Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cctv.hotmail.cloudns.org/

Overview

General Information

Sample URL:http://cctv.hotmail.cloudns.org/
Analysis ID:1446917
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2324,i,3748300636186622170,8826380478266317532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cctv.hotmail.cloudns.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://cctv.hotmail.cloudns.org/Avira URL Cloud: detection malicious, Label: malware
Source: unknownHTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: cctv.hotmail.cloudns.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/6@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2324,i,3748300636186622170,8826380478266317532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cctv.hotmail.cloudns.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2324,i,3748300636186622170,8826380478266317532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cctv.hotmail.cloudns.org/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    cctv.hotmail.cloudns.org
    104.21.64.224
    truefalse
      unknown
      www.google.com
      142.250.74.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.67.156.40
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          142.250.74.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1446917
          Start date and time:2024-05-24 00:59:37 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 8s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://cctv.hotmail.cloudns.org/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@20/6@6/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 64.233.184.84, 142.250.185.174, 34.104.35.123, 52.165.165.26, 199.232.210.172, 192.229.221.95, 20.3.187.198, 13.85.23.206, 142.250.185.99
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://cctv.hotmail.cloudns.org/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 22:00:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.97929820249125
          Encrypted:false
          SSDEEP:48:8GAd7TjjPHgidAKZdA19ehwiZUklqehry+3:8JbW8y
          MD5:C701BB82E584E52BDE00B2A5AD6641BD
          SHA1:6FAB6F03C00E7A7A5D73A52A81381FC037E75EB3
          SHA-256:1A1EE9139598DB91E9E1E0D81B431058EB7F200D939972EB0130E1230F30E9A5
          SHA-512:5B65E480D7311DDD3E9940B3843090E4A9FC9AAA9260EE5E39A71FDA5A739BE800B4DE0BF5213282F1BE70CC795E81E94E4C0744DDEEE3E290F0D65B35F2C6C7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....l!..d...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 22:00:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9980642539508437
          Encrypted:false
          SSDEEP:48:8nnd7TjjPHgidAKZdA1weh/iZUkAQkqehsy+2:8nVb09Qxy
          MD5:D50553DC0AC3EC45203AA2939AC3E2A8
          SHA1:1830F59A65659806D06B9D913939344AB8BFFC3C
          SHA-256:71937A261FF6778D7F3239DD20F645992614205E4020665400FD84D778FD9A81
          SHA-512:F64BCBFC9F4B8224184C02F7F2B932B9D52F12ADB9F0C9064E2D99BF30AAB27D14D961EFC7A2D8526A297B87793CD937FEB561B661A06DC5815B8EEDD9F3FC4F
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,........d...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.008157575869007
          Encrypted:false
          SSDEEP:48:8xsd7TjjsHgidAKZdA14tseh7sFiZUkmgqeh7sqy+BX:8x8b5nwy
          MD5:DC77318B75F55C9C10CA5B03E92B7A1C
          SHA1:6A29D9868AA014D2F30EE73C2C5CD40E6A790B9B
          SHA-256:AFECBB5F61C3682A0FD3DDEE2A0ACF19685C90B6002B19BFBC9751685B92FA79
          SHA-512:835EEDF50DE6A5058FB984871CE7D5D23D6E6968FF5F0E14567497D44236B467994703B09685688F3A787EF52747FF4F362DC61DF386EC068EAE5D834EFBA03E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 22:00:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.995730577843877
          Encrypted:false
          SSDEEP:48:8Ed7TjjPHgidAKZdA1vehDiZUkwqehYy+R:8Ubfyy
          MD5:B31408176ADA18313540D2259D30F7F8
          SHA1:A1562FD4A66A270736A2D42B60B9499693626C82
          SHA-256:E8FD63B2024A02E8CAFC811461AB02C8D458F1C28352F0C5FC43C92AB026790D
          SHA-512:A5FA5E4404F60E1329FE3F50F334B72211EE4A8978CAC3A9CA5B093BFFB73B48D87532C9FF52D081C54ABAB4E3F8D446AC68F57EB5308FA9D10407136D8A87A5
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....e..d...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 22:00:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9865134895700507
          Encrypted:false
          SSDEEP:48:8zd7TjjPHgidAKZdA1hehBiZUk1W1qehuy+C:85bf9Oy
          MD5:08C5B82996DAECC0B6E89ACA118ADC1D
          SHA1:655E90AE5D529B21482C12123FE9B6BF78B190E6
          SHA-256:08B8351B1B4D016F0738D2D62721B67A8B8DCC4841C4C68936A8165AD7DAB832
          SHA-512:C884C711A442A8D2F380D208138F0713B833C86F72A1F02689AE6726E030B7EC3789273CD36F426A23B83F97163C14394B4E93E1C03BAD7AE1D4A38F6FEDD086
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,........d...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 22:00:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.998527443451567
          Encrypted:false
          SSDEEP:48:8Hd7TjjPHgidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbwy+yT+:81bXT/TbxWOvTbwy7T
          MD5:004F84658AE5D50C8C99C9326B99FAA0
          SHA1:D292E23E9D23EC075A47D5C2BD3ABA63FB57A57B
          SHA-256:B24FD32494D1A07DA71225C7E3E5856058F221BF59CFD0DAACB279AD20CBFE1A
          SHA-512:3ACE0FB7A8A29B83A287344A074832723A969A75EDB9C3F570037EE9F4DACD2125DC63DED3C8B24792A0FB9B082D6DD4E184DCBA8CEC0F979D54A3C5960A6317
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....#..d...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          May 24, 2024 01:00:19.683815002 CEST49675443192.168.2.523.1.237.91
          May 24, 2024 01:00:19.683815002 CEST49674443192.168.2.523.1.237.91
          May 24, 2024 01:00:19.777283907 CEST49673443192.168.2.523.1.237.91
          May 24, 2024 01:00:25.608849049 CEST49709443192.168.2.5172.67.156.40
          May 24, 2024 01:00:25.608885050 CEST44349709172.67.156.40192.168.2.5
          May 24, 2024 01:00:25.608966112 CEST49709443192.168.2.5172.67.156.40
          May 24, 2024 01:00:25.609158993 CEST49709443192.168.2.5172.67.156.40
          May 24, 2024 01:00:25.609169006 CEST44349709172.67.156.40192.168.2.5
          May 24, 2024 01:00:26.669580936 CEST44349709172.67.156.40192.168.2.5
          May 24, 2024 01:00:26.671282053 CEST44349709172.67.156.40192.168.2.5
          May 24, 2024 01:00:26.671469927 CEST49709443192.168.2.5172.67.156.40
          May 24, 2024 01:00:26.696448088 CEST49709443192.168.2.5172.67.156.40
          May 24, 2024 01:00:26.696464062 CEST44349709172.67.156.40192.168.2.5
          May 24, 2024 01:00:26.698232889 CEST49712443192.168.2.5172.67.156.40
          May 24, 2024 01:00:26.698255062 CEST44349712172.67.156.40192.168.2.5
          May 24, 2024 01:00:26.698323011 CEST49712443192.168.2.5172.67.156.40
          May 24, 2024 01:00:26.698498964 CEST49712443192.168.2.5172.67.156.40
          May 24, 2024 01:00:26.698512077 CEST44349712172.67.156.40192.168.2.5
          May 24, 2024 01:00:27.650228977 CEST44349712172.67.156.40192.168.2.5
          May 24, 2024 01:00:27.650286913 CEST44349712172.67.156.40192.168.2.5
          May 24, 2024 01:00:27.650335073 CEST49712443192.168.2.5172.67.156.40
          May 24, 2024 01:00:27.652493954 CEST49712443192.168.2.5172.67.156.40
          May 24, 2024 01:00:27.652509928 CEST44349712172.67.156.40192.168.2.5
          May 24, 2024 01:00:27.902769089 CEST49713443192.168.2.5142.250.74.196
          May 24, 2024 01:00:27.902858973 CEST44349713142.250.74.196192.168.2.5
          May 24, 2024 01:00:27.902936935 CEST49713443192.168.2.5142.250.74.196
          May 24, 2024 01:00:27.904887915 CEST49713443192.168.2.5142.250.74.196
          May 24, 2024 01:00:27.904925108 CEST44349713142.250.74.196192.168.2.5
          May 24, 2024 01:00:28.475750923 CEST49714443192.168.2.523.211.8.90
          May 24, 2024 01:00:28.475769997 CEST4434971423.211.8.90192.168.2.5
          May 24, 2024 01:00:28.475899935 CEST49714443192.168.2.523.211.8.90
          May 24, 2024 01:00:28.478614092 CEST49714443192.168.2.523.211.8.90
          May 24, 2024 01:00:28.478625059 CEST4434971423.211.8.90192.168.2.5
          May 24, 2024 01:00:28.591042995 CEST44349713142.250.74.196192.168.2.5
          May 24, 2024 01:00:28.596899033 CEST49713443192.168.2.5142.250.74.196
          May 24, 2024 01:00:28.596963882 CEST44349713142.250.74.196192.168.2.5
          May 24, 2024 01:00:28.597860098 CEST44349713142.250.74.196192.168.2.5
          May 24, 2024 01:00:28.597925901 CEST49713443192.168.2.5142.250.74.196
          May 24, 2024 01:00:28.599138975 CEST49713443192.168.2.5142.250.74.196
          May 24, 2024 01:00:28.599210978 CEST44349713142.250.74.196192.168.2.5
          May 24, 2024 01:00:28.647605896 CEST49713443192.168.2.5142.250.74.196
          May 24, 2024 01:00:28.647665977 CEST44349713142.250.74.196192.168.2.5
          May 24, 2024 01:00:28.693602085 CEST49713443192.168.2.5142.250.74.196
          May 24, 2024 01:00:28.701426029 CEST49715443192.168.2.5172.67.156.40
          May 24, 2024 01:00:28.701461077 CEST44349715172.67.156.40192.168.2.5
          May 24, 2024 01:00:28.701638937 CEST49715443192.168.2.5172.67.156.40
          May 24, 2024 01:00:28.701931953 CEST49716443192.168.2.5172.67.156.40
          May 24, 2024 01:00:28.702019930 CEST44349716172.67.156.40192.168.2.5
          May 24, 2024 01:00:28.702239990 CEST49715443192.168.2.5172.67.156.40
          May 24, 2024 01:00:28.702253103 CEST44349715172.67.156.40192.168.2.5
          May 24, 2024 01:00:28.702255964 CEST49716443192.168.2.5172.67.156.40
          May 24, 2024 01:00:28.702789068 CEST49716443192.168.2.5172.67.156.40
          May 24, 2024 01:00:28.702824116 CEST44349716172.67.156.40192.168.2.5
          May 24, 2024 01:00:29.113993883 CEST4434971423.211.8.90192.168.2.5
          May 24, 2024 01:00:29.114067078 CEST49714443192.168.2.523.211.8.90
          May 24, 2024 01:00:29.118820906 CEST49714443192.168.2.523.211.8.90
          May 24, 2024 01:00:29.118834019 CEST4434971423.211.8.90192.168.2.5
          May 24, 2024 01:00:29.119095087 CEST4434971423.211.8.90192.168.2.5
          May 24, 2024 01:00:29.163973093 CEST49714443192.168.2.523.211.8.90
          May 24, 2024 01:00:29.210800886 CEST49714443192.168.2.523.211.8.90
          May 24, 2024 01:00:29.254523039 CEST4434971423.211.8.90192.168.2.5
          May 24, 2024 01:00:29.287682056 CEST49675443192.168.2.523.1.237.91
          May 24, 2024 01:00:29.287682056 CEST49674443192.168.2.523.1.237.91
          May 24, 2024 01:00:29.381151915 CEST49673443192.168.2.523.1.237.91
          May 24, 2024 01:00:29.425739050 CEST4434971423.211.8.90192.168.2.5
          May 24, 2024 01:00:29.425793886 CEST4434971423.211.8.90192.168.2.5
          May 24, 2024 01:00:29.426018000 CEST49714443192.168.2.523.211.8.90
          May 24, 2024 01:00:29.426018953 CEST49714443192.168.2.523.211.8.90
          May 24, 2024 01:00:29.426099062 CEST49714443192.168.2.523.211.8.90
          May 24, 2024 01:00:29.426136971 CEST4434971423.211.8.90192.168.2.5
          May 24, 2024 01:00:29.461095095 CEST49717443192.168.2.523.211.8.90
          May 24, 2024 01:00:29.461180925 CEST4434971723.211.8.90192.168.2.5
          May 24, 2024 01:00:29.461255074 CEST49717443192.168.2.523.211.8.90
          May 24, 2024 01:00:29.461568117 CEST49717443192.168.2.523.211.8.90
          May 24, 2024 01:00:29.461601973 CEST4434971723.211.8.90192.168.2.5
          May 24, 2024 01:00:29.688079119 CEST44349716172.67.156.40192.168.2.5
          May 24, 2024 01:00:29.688150883 CEST44349716172.67.156.40192.168.2.5
          May 24, 2024 01:00:29.688245058 CEST49716443192.168.2.5172.67.156.40
          May 24, 2024 01:00:29.688606024 CEST49716443192.168.2.5172.67.156.40
          May 24, 2024 01:00:29.688667059 CEST44349716172.67.156.40192.168.2.5
          May 24, 2024 01:00:29.689099073 CEST49718443192.168.2.5172.67.156.40
          May 24, 2024 01:00:29.689147949 CEST44349718172.67.156.40192.168.2.5
          May 24, 2024 01:00:29.689246893 CEST49718443192.168.2.5172.67.156.40
          May 24, 2024 01:00:29.689543009 CEST49718443192.168.2.5172.67.156.40
          May 24, 2024 01:00:29.689579964 CEST44349718172.67.156.40192.168.2.5
          May 24, 2024 01:00:29.761691093 CEST44349715172.67.156.40192.168.2.5
          May 24, 2024 01:00:29.761713028 CEST44349715172.67.156.40192.168.2.5
          May 24, 2024 01:00:29.761774063 CEST49715443192.168.2.5172.67.156.40
          May 24, 2024 01:00:29.761885881 CEST49715443192.168.2.5172.67.156.40
          May 24, 2024 01:00:29.761898994 CEST44349715172.67.156.40192.168.2.5
          May 24, 2024 01:00:29.762252092 CEST49719443192.168.2.5172.67.156.40
          May 24, 2024 01:00:29.762284040 CEST44349719172.67.156.40192.168.2.5
          May 24, 2024 01:00:29.762381077 CEST49719443192.168.2.5172.67.156.40
          May 24, 2024 01:00:29.762553930 CEST49719443192.168.2.5172.67.156.40
          May 24, 2024 01:00:29.762566090 CEST44349719172.67.156.40192.168.2.5
          May 24, 2024 01:00:30.146002054 CEST4434971723.211.8.90192.168.2.5
          May 24, 2024 01:00:30.146188021 CEST49717443192.168.2.523.211.8.90
          May 24, 2024 01:00:30.149015903 CEST49717443192.168.2.523.211.8.90
          May 24, 2024 01:00:30.149044991 CEST4434971723.211.8.90192.168.2.5
          May 24, 2024 01:00:30.149272919 CEST4434971723.211.8.90192.168.2.5
          May 24, 2024 01:00:30.151501894 CEST49717443192.168.2.523.211.8.90
          May 24, 2024 01:00:30.194519997 CEST4434971723.211.8.90192.168.2.5
          May 24, 2024 01:00:30.436623096 CEST4434971723.211.8.90192.168.2.5
          May 24, 2024 01:00:30.436675072 CEST4434971723.211.8.90192.168.2.5
          May 24, 2024 01:00:30.436875105 CEST49717443192.168.2.523.211.8.90
          May 24, 2024 01:00:30.438251972 CEST49717443192.168.2.523.211.8.90
          May 24, 2024 01:00:30.438265085 CEST4434971723.211.8.90192.168.2.5
          May 24, 2024 01:00:30.438306093 CEST49717443192.168.2.523.211.8.90
          May 24, 2024 01:00:30.438312054 CEST4434971723.211.8.90192.168.2.5
          May 24, 2024 01:00:30.656682968 CEST44349718172.67.156.40192.168.2.5
          May 24, 2024 01:00:30.656745911 CEST44349718172.67.156.40192.168.2.5
          May 24, 2024 01:00:30.656982899 CEST49718443192.168.2.5172.67.156.40
          May 24, 2024 01:00:30.657315016 CEST49718443192.168.2.5172.67.156.40
          May 24, 2024 01:00:30.657355070 CEST44349718172.67.156.40192.168.2.5
          May 24, 2024 01:00:30.723365068 CEST44349719172.67.156.40192.168.2.5
          May 24, 2024 01:00:30.723381996 CEST44349719172.67.156.40192.168.2.5
          May 24, 2024 01:00:30.723556042 CEST49719443192.168.2.5172.67.156.40
          May 24, 2024 01:00:30.723647118 CEST49719443192.168.2.5172.67.156.40
          May 24, 2024 01:00:30.723685980 CEST44349719172.67.156.40192.168.2.5
          May 24, 2024 01:00:31.073000908 CEST4434970323.1.237.91192.168.2.5
          May 24, 2024 01:00:31.073123932 CEST49703443192.168.2.523.1.237.91
          May 24, 2024 01:00:36.311141968 CEST49720443192.168.2.5172.67.156.40
          May 24, 2024 01:00:36.311196089 CEST44349720172.67.156.40192.168.2.5
          May 24, 2024 01:00:36.311256886 CEST49720443192.168.2.5172.67.156.40
          May 24, 2024 01:00:36.311435938 CEST49721443192.168.2.5172.67.156.40
          May 24, 2024 01:00:36.311445951 CEST44349721172.67.156.40192.168.2.5
          May 24, 2024 01:00:36.311492920 CEST49721443192.168.2.5172.67.156.40
          May 24, 2024 01:00:36.311692953 CEST49720443192.168.2.5172.67.156.40
          May 24, 2024 01:00:36.311707020 CEST44349720172.67.156.40192.168.2.5
          May 24, 2024 01:00:36.312043905 CEST49721443192.168.2.5172.67.156.40
          May 24, 2024 01:00:36.312053919 CEST44349721172.67.156.40192.168.2.5
          May 24, 2024 01:00:37.298151970 CEST44349721172.67.156.40192.168.2.5
          May 24, 2024 01:00:37.303040981 CEST44349721172.67.156.40192.168.2.5
          May 24, 2024 01:00:37.304397106 CEST49721443192.168.2.5172.67.156.40
          May 24, 2024 01:00:37.316982031 CEST44349720172.67.156.40192.168.2.5
          May 24, 2024 01:00:37.318968058 CEST44349720172.67.156.40192.168.2.5
          May 24, 2024 01:00:37.319097042 CEST49720443192.168.2.5172.67.156.40
          May 24, 2024 01:00:37.327724934 CEST49721443192.168.2.5172.67.156.40
          May 24, 2024 01:00:37.327754021 CEST44349721172.67.156.40192.168.2.5
          May 24, 2024 01:00:37.360320091 CEST49722443192.168.2.5172.67.156.40
          May 24, 2024 01:00:37.360366106 CEST44349722172.67.156.40192.168.2.5
          May 24, 2024 01:00:37.360475063 CEST49722443192.168.2.5172.67.156.40
          May 24, 2024 01:00:37.361779928 CEST49720443192.168.2.5172.67.156.40
          May 24, 2024 01:00:37.361795902 CEST44349720172.67.156.40192.168.2.5
          May 24, 2024 01:00:37.364721060 CEST49723443192.168.2.5172.67.156.40
          May 24, 2024 01:00:37.364742041 CEST44349723172.67.156.40192.168.2.5
          May 24, 2024 01:00:37.364944935 CEST49723443192.168.2.5172.67.156.40
          May 24, 2024 01:00:37.381201029 CEST49722443192.168.2.5172.67.156.40
          May 24, 2024 01:00:37.381232023 CEST44349722172.67.156.40192.168.2.5
          May 24, 2024 01:00:37.381402969 CEST49723443192.168.2.5172.67.156.40
          May 24, 2024 01:00:37.381417036 CEST44349723172.67.156.40192.168.2.5
          May 24, 2024 01:00:38.441279888 CEST44349722172.67.156.40192.168.2.5
          May 24, 2024 01:00:38.441865921 CEST49722443192.168.2.5172.67.156.40
          May 24, 2024 01:00:38.441977024 CEST44349722172.67.156.40192.168.2.5
          May 24, 2024 01:00:38.442131996 CEST49722443192.168.2.5172.67.156.40
          May 24, 2024 01:00:38.446202993 CEST44349723172.67.156.40192.168.2.5
          May 24, 2024 01:00:38.446268082 CEST44349723172.67.156.40192.168.2.5
          May 24, 2024 01:00:38.446573019 CEST49723443192.168.2.5172.67.156.40
          May 24, 2024 01:00:38.447906017 CEST49723443192.168.2.5172.67.156.40
          May 24, 2024 01:00:38.447923899 CEST44349723172.67.156.40192.168.2.5
          May 24, 2024 01:00:38.525368929 CEST44349713142.250.74.196192.168.2.5
          May 24, 2024 01:00:38.525429964 CEST44349713142.250.74.196192.168.2.5
          May 24, 2024 01:00:38.525495052 CEST49713443192.168.2.5142.250.74.196
          May 24, 2024 01:00:40.061207056 CEST49713443192.168.2.5142.250.74.196
          May 24, 2024 01:00:40.061239958 CEST44349713142.250.74.196192.168.2.5
          May 24, 2024 01:01:08.452949047 CEST49731443192.168.2.5172.67.156.40
          May 24, 2024 01:01:08.453003883 CEST44349731172.67.156.40192.168.2.5
          May 24, 2024 01:01:08.453282118 CEST49731443192.168.2.5172.67.156.40
          May 24, 2024 01:01:08.453481913 CEST49732443192.168.2.5172.67.156.40
          May 24, 2024 01:01:08.453490019 CEST49731443192.168.2.5172.67.156.40
          May 24, 2024 01:01:08.453511000 CEST44349732172.67.156.40192.168.2.5
          May 24, 2024 01:01:08.453519106 CEST44349731172.67.156.40192.168.2.5
          May 24, 2024 01:01:08.453623056 CEST49732443192.168.2.5172.67.156.40
          May 24, 2024 01:01:08.453874111 CEST49732443192.168.2.5172.67.156.40
          May 24, 2024 01:01:08.453888893 CEST44349732172.67.156.40192.168.2.5
          May 24, 2024 01:01:09.442964077 CEST44349732172.67.156.40192.168.2.5
          May 24, 2024 01:01:09.443298101 CEST49732443192.168.2.5172.67.156.40
          May 24, 2024 01:01:09.443420887 CEST44349732172.67.156.40192.168.2.5
          May 24, 2024 01:01:09.443475008 CEST49732443192.168.2.5172.67.156.40
          May 24, 2024 01:01:09.443917990 CEST49733443192.168.2.5172.67.156.40
          May 24, 2024 01:01:09.443953991 CEST44349733172.67.156.40192.168.2.5
          May 24, 2024 01:01:09.444010019 CEST49733443192.168.2.5172.67.156.40
          May 24, 2024 01:01:09.444220066 CEST49733443192.168.2.5172.67.156.40
          May 24, 2024 01:01:09.444233894 CEST44349733172.67.156.40192.168.2.5
          May 24, 2024 01:01:09.495805025 CEST44349731172.67.156.40192.168.2.5
          May 24, 2024 01:01:09.495870113 CEST44349731172.67.156.40192.168.2.5
          May 24, 2024 01:01:09.495934010 CEST49731443192.168.2.5172.67.156.40
          May 24, 2024 01:01:09.496017933 CEST49731443192.168.2.5172.67.156.40
          May 24, 2024 01:01:09.496041059 CEST44349731172.67.156.40192.168.2.5
          May 24, 2024 01:01:09.496424913 CEST49734443192.168.2.5172.67.156.40
          May 24, 2024 01:01:09.496452093 CEST44349734172.67.156.40192.168.2.5
          May 24, 2024 01:01:09.496527910 CEST49734443192.168.2.5172.67.156.40
          May 24, 2024 01:01:09.496758938 CEST49734443192.168.2.5172.67.156.40
          May 24, 2024 01:01:09.496771097 CEST44349734172.67.156.40192.168.2.5
          May 24, 2024 01:01:10.572103024 CEST44349733172.67.156.40192.168.2.5
          May 24, 2024 01:01:10.576854944 CEST44349733172.67.156.40192.168.2.5
          May 24, 2024 01:01:10.577234983 CEST49733443192.168.2.5172.67.156.40
          May 24, 2024 01:01:10.581835032 CEST44349734172.67.156.40192.168.2.5
          May 24, 2024 01:01:10.581861019 CEST44349734172.67.156.40192.168.2.5
          May 24, 2024 01:01:10.581996918 CEST49734443192.168.2.5172.67.156.40
          May 24, 2024 01:01:10.716294050 CEST49734443192.168.2.5172.67.156.40
          May 24, 2024 01:01:10.716315031 CEST44349734172.67.156.40192.168.2.5
          May 24, 2024 01:01:10.716711998 CEST49733443192.168.2.5172.67.156.40
          May 24, 2024 01:01:10.716717958 CEST44349733172.67.156.40192.168.2.5
          May 24, 2024 01:01:28.312719107 CEST49737443192.168.2.5142.250.74.196
          May 24, 2024 01:01:28.312813997 CEST44349737142.250.74.196192.168.2.5
          May 24, 2024 01:01:28.312941074 CEST49737443192.168.2.5142.250.74.196
          May 24, 2024 01:01:28.314095974 CEST49737443192.168.2.5142.250.74.196
          May 24, 2024 01:01:28.314135075 CEST44349737142.250.74.196192.168.2.5
          May 24, 2024 01:01:28.958424091 CEST44349737142.250.74.196192.168.2.5
          May 24, 2024 01:01:28.958882093 CEST49737443192.168.2.5142.250.74.196
          May 24, 2024 01:01:28.958924055 CEST44349737142.250.74.196192.168.2.5
          May 24, 2024 01:01:28.959417105 CEST44349737142.250.74.196192.168.2.5
          May 24, 2024 01:01:28.960561037 CEST49737443192.168.2.5142.250.74.196
          May 24, 2024 01:01:28.960668087 CEST44349737142.250.74.196192.168.2.5
          May 24, 2024 01:01:29.007318974 CEST49737443192.168.2.5142.250.74.196
          May 24, 2024 01:01:38.862000942 CEST44349737142.250.74.196192.168.2.5
          May 24, 2024 01:01:38.862065077 CEST44349737142.250.74.196192.168.2.5
          May 24, 2024 01:01:38.862277985 CEST49737443192.168.2.5142.250.74.196
          May 24, 2024 01:01:40.040427923 CEST49737443192.168.2.5142.250.74.196
          May 24, 2024 01:01:40.040468931 CEST44349737142.250.74.196192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          May 24, 2024 01:00:23.876043081 CEST53516691.1.1.1192.168.2.5
          May 24, 2024 01:00:23.928042889 CEST53602151.1.1.1192.168.2.5
          May 24, 2024 01:00:24.927419901 CEST53541821.1.1.1192.168.2.5
          May 24, 2024 01:00:25.341089010 CEST6541653192.168.2.51.1.1.1
          May 24, 2024 01:00:25.341373920 CEST5227453192.168.2.51.1.1.1
          May 24, 2024 01:00:25.390604973 CEST53522741.1.1.1192.168.2.5
          May 24, 2024 01:00:25.392863035 CEST6053853192.168.2.51.1.1.1
          May 24, 2024 01:00:25.392993927 CEST5466053192.168.2.51.1.1.1
          May 24, 2024 01:00:25.393141031 CEST53654161.1.1.1192.168.2.5
          May 24, 2024 01:00:25.495413065 CEST53546601.1.1.1192.168.2.5
          May 24, 2024 01:00:25.608249903 CEST53605381.1.1.1192.168.2.5
          May 24, 2024 01:00:27.847099066 CEST5840553192.168.2.51.1.1.1
          May 24, 2024 01:00:27.847546101 CEST6331453192.168.2.51.1.1.1
          May 24, 2024 01:00:27.859895945 CEST53584051.1.1.1192.168.2.5
          May 24, 2024 01:00:27.859910965 CEST53633141.1.1.1192.168.2.5
          May 24, 2024 01:00:42.142759085 CEST53510561.1.1.1192.168.2.5
          May 24, 2024 01:01:01.069904089 CEST53556441.1.1.1192.168.2.5
          May 24, 2024 01:01:23.523324013 CEST53636361.1.1.1192.168.2.5
          May 24, 2024 01:01:23.595304966 CEST53569071.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          May 24, 2024 01:00:25.393198013 CEST192.168.2.51.1.1.1c20f(Port unreachable)Destination Unreachable
          May 24, 2024 01:01:23.595376015 CEST192.168.2.51.1.1.1c225(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          May 24, 2024 01:00:25.341089010 CEST192.168.2.51.1.1.10x6881Standard query (0)cctv.hotmail.cloudns.orgA (IP address)IN (0x0001)false
          May 24, 2024 01:00:25.341373920 CEST192.168.2.51.1.1.10x6eb0Standard query (0)cctv.hotmail.cloudns.org65IN (0x0001)false
          May 24, 2024 01:00:25.392863035 CEST192.168.2.51.1.1.10x669eStandard query (0)cctv.hotmail.cloudns.orgA (IP address)IN (0x0001)false
          May 24, 2024 01:00:25.392993927 CEST192.168.2.51.1.1.10x7e94Standard query (0)cctv.hotmail.cloudns.org65IN (0x0001)false
          May 24, 2024 01:00:27.847099066 CEST192.168.2.51.1.1.10x4051Standard query (0)www.google.comA (IP address)IN (0x0001)false
          May 24, 2024 01:00:27.847546101 CEST192.168.2.51.1.1.10xd443Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          May 24, 2024 01:00:25.390604973 CEST1.1.1.1192.168.2.50x6eb0No error (0)cctv.hotmail.cloudns.org65IN (0x0001)false
          May 24, 2024 01:00:25.393141031 CEST1.1.1.1192.168.2.50x6881No error (0)cctv.hotmail.cloudns.org104.21.64.224A (IP address)IN (0x0001)false
          May 24, 2024 01:00:25.393141031 CEST1.1.1.1192.168.2.50x6881No error (0)cctv.hotmail.cloudns.org172.67.156.40A (IP address)IN (0x0001)false
          May 24, 2024 01:00:25.495413065 CEST1.1.1.1192.168.2.50x7e94No error (0)cctv.hotmail.cloudns.org65IN (0x0001)false
          May 24, 2024 01:00:25.608249903 CEST1.1.1.1192.168.2.50x669eNo error (0)cctv.hotmail.cloudns.org172.67.156.40A (IP address)IN (0x0001)false
          May 24, 2024 01:00:25.608249903 CEST1.1.1.1192.168.2.50x669eNo error (0)cctv.hotmail.cloudns.org104.21.64.224A (IP address)IN (0x0001)false
          May 24, 2024 01:00:27.859895945 CEST1.1.1.1192.168.2.50x4051No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
          May 24, 2024 01:00:27.859910965 CEST1.1.1.1192.168.2.50xd443No error (0)www.google.com65IN (0x0001)false
          May 24, 2024 01:00:40.472352982 CEST1.1.1.1192.168.2.50x460aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          May 24, 2024 01:00:40.472352982 CEST1.1.1.1192.168.2.50x460aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          May 24, 2024 01:00:41.235418081 CEST1.1.1.1192.168.2.50x32f6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 24, 2024 01:00:41.235418081 CEST1.1.1.1192.168.2.50x32f6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          May 24, 2024 01:00:54.736064911 CEST1.1.1.1192.168.2.50xef2cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 24, 2024 01:00:54.736064911 CEST1.1.1.1192.168.2.50xef2cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          May 24, 2024 01:01:16.155481100 CEST1.1.1.1192.168.2.50x4ee1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 24, 2024 01:01:16.155481100 CEST1.1.1.1192.168.2.50x4ee1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          May 24, 2024 01:01:36.751665115 CEST1.1.1.1192.168.2.50x6c39No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 24, 2024 01:01:36.751665115 CEST1.1.1.1192.168.2.50x6c39No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54971423.211.8.90443
          TimestampBytes transferredDirectionData
          2024-05-23 23:00:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-23 23:00:29 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=234559
          Date: Thu, 23 May 2024 23:00:29 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54971723.211.8.90443
          TimestampBytes transferredDirectionData
          2024-05-23 23:00:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-23 23:00:30 UTC535INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=234471
          Date: Thu, 23 May 2024 23:00:30 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-05-23 23:00:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:19:00:19
          Start date:23/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:19:00:21
          Start date:23/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2324,i,3748300636186622170,8826380478266317532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:19:00:23
          Start date:23/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cctv.hotmail.cloudns.org/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly