            May 22, 2024 17:59:18.250652075 CEST49714443192.168.2.8167.89.123.124
            May 22, 2024 17:59:18.250669956 CEST44349714167.89.123.124192.168.2.8
            May 22, 2024 17:59:18.251049995 CEST44349714167.89.123.124192.168.2.8
            May 22, 2024 17:59:18.266025066 CEST49714443192.168.2.8167.89.123.124
            May 22, 2024 17:59:18.266096115 CEST44349714167.89.123.124192.168.2.8
            May 22, 2024 17:59:18.284871101 CEST49714443192.168.2.8167.89.123.124
            May 22, 2024 17:59:18.330502987 CEST44349714167.89.123.124192.168.2.8
            May 22, 2024 17:59:18.406338930 CEST44349714167.89.123.124192.168.2.8
            May 22, 2024 17:59:18.406421900 CEST44349714167.89.123.124192.168.2.8
            May 22, 2024 17:59:18.406508923 CEST49714443192.168.2.8167.89.123.124
            May 22, 2024 17:59:18.444380045 CEST49715443192.168.2.8216.58.206.36
            May 22, 2024 17:59:18.444403887 CEST44349715216.58.206.36192.168.2.8
            May 22, 2024 17:59:18.444551945 CEST49715443192.168.2.8216.58.206.36
            May 22, 2024 17:59:18.445270061 CEST49715443192.168.2.8216.58.206.36
            May 22, 2024 17:59:18.445300102 CEST44349715216.58.206.36192.168.2.8
            May 22, 2024 17:59:18.454653978 CEST49714443192.168.2.8167.89.123.124
            May 22, 2024 17:59:18.454704046 CEST44349714167.89.123.124192.168.2.8
            May 22, 2024 17:59:18.968794107 CEST49673443192.168.2.823.206.229.226
            May 22, 2024 17:59:19.126518011 CEST44349715216.58.206.36192.168.2.8
            May 22, 2024 17:59:19.132626057 CEST49715443192.168.2.8216.58.206.36
            May 22, 2024 17:59:19.132636070 CEST44349715216.58.206.36192.168.2.8
            May 22, 2024 17:59:19.133738995 CEST44349715216.58.206.36192.168.2.8
            May 22, 2024 17:59:19.133799076 CEST49715443192.168.2.8216.58.206.36
            May 22, 2024 17:59:19.359306097 CEST49672443192.168.2.823.206.229.226
            May 22, 2024 17:59:19.718671083 CEST4967780192.168.2.8192.229.211.108
            May 22, 2024 17:59:19.774626017 CEST49715443192.168.2.8216.58.206.36
            May 22, 2024 17:59:19.774790049 CEST44349715216.58.206.36192.168.2.8
            May 22, 2024 17:59:19.828064919 CEST49715443192.168.2.8216.58.206.36
            May 22, 2024 17:59:19.828079939 CEST44349715216.58.206.36192.168.2.8
            May 22, 2024 17:59:19.874921083 CEST49715443192.168.2.8216.58.206.36
            May 22, 2024 17:59:20.132914066 CEST49716443192.168.2.823.43.61.160
            May 22, 2024 17:59:20.133008003 CEST4434971623.43.61.160192.168.2.8
            May 22, 2024 17:59:20.133177042 CEST49716443192.168.2.823.43.61.160
            May 22, 2024 17:59:20.137494087 CEST49716443192.168.2.823.43.61.160
            May 22, 2024 17:59:20.137528896 CEST4434971623.43.61.160192.168.2.8
            May 22, 2024 17:59:20.788736105 CEST5450953192.168.2.81.1.1.1
            May 22, 2024 17:59:20.818813086 CEST53545091.1.1.1192.168.2.8
            May 22, 2024 17:59:20.818895102 CEST5450953192.168.2.81.1.1.1
            May 22, 2024 17:59:20.825268984 CEST4434971623.43.61.160192.168.2.8
            May 22, 2024 17:59:20.825351000 CEST49716443192.168.2.823.43.61.160
            May 22, 2024 17:59:20.842041016 CEST5450953192.168.2.81.1.1.1
            May 22, 2024 17:59:20.847138882 CEST53545091.1.1.1192.168.2.8
            May 22, 2024 17:59:20.852377892 CEST49716443192.168.2.823.43.61.160
            May 22, 2024 17:59:20.852421999 CEST4434971623.43.61.160192.168.2.8
            May 22, 2024 17:59:20.852860928 CEST4434971623.43.61.160192.168.2.8
            May 22, 2024 17:59:20.906186104 CEST49716443192.168.2.823.43.61.160
            May 22, 2024 17:59:20.952902079 CEST49716443192.168.2.823.43.61.160
            May 22, 2024 17:59:20.998503923 CEST4434971623.43.61.160192.168.2.8
            May 22, 2024 17:59:21.224416971 CEST4434971623.43.61.160192.168.2.8
            May 22, 2024 17:59:21.224586964 CEST4434971623.43.61.160192.168.2.8
            May 22, 2024 17:59:21.224653959 CEST49716443192.168.2.823.43.61.160
            May 22, 2024 17:59:21.224703074 CEST49716443192.168.2.823.43.61.160
            May 22, 2024 17:59:21.224720955 CEST4434971623.43.61.160192.168.2.8
            May 22, 2024 17:59:21.224734068 CEST49716443192.168.2.823.43.61.160
            May 22, 2024 17:59:21.224739075 CEST4434971623.43.61.160192.168.2.8
            May 22, 2024 17:59:21.255577087 CEST54510443192.168.2.823.43.61.160
            May 22, 2024 17:59:21.255614996 CEST4435451023.43.61.160192.168.2.8
            May 22, 2024 17:59:21.255702019 CEST54510443192.168.2.823.43.61.160
            May 22, 2024 17:59:21.256155014 CEST54510443192.168.2.823.43.61.160
            May 22, 2024 17:59:21.256170034 CEST4435451023.43.61.160192.168.2.8
            May 22, 2024 17:59:21.266515970 CEST53545091.1.1.1192.168.2.8
            May 22, 2024 17:59:21.267416954 CEST5450953192.168.2.81.1.1.1
            May 22, 2024 17:59:21.284512997 CEST53545091.1.1.1192.168.2.8
            May 22, 2024 17:59:21.284605026 CEST5450953192.168.2.81.1.1.1
            May 22, 2024 17:59:21.916114092 CEST4435451023.43.61.160192.168.2.8
            May 22, 2024 17:59:21.916182995 CEST54510443192.168.2.823.43.61.160
            May 22, 2024 17:59:21.930488110 CEST54510443192.168.2.823.43.61.160
            May 22, 2024 17:59:21.930501938 CEST4435451023.43.61.160192.168.2.8
            May 22, 2024 17:59:21.930830956 CEST4435451023.43.61.160192.168.2.8
            May 22, 2024 17:59:21.932374954 CEST54510443192.168.2.823.43.61.160
            May 22, 2024 17:59:21.974495888 CEST4435451023.43.61.160192.168.2.8
            May 22, 2024 17:59:22.182634115 CEST4435451023.43.61.160192.168.2.8
            May 22, 2024 17:59:22.182830095 CEST4435451023.43.61.160192.168.2.8
            May 22, 2024 17:59:22.183063984 CEST54510443192.168.2.823.43.61.160
            May 22, 2024 17:59:22.233374119 CEST54510443192.168.2.823.43.61.160
            May 22, 2024 17:59:22.233407974 CEST4435451023.43.61.160192.168.2.8
            May 22, 2024 17:59:22.233458042 CEST54510443192.168.2.823.43.61.160
            May 22, 2024 17:59:22.233464956 CEST4435451023.43.61.160192.168.2.8
            May 22, 2024 17:59:29.024523973 CEST44349715216.58.206.36192.168.2.8
            May 22, 2024 17:59:29.024594069 CEST44349715216.58.206.36192.168.2.8
            May 22, 2024 17:59:29.024662971 CEST49715443192.168.2.8216.58.206.36
            May 22, 2024 17:59:30.066004992 CEST49703443192.168.2.823.206.229.226
            May 22, 2024 17:59:30.093915939 CEST4434970323.206.229.226192.168.2.8
            May 22, 2024 17:59:30.237952948 CEST4434970323.206.229.226192.168.2.8
            May 22, 2024 17:59:30.237970114 CEST4434970323.206.229.226192.168.2.8
            May 22, 2024 17:59:30.238042116 CEST49703443192.168.2.823.206.229.226
            May 22, 2024 17:59:30.242692947 CEST4434970323.206.229.226192.168.2.8
            May 22, 2024 17:59:30.242713928 CEST4434970323.206.229.226192.168.2.8
            May 22, 2024 17:59:30.242755890 CEST49703443192.168.2.823.206.229.226
            May 22, 2024 17:59:30.242784977 CEST49703443192.168.2.823.206.229.226
            May 22, 2024 17:59:30.289169073 CEST4434970323.206.229.226192.168.2.8
            May 22, 2024 17:59:30.289232969 CEST49703443192.168.2.823.206.229.226
            May 22, 2024 17:59:30.554250956 CEST49715443192.168.2.8216.58.206.36
            May 22, 2024 17:59:30.554280996 CEST44349715216.58.206.36192.168.2.8
            May 22, 2024 17:59:36.937660933 CEST4434970323.206.229.226192.168.2.8
            May 22, 2024 17:59:36.937750101 CEST49703443192.168.2.823.206.229.226
            May 22, 2024 18:00:01.406790972 CEST4970980192.168.2.8167.89.123.204
            May 22, 2024 18:00:01.406878948 CEST4971080192.168.2.8167.89.123.204
            May 22, 2024 18:00:01.415735006 CEST8049709167.89.123.204192.168.2.8
            May 22, 2024 18:00:01.423000097 CEST8049710167.89.123.204192.168.2.8
            May 22, 2024 18:00:16.238501072 CEST4996253192.168.2.81.1.1.1
            May 22, 2024 18:00:16.243429899 CEST53499621.1.1.1192.168.2.8
            May 22, 2024 18:00:16.243505955 CEST4996253192.168.2.81.1.1.1
            May 22, 2024 18:00:16.243547916 CEST4996253192.168.2.81.1.1.1
            May 22, 2024 18:00:16.293318033 CEST53499621.1.1.1192.168.2.8
            May 22, 2024 18:00:16.567328930 CEST4970980192.168.2.8167.89.123.204
            May 22, 2024 18:00:16.567560911 CEST4971080192.168.2.8167.89.123.204
            May 22, 2024 18:00:16.572957993 CEST8049709167.89.123.204192.168.2.8
            May 22, 2024 18:00:16.573097944 CEST4970980192.168.2.8167.89.123.204
            May 22, 2024 18:00:16.578154087 CEST8049710167.89.123.204192.168.2.8
            May 22, 2024 18:00:16.578221083 CEST4971080192.168.2.8167.89.123.204
            May 22, 2024 18:00:16.703237057 CEST53499621.1.1.1192.168.2.8
            May 22, 2024 18:00:16.704380035 CEST4996253192.168.2.81.1.1.1
            May 22, 2024 18:00:16.709765911 CEST53499621.1.1.1192.168.2.8
            May 22, 2024 18:00:16.709847927 CEST4996253192.168.2.81.1.1.1
            May 22, 2024 18:00:18.445494890 CEST49964443192.168.2.8216.58.206.36
            May 22, 2024 18:00:18.445530891 CEST44349964216.58.206.36192.168.2.8
            May 22, 2024 18:00:18.445740938 CEST49964443192.168.2.8216.58.206.36
            May 22, 2024 18:00:18.446172953 CEST49964443192.168.2.8216.58.206.36
            May 22, 2024 18:00:18.446187019 CEST44349964216.58.206.36192.168.2.8
            May 22, 2024 18:00:19.130692959 CEST44349964216.58.206.36192.168.2.8
            May 22, 2024 18:00:19.131272078 CEST49964443192.168.2.8216.58.206.36
            May 22, 2024 18:00:19.131285906 CEST44349964216.58.206.36192.168.2.8
            May 22, 2024 18:00:19.131601095 CEST44349964216.58.206.36192.168.2.8
            May 22, 2024 18:00:19.132282019 CEST49964443192.168.2.8216.58.206.36
            May 22, 2024 18:00:19.132322073 CEST44349964216.58.206.36192.168.2.8
            May 22, 2024 18:00:19.171917915 CEST49964443192.168.2.8216.58.206.36
            May 22, 2024 18:00:29.010420084 CEST44349964216.58.206.36192.168.2.8
            May 22, 2024 18:00:29.010612011 CEST44349964216.58.206.36192.168.2.8
            May 22, 2024 18:00:29.010688066 CEST49964443192.168.2.8216.58.206.36
            May 22, 2024 18:00:30.565521955 CEST49964443192.168.2.8216.58.206.36
            May 22, 2024 18:00:30.565591097 CEST44349964216.58.206.36192.168.2.8
            TimestampSource PortDest PortSource IPDest IP
            May 22, 2024 17:59:14.167222023 CEST53618631.1.1.1192.168.2.8
            May 22, 2024 17:59:14.332549095 CEST53534881.1.1.1192.168.2.8
            May 22, 2024 17:59:15.667839050 CEST53542341.1.1.1192.168.2.8
            May 22, 2024 17:59:16.359841108 CEST5764253192.168.2.81.1.1.1
            May 22, 2024 17:59:16.360022068 CEST5261553192.168.2.81.1.1.1
            May 22, 2024 17:59:16.366266966 CEST5613553192.168.2.81.1.1.1
            May 22, 2024 17:59:16.366417885 CEST5276353192.168.2.81.1.1.1
            May 22, 2024 17:59:16.369689941 CEST53576421.1.1.1192.168.2.8
            May 22, 2024 17:59:16.376597881 CEST53526151.1.1.1192.168.2.8
            May 22, 2024 17:59:16.382179976 CEST53561351.1.1.1192.168.2.8
            May 22, 2024 17:59:16.401793957 CEST53527631.1.1.1192.168.2.8
            May 22, 2024 17:59:18.398673058 CEST5973653192.168.2.81.1.1.1
            May 22, 2024 17:59:18.398673058 CEST6477253192.168.2.81.1.1.1
            May 22, 2024 17:59:18.410964012 CEST53597361.1.1.1192.168.2.8
            May 22, 2024 17:59:18.415752888 CEST53647721.1.1.1192.168.2.8
            May 22, 2024 17:59:20.787700891 CEST53638951.1.1.1192.168.2.8
            May 22, 2024 17:59:57.912200928 CEST138138192.168.2.8192.168.2.255
            May 22, 2024 18:00:14.094202042 CEST53563611.1.1.1192.168.2.8
            May 22, 2024 18:00:16.237962961 CEST53553311.1.1.1192.168.2.8
            TimestampSource IPDest IPChecksumCodeType
            May 22, 2024 17:59:16.401875973 CEST192.168.2.81.1.1.1c23e(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 22, 2024 17:59:16.359841108 CEST192.168.2.81.1.1.10x335fStandard query (0)links.crm.wix.comA (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.360022068 CEST192.168.2.81.1.1.10x4d88Standard query (0)links.crm.wix.com65IN (0x0001)false
            May 22, 2024 17:59:16.366266966 CEST192.168.2.81.1.1.10x3ebbStandard query (0)links.crm.wix.comA (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.366417885 CEST192.168.2.81.1.1.10x11a9Standard query (0)links.crm.wix.com65IN (0x0001)false
            May 22, 2024 17:59:18.398673058 CEST192.168.2.81.1.1.10x8835Standard query (0)www.google.comA (IP address)IN (0x0001)false
            May 22, 2024 17:59:18.398673058 CEST192.168.2.81.1.1.10x41b0Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 22, 2024 17:59:16.369689941 CEST1.1.1.1192.168.2.80x335fNo error (0)links.crm.wix.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
            May 22, 2024 17:59:16.369689941 CEST1.1.1.1192.168.2.80x335fNo error (0)sendgrid.net167.89.123.204A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.369689941 CEST1.1.1.1192.168.2.80x335fNo error (0)sendgrid.net167.89.123.124A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.369689941 CEST1.1.1.1192.168.2.80x335fNo error (0)sendgrid.net167.89.123.54A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.369689941 CEST1.1.1.1192.168.2.80x335fNo error (0)sendgrid.net167.89.115.56A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.369689941 CEST1.1.1.1192.168.2.80x335fNo error (0)sendgrid.net167.89.115.150A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.369689941 CEST1.1.1.1192.168.2.80x335fNo error (0)sendgrid.net167.89.115.120A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.376597881 CEST1.1.1.1192.168.2.80x4d88No error (0)links.crm.wix.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
            May 22, 2024 17:59:16.382179976 CEST1.1.1.1192.168.2.80x3ebbNo error (0)links.crm.wix.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
            May 22, 2024 17:59:16.382179976 CEST1.1.1.1192.168.2.80x3ebbNo error (0)sendgrid.net167.89.123.124A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.382179976 CEST1.1.1.1192.168.2.80x3ebbNo error (0)sendgrid.net167.89.123.54A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.382179976 CEST1.1.1.1192.168.2.80x3ebbNo error (0)sendgrid.net167.89.115.150A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.382179976 CEST1.1.1.1192.168.2.80x3ebbNo error (0)sendgrid.net167.89.115.56A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.382179976 CEST1.1.1.1192.168.2.80x3ebbNo error (0)sendgrid.net167.89.115.120A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.382179976 CEST1.1.1.1192.168.2.80x3ebbNo error (0)sendgrid.net167.89.123.204A (IP address)IN (0x0001)false
            May 22, 2024 17:59:16.401793957 CEST1.1.1.1192.168.2.80x11a9No error (0)links.crm.wix.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
            May 22, 2024 17:59:18.410964012 CEST1.1.1.1192.168.2.80x8835No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
            May 22, 2024 17:59:18.415752888 CEST1.1.1.1192.168.2.80x41b0No error (0)www.google.com65IN (0x0001)false
            May 22, 2024 17:59:31.275746107 CEST1.1.1.1192.168.2.80x2e69No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 22, 2024 17:59:31.275746107 CEST1.1.1.1192.168.2.80x2e69No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            May 22, 2024 17:59:44.907105923 CEST1.1.1.1192.168.2.80x30bcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 22, 2024 17:59:44.907105923 CEST1.1.1.1192.168.2.80x30bcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • links.crm.wix.com
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.849709167.89.123.204805840C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            May 22, 2024 18:00:01.406790972 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.849710167.89.123.204805840C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            May 22, 2024 18:00:01.406878948 CEST6OUTData Raw: 00
            Data Ascii:


            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
            May 22, 2024 17:59:30.242692947 CEST23.206.229.226443192.168.2.849703CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
            CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.849711167.89.123.1244435840C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:59:17 UTC660OUTGET / HTTP/1.1
            Host: links.crm.wix.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:59:17 UTC143INHTTP/1.1 404 Not Found
            Server: nginx
            Date: Wed, 22 May 2024 15:59:17 GMT
            Content-Type: text/html
            Content-Length: 564
            Connection: close
            2024-05-22 15:59:17 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.849714167.89.123.1244435840C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:59:18 UTC590OUTGET /favicon.ico HTTP/1.1
            Host: links.crm.wix.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://links.crm.wix.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:59:18 UTC143INHTTP/1.1 404 Not Found
            Server: nginx
            Date: Wed, 22 May 2024 15:59:18 GMT
            Content-Type: text/html
            Content-Length: 564
            Connection: close
            2024-05-22 15:59:18 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.84971623.43.61.160443
            TimestampBytes transferredDirectionData
            2024-05-22 15:59:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-22 15:59:21 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=87070
            Date: Wed, 22 May 2024 15:59:21 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.85451023.43.61.160443
            TimestampBytes transferredDirectionData
            2024-05-22 15:59:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-22 15:59:22 UTC534INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=87032
            Date: Wed, 22 May 2024 15:59:22 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-05-22 15:59:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:11:59:10
            Start date:22/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff678760000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:11:59:12
            Start date:22/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1916,i,903772787701541079,2697261051073560315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff678760000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:11:59:15
            Start date:22/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://links.crm.wix.com"
            Imagebase:0x7ff678760000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly