Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://attachments.office.net/owa/scharfi%40healthesystems.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGRiNDRhZDRjLTU5MDYtNGIxZi1iZWEzLTMxNzAxNDc1MDlkYwBGAAAAAABKaGeaik1pTJKS753XARkPBwA2TQ%2BJRvilSZw5ZwX6ZVMcAAAAMPLNAABjlmxW0OkeRYTsmXxki7u0AARkFkARAAABEgAQAL9k38PsJtdGhGfMC27r7wA%3D&thumbnailTy

Overview

General Information

Sample URL:https://attachments.office.net/owa/scharfi%40healthesystems.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGRiNDRhZDRjLTU5MDYtNGIxZi1iZWEzLTMxNzAxNDc1MDlkYwBGAAAAAABKaGeaik1pTJKS753XARkPBwA2TQ%2BJRv
Analysis ID:1465766
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2292,i,9355722068866127456,13920442212961938397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://attachments.office.net/owa/scharfi%40healthesystems.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGRiNDRhZDRjLTU5MDYtNGIxZi1iZWEzLTMxNzAxNDc1MDlkYwBGAAAAAABKaGeaik1pTJKS753XARkPBwA2TQ%2BJRvilSZw5ZwX6ZVMcAAAAMPLNAABjlmxW0OkeRYTsmXxki7u0AARkFkARAAABEgAQAL9k38PsJtdGhGfMC27r7wA%3D&thumbnailType=2&token=eyJhbGciOiJSUzI1NiIsImtpZCI6IkU1RDJGMEY4REE5M0I2NzA5QzQzQTlFOEE2MTQzQzAzRDYyRjlBODAiLCJ0eXAiOiJKV1QiLCJ4NXQiOiI1ZEx3LU5xVHRuQ2NRNm5vcGhROEE5WXZtb0EifQ.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.t5Xgv8eR_TfatMktqJ7JjnJafROB0fji1czP9ZR96nX1FkAZML1FJvdPeDk0V2rp3m5jEeRWloFmtz2AYTzKhNPMePSO4GYvWWuBayNL0IEBCVjKw0knfZiz5WH7T9cC5WxhV-x3NmUm9SWBHBq0k6xxrfPaB9BimtTzPrRiajTPIJqs6wrsjIEbrquToHhyr_zMYiPKzCwj2z5nrw4bGeOeE6CEp4XMdHBj9Foc22X451BeyyuCzZdQjEoC6Bw1frHCLp0hgQuKTU065FcItCBeADkzDu5Z4YnXlCj7pRkWdzpszu5HyevcvmqO-66A60nqvJduSHHjtP-urytSJQ&X-OWA-CANARY=X-OWA-CANARY_cookie_is_null_or_empty&owa=outlook.office.com&scriptVer=20240621005.09&clientId=C58FAA7FDA564195AA577D7CEEBC7343&animation=true&persistenceId=267c1982-ca11-413d-9839-5d834b1d45cb" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • mspaint.exe (PID: 4476 cmdline: mspaint.exe "C:\Users\user\Desktop\" MD5: 986A191E95952C9E3FE6BE112FB92026)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /owa/scharfi%40healthesystems.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGRiNDRhZDRjLTU5MDYtNGIxZi1iZWEzLTMxNzAxNDc1MDlkYwBGAAAAAABKaGeaik1pTJKS753XARkPBwA2TQ%2BJRvilSZw5ZwX6ZVMcAAAAMPLNAABjlmxW0OkeRYTsmXxki7u0AARkFkARAAABEgAQAL9k38PsJtdGhGfMC27r7wA%3D&thumbnailType=2&token=eyJhbGciOiJSUzI1NiIsImtpZCI6IkU1RDJGMEY4REE5M0I2NzA5QzQzQTlFOEE2MTQzQzAzRDYyRjlBODAiLCJ0eXAiOiJKV1QiLCJ4NXQiOiI1ZEx3LU5xVHRuQ2NRNm5vcGhROEE5WXZtb0EifQ.eyJvcmlnaW4iOiJodHRwczovL291dGxvb2sub2ZmaWNlLmNvbSIsInVjIjoiMzFjZTY1ZmViM2MzNGNlZTg0NDNiZTJiNDU3MDBiNjUiLCJzaWduaW5fc3RhdGUiOlsiZHZjX21uZ2QiLCJkdmNfZG1qZCIsImttc2kiXSwidmVyIjoiRXhjaGFuZ2UuQ2FsbGJhY2suVjEiLCJhcHBjdHhzZW5kZXIiOiJPd2FEb3dubG9hZEA0MzY3N2ZiNy1iODk0LTQ1NDktOGUwMS0zOGMzZjI3MWM0N2YiLCJpc3NyaW5nIjoiV1ciLCJhcHBjdHgiOiJ7XCJtc2V4Y2hwcm90XCI6XCJvd2FcIixcInB1aWRcIjpcIjExNTM5MDY2NjExMzQwMDQ1NjRcIixcInNjb3BlXCI6XCJPd2FEb3dubG9hZFwiLFwib2lkXCI6XCJmODk4MWNhNC05M2JkLTQxMzktYWU5ZC0yYTY0ZGNkYzU4NzJcIixcInByaW1hcnlzaWRcIjpcIlMtMS01LTIxLTE3ODk4MTM1NDUtOTMzNDAxMDMyLTI1NTYwNTY0NzMtMTI4MjAzOTFcIn0iLCJuYmYiOjE3MTk4NzgxNzQsImV4cCI6MTcxOTg3ODQ3NCwiaXNzIjoiMDAwMDAwMDItMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDQzNjc3ZmI3LWI4OTQtNDU0OS04ZTAxLTM4YzNmMjcxYzQ3ZiIsImF1ZCI6IjAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMC9hdHRhY2htZW50cy5vZmZpY2UubmV0QDQzNjc3ZmI3LWI4OTQtNDU0OS04ZTAxLTM4YzNmMjcxYzQ3ZiIsImhhcHAiOiJvd2EifQ.t5Xgv8eR_TfatMktqJ7JjnJafROB0fji1czP9ZR96nX1FkAZML1FJvdPeDk0V2rp3m5jEeRWloFmtz2AYTzKhNPMePSO4GYvWWuBayNL0IEBCVjKw0knfZiz5WH7T9cC5WxhV-x3NmUm9SWBHBq0k6xxrfPaB9BimtTzPrRiajTPIJqs6wrsjIEbrquToHhyr_zMYiPKzCwj2z5nrw4bGeOeE6CEp4XMdHBj9Foc22X451BeyyuCzZdQjEoC6Bw1frHCLp0hgQuKTU065FcItCBeADkzDu5Z4YnXlCj7pRkWdzpszu5HyevcvmqO-66A60nqvJduSHHjtP-urytSJQ&X-OWA-CANARY=X-OWA-CANARY_cookie_is_null_or_empty&owa=outlook.office.com&scriptVer=20240621005.09&clientId=C58FAA7FDA564195AA577D7CEEBC7343&animation=true&persistenceId=267c1982-ca11-413d-9839-5d834b1d45cb HTTP/1.1Host: attachments.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: attachments.office.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIAJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIA\wiatrace.logJump to behavior
Source: classification engineClassification label: clean1.win@18/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2292,i,9355722068866127456,13920442212961938397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://attachments.office.net/owa/scharfi%40healthesystems.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGRiNDRhZDRjLTU5MDYtNGIxZi1iZWEzLTMxNzAxNDc1MDlkYwBGAAAAAABKaGeaik1pTJKS753XARkPBwA2TQ%2BJRvilSZw5ZwX6ZVMcAAAAMPLNAABjlmxW0OkeRYTsmXxki7u0AARkFkARAAABEgAQAL9k38PsJtdGhGfMC27r7wA%3D&thumbnailType=2&token=eyJhbGciOiJSUzI1NiIsImtpZCI6IkU1RDJGMEY4REE5M0I2NzA5QzQzQTlFOEE2MTQzQzAzRDYyRjlBODAiLCJ0eXAiOiJKV1QiLCJ4NXQiOiI1ZEx3LU5xVHRuQ2NRNm5vcGhROEE5WXZtb0EifQ.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.t5Xgv8eR_TfatMktqJ7JjnJafROB0fji1czP9ZR96nX1FkAZML1FJvdPeDk0V2rp3m5jEeRWloFmtz2AYTzKhNPMePSO4GYvWWuBayNL0IEBCVjKw0knfZiz5WH7T9cC5WxhV-x3NmUm9SWBHBq0k6xxrfPaB9BimtTzPrRiajTPIJqs6wrsjIEbrquToHhyr_zMYiPKzCwj2z5nrw4bGeOeE6CEp4XMdHBj9Foc22X451BeyyuCzZdQjEoC6Bw1frHCLp0hgQuKTU065FcItCBeADkzDu5Z4YnXlCj7pRkWdzpszu5HyevcvmqO-66A60nqvJduSHHjtP-urytSJQ&X-OWA-CANARY=X-OWA-CANARY_cookie_is_null_or_empty&owa=outlook.office.com&scriptVer=20240621005.09&clientId=C58FAA7FDA564195AA577D7CEEBC7343&animation=true&persistenceId=267c1982-ca11-413d-9839-5d834b1d45cb"
Source: unknownProcess created: C:\Windows\SysWOW64\mspaint.exe mspaint.exe "C:\Users\user\Desktop\"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2292,i,9355722068866127456,13920442212961938397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mfc42u.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uiribbon.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: efswrt.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: sti.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wiatrace.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: coremessaging.dllJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Windows\SysWOW64\mspaint.exeFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://attachments.office.net/owa/scharfi%40healthesystems.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGRiNDRhZDRjLTU5MDYtNGIxZi1iZWEzLTMxNzAxNDc1MDlkYwBGAAAAAABKaGeaik1pTJKS753XARkPBwA2TQ%2BJRvilSZw5ZwX6ZVMcAAAAMPLNAABjlmxW0OkeRYTsmXxki7u0AARkFkARAAABEgAQAL9k38PsJtdGhGfMC27r7wA%3D&thumbnailType=2&token=eyJhbGciOiJSUzI1NiIsImtpZCI6IkU1RDJGMEY4REE5M0I2NzA5QzQzQTlFOEE2MTQzQzAzRDYyRjlBODAiLCJ0eXAiOiJKV1QiLCJ4NXQiOiI1ZEx3LU5xVHRuQ2NRNm5vcGhROEE5WXZtb0EifQ.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.t5Xgv8eR_TfatMktqJ7JjnJafROB0fji1czP9ZR96nX1FkAZML1FJvdPeDk0V2rp3m5jEeRWloFmtz2AYTzKhNPMePSO4GYvWWuBayNL0IEBCVjKw0knfZiz5WH7T9cC5WxhV-x3NmUm9SWBHBq0k6xxrfPaB9BimtTzPrRiajTPIJqs6wrsjIEbrquToHhyr_zMYiPKzCwj2z5nrw4bGeOeE6CEp4XMdHBj9Foc22X451BeyyuCzZdQjEoC6Bw1frHCLp0hgQuKTU065FcItCBeADkzDu5Z4YnXlCj7pRkWdzpszu5HyevcvmqO-66A60nqvJduSHHjtP-urytSJQ&X-OWA-CANARY=X-OWA-CANARY_cookie_is_null_or_empty&owa=outlook.office.com&scriptVer=20240621005.09&clientId=C58FAA7FDA564195AA577D7CEEBC7343&animation=true&persistenceId=267c1982-ca11-413d-9839-5d834b1d45cb0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.100
truefalse
    unknown
    FRA-efz.ms-acdc.office.com
    52.98.179.98
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        attachments.office.net
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://attachments.office.net/owa/scharfi%40healthesystems.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGRiNDRhZDRjLTU5MDYtNGIxZi1iZWEzLTMxNzAxNDc1MDlkYwBGAAAAAABKaGeaik1pTJKS753XARkPBwA2TQ%2BJRvilSZw5ZwX6ZVMcAAAAMPLNAABjlmxW0OkeRYTsmXxki7u0AARkFkARAAABEgAQAL9k38PsJtdGhGfMC27r7wA%3D&thumbnailType=2&token=eyJhbGciOiJSUzI1NiIsImtpZCI6IkU1RDJGMEY4REE5M0I2NzA5QzQzQTlFOEE2MTQzQzAzRDYyRjlBODAiLCJ0eXAiOiJKV1QiLCJ4NXQiOiI1ZEx3LU5xVHRuQ2NRNm5vcGhROEE5WXZtb0EifQ.eyJvcmlnaW4iOiJodHRwczovL291dGxvb2sub2ZmaWNlLmNvbSIsInVjIjoiMzFjZTY1ZmViM2MzNGNlZTg0NDNiZTJiNDU3MDBiNjUiLCJzaWduaW5fc3RhdGUiOlsiZHZjX21uZ2QiLCJkdmNfZG1qZCIsImttc2kiXSwidmVyIjoiRXhjaGFuZ2UuQ2FsbGJhY2suVjEiLCJhcHBjdHhzZW5kZXIiOiJPd2FEb3dubG9hZEA0MzY3N2ZiNy1iODk0LTQ1NDktOGUwMS0zOGMzZjI3MWM0N2YiLCJpc3NyaW5nIjoiV1ciLCJhcHBjdHgiOiJ7XCJtc2V4Y2hwcm90XCI6XCJvd2FcIixcInB1aWRcIjpcIjExNTM5MDY2NjExMzQwMDQ1NjRcIixcInNjb3BlXCI6XCJPd2FEb3dubG9hZFwiLFwib2lkXCI6XCJmODk4MWNhNC05M2JkLTQxMzktYWU5ZC0yYTY0ZGNkYzU4NzJcIixcInByaW1hcnlzaWRcIjpcIlMtMS01LTIxLTE3ODk4MTM1NDUtOTMzNDAxMDMyLTI1NTYwNTY0NzMtMTI4MjAzOTFcIn0iLCJuYmYiOjE3MTk4NzgxNzQsImV4cCI6MTcxOTg3ODQ3NCwiaXNzIjoiMDAwMDAwMDItMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDQzNjc3ZmI3LWI4OTQtNDU0OS04ZTAxLTM4YzNmMjcxYzQ3ZiIsImF1ZCI6IjAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMC9hdHRhY2htZW50cy5vZmZpY2UubmV0QDQzNjc3ZmI3LWI4OTQtNDU0OS04ZTAxLTM4YzNmMjcxYzQ3ZiIsImhhcHAiOiJvd2EifQ.t5Xgv8eR_TfatMktqJ7JjnJafROB0fji1czP9ZR96nX1FkAZML1FJvdPeDk0V2rp3m5jEeRWloFmtz2AYTzKhNPMePSO4GYvWWuBayNL0IEBCVjKw0knfZiz5WH7T9cC5WxhV-x3NmUm9SWBHBq0k6xxrfPaB9BimtTzPrRiajTPIJqs6wrsjIEbrquToHhyr_zMYiPKzCwj2z5nrw4bGeOeE6CEp4XMdHBj9Foc22X451BeyyuCzZdQjEoC6Bw1frHCLp0hgQuKTU065FcItCBeADkzDu5Z4YnXlCj7pRkWdzpszu5HyevcvmqO-66A60nqvJduSHHjtP-urytSJQ&X-OWA-CANARY=X-OWA-CANARY_cookie_is_null_or_empty&owa=outlook.office.com&scriptVer=20240621005.09&clientId=C58FAA7FDA564195AA577D7CEEBC7343&animation=true&persistenceId=267c1982-ca11-413d-9839-5d834b1d45cbfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            52.98.179.98
            FRA-efz.ms-acdc.office.comUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            142.250.186.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1465766
            Start date and time:2024-07-02 01:59:16 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 25s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://attachments.office.net/owa/scharfi%40healthesystems.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGRiNDRhZDRjLTU5MDYtNGIxZi1iZWEzLTMxNzAxNDc1MDlkYwBGAAAAAABKaGeaik1pTJKS753XARkPBwA2TQ%2BJRvilSZw5ZwX6ZVMcAAAAMPLNAABjlmxW0OkeRYTsmXxki7u0AARkFkARAAABEgAQAL9k38PsJtdGhGfMC27r7wA%3D&thumbnailType=2&token=eyJhbGciOiJSUzI1NiIsImtpZCI6IkU1RDJGMEY4REE5M0I2NzA5QzQzQTlFOEE2MTQzQzAzRDYyRjlBODAiLCJ0eXAiOiJKV1QiLCJ4NXQiOiI1ZEx3LU5xVHRuQ2NRNm5vcGhROEE5WXZtb0EifQ.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.t5Xgv8eR_TfatMktqJ7JjnJafROB0fji1czP9ZR96nX1FkAZML1FJvdPeDk0V2rp3m5jEeRWloFmtz2AYTzKhNPMePSO4GYvWWuBayNL0IEBCVjKw0knfZiz5WH7T9cC5WxhV-x3NmUm9SWBHBq0k6xxrfPaB9BimtTzPrRiajTPIJqs6wrsjIEbrquToHhyr_zMYiPKzCwj2z5nrw4bGeOeE6CEp4XMdHBj9Foc22X451BeyyuCzZdQjEoC6Bw1frHCLp0hgQuKTU065FcItCBeADkzDu5Z4YnXlCj7pRkWdzpszu5HyevcvmqO-66A60nqvJduSHHjtP-urytSJQ&X-OWA-CANARY=X-OWA-CANARY_cookie_is_null_or_empty&owa=outlook.office.com&scriΡtVer=20240621005.09&clientId=C58FAA7FDA564195AA577D7CEEBC7343&animation=true&persistenceId=267c1982-ca11-413d-9839-5d834b1d45cb
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:11
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean1.win@18/10@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 172.217.18.110, 64.233.166.84, 34.104.35.123, 52.165.165.26, 93.184.221.240, 192.229.221.95, 20.3.187.198, 142.250.186.67
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 1 23:00:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.950372147026738
            Encrypted:false
            SSDEEP:48:8vwddTF96HhZidAKZdA19ehwiZUklqehVy+3:8q/u2y
            MD5:AC624643FFCDB143415FF93082A59203
            SHA1:527FFE37EB0200BEFB55A9E8FB4CFEF444C3B9B5
            SHA-256:793C9ED08CFBF088355D01AF277C2C0F28EFB9FC320FC4B347E1D48B740AD45D
            SHA-512:A2D62EBBC25E8BB21DAED1E4EE71C3B7DAF9F6C79D1A5805D18EE2F14F78D1BE189888403043E3C577ED92C45F70F6E5B888EB211DD5969D4AE0D7FFBF91E1BE
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....<w(.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m.kb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 1 23:00:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.962885611243432
            Encrypted:false
            SSDEEP:48:8XywddTF96HhZidAKZdA1weh/iZUkAQkqehmy+2:8X1/s9Qry
            MD5:DB415A4C0216112A7FE681AB06491079
            SHA1:511CAB957B137A489AE9549E9D9FC606E6DBC9B4
            SHA-256:2042AA9FE264BC9988659EAFF2A425CFB0A18D862C864110E7A64F2E518ECD35
            SHA-512:639B38E8C7233A9AF1268FABC5DEA22E7986C4494AB4C59EAADBACF259777B13A8311BED12702BEA7540EE41274DE7A67C183BA39150C6F7F309BFB9CE0ACE87
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....R......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m.kb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):3.978459944495819
            Encrypted:false
            SSDEEP:48:8xlwddTF9sHhZidAKZdA14tseh7sFiZUkmgqeh7sMy+BX:8x8/Knyy
            MD5:2D018C7C55967EC22CDB6E592E27AC26
            SHA1:00CADBE94C76F734FA7F54B4555C1FCEC1EB7D00
            SHA-256:C6EEA31BE4BF6B8C0E6EC826D2E8C1A47CDA3796CCC8252DDC19D7FE18847974
            SHA-512:0D9CBB664BB51B57F9ACB8852DB35260ECAEBB66582BD1257FC2ED4421C9694B4D3BDF70173511C599C438AD0766CEA385BA025B8F0928F0E9F5A409A6E4B54D
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m.kb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 1 23:00:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9644707265948034
            Encrypted:false
            SSDEEP:48:86wddTF96HhZidAKZdA1vehDiZUkwqeh6y+R:8N/XUy
            MD5:8591572CD12643DE2114078DFD73D622
            SHA1:E48B57D6AF562BA9B4313571F59E181056D17277
            SHA-256:D468C5A2A265673FD57A1B1F538622D04D27BED4049373EC8B53AA5D2B8C5B44
            SHA-512:95BEBEE5D3EF9C3934410419047919EE4E1C381F0303FDEBC903BCCAAE6CC0CF1A964C6D4E901B6CE71AA0F45D7577C6EB2CC71B14FDBE0CB325F830D332A414
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....w.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m.kb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 1 23:00:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9516355421089773
            Encrypted:false
            SSDEEP:48:8ewddTF96HhZidAKZdA1hehBiZUk1W1qeh4y+C:8Z/n9Yy
            MD5:69E34B87FAFE45685B344A37B2F2A242
            SHA1:C5DDC55B80D2D9B01EDD4DF61F9765CDD9C2FE5F
            SHA-256:A463C224494EEA04E3BE872D53E0D889ADA7AAA133C0D9A87DFF5C6969F95990
            SHA-512:6DC4E601FD82E31615524114101547A31903AEBD3C0A5C983B58F655A351057A1BFA8EDB0903E57D46240901A10148DE4112593829E29A83A6DD09B7E5B80A8E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....,. .....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m.kb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 1 23:00:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.963675830847964
            Encrypted:false
            SSDEEP:48:8kwddTF96HhZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbyy+yT+:8b/vT/TbxWOvTbyy7T
            MD5:CD2F680A192530C11F87F4D963F44EB5
            SHA1:12BEFA2D0D7831E1EDCDE5B914E9F76E6F119C19
            SHA-256:CF854D5BA96283E549E3E6493B0328B51F0638737BB14857F281102C38601089
            SHA-512:AC9CFCF2E187C0DC25583C9591DFA5CCB18DDD44CB5EBEB33C968709EBEE0828DBC823EE2F99FC6919517DF4418EFBB003B07D0A247EFF9DD0B13A3F8632B5EF
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m.kb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1154 x 840, 8-bit/color RGB, non-interlaced
            Category:dropped
            Size (bytes):10384
            Entropy (8bit):7.861406357810694
            Encrypted:false
            SSDEEP:192:7x8xctIqQVAQRE06ciirUSPM7RaQvyGPidOnh9LEYOjnPPKhme2:td1SPM7RaQvy+MjnHv
            MD5:3E163AB11160FEFF4211EAF9068DAEAD
            SHA1:BB70248E96A353E98F1DAD00C19AE16BE6A7CD80
            SHA-256:A0827202F6ECF2823BE039995564EEAFB875A024498C7248691A2BE0436F493B
            SHA-512:AC4164C6BBE138598C87013E9221BEBAC0E608326D8C6F43E78E7DE7589F4A6CEF6C876F6714DC9D780A5F5DA924D4F82F2D81FA039299543E49AB32DBA8EDD7
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.......H.....4#.g....sRGB.........pHYs..........+.....4IDATx^....$ey........"..."Q.\.!.(*.". ~(...*`XP..`.O....4hP../ ... 1*..*.T..6...t.3.5U}T.LwWw........T..3.[.3.....n... @....... 0...?.]..gfgg..Z.. @....... @.q.}N.(lA....... @......) ....... @....... ..9... @....... 0T.i.P.5F....... @...i.c....... @....C.....[c... @.........9... @....... 0T.i.P.5F....... @...i.c....... @....C.....[c... @.........9... @....... 0H.-f....Ar........ @....%.i......... @....C.....[c... @.........9... @....... 0T.i.P.5F....... @...i.c....... @....C..b.v..gff^|...?....v.q.....@.0i.6.*5.. @.......X..L...|i.........rI."zZ..@!...S{.~?.+w?.!2.eF..........<..#.8.}.....d.cn.qM].tP.rD.?..Xp.....D.......S..W....y........g..Vm.eA.^.)a-.?.\..{........ @......L.p_.4....'.../.y.+W.?...........Ii.+..>..n....l.k..f.J.]....{.wC...W..L.._......[mK.~..G.T.:7.o.u........{.y.......nn2>.o>.6.7".?..?.R...;n..O...V....5..)D.S..4...57.n...^yy...p.*.]...l.j..D..(.}:>.._..+I...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1154 x 840, 8-bit/color RGB, non-interlaced
            Category:dropped
            Size (bytes):36751
            Entropy (8bit):7.483434058992804
            Encrypted:false
            SSDEEP:768:td1S0UoALpSsSGJiDi42KzPtOKaXv35Ur0DqoooooooeH:tWpStGJi4+W35UoDqooooooo8
            MD5:C12911E13CE9F5B699E4505F66A2BB23
            SHA1:84B9FDDD44402E2F47DD9889B2C3D5589C6E9103
            SHA-256:DE671EADB0DC750610D928E0D1FE29A433E605E547AB5506ACFFF783E2741565
            SHA-512:A1F0B2256788D5734E5CEC166B6BE1EE155B5990B00F1C01F5A91D3D45F2A0AE4933BD2FDF9CB1EE45619D65C1B059FA97D6F06C14E28689639B68E2D7F707EA
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.......H.....4#.g....sRGB.........pHYs..........+.....4IDATx^....$ey........"..."Q.\.!.(*.". ~(...*`XP..`.O....4hP../ ... 1*..*.T..6...t.3.5U}T.LwWw........T..3.[.3.....n... @....... 0...?.]..gfgg..Z.. @....... @.q.}N.(lA....... @......) ....... @....... ..9... @....... 0T.i.P.5F....... @...i.c....... @....C.....[c... @.........9... @....... 0T.i.P.5F....... @...i.c....... @....C.....[c... @.........9... @....... 0H.-f....Ar........ @....%.i......... @....C.....[c... @.........9... @....... 0T.i.P.5F....... @...i.c....... @....C..b.v..gff^|...?....v.q.....@.0i.6.*5.. @.......X..L...|i.........rI."zZ..@!...S{.~?.+w?.!2.eF..........<..#.8.}.....d.cn.qM].tP.rD.?..Xp.....D.......S..W....y........g..Vm.eA.^.)a-.?.\..{........ @......L.p_.4....'.../.y.+W.?...........Ii.+..>..n....l.k..f.J.]....{.wC...W..L.._......[mK.~..G.T.:7.o.u........{.y.......nn2>.o>.6.7".?..?.R...;n..O...V....5..)D.S..4...57.n...^yy...p.*.]...l.j..D..(.}:>.._..+I...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1154 x 840, 8-bit/color RGB, non-interlaced
            Category:dropped
            Size (bytes):36751
            Entropy (8bit):7.483434058992804
            Encrypted:false
            SSDEEP:768:td1S0UoALpSsSGJiDi42KzPtOKaXv35Ur0DqoooooooeH:tWpStGJi4+W35UoDqooooooo8
            MD5:C12911E13CE9F5B699E4505F66A2BB23
            SHA1:84B9FDDD44402E2F47DD9889B2C3D5589C6E9103
            SHA-256:DE671EADB0DC750610D928E0D1FE29A433E605E547AB5506ACFFF783E2741565
            SHA-512:A1F0B2256788D5734E5CEC166B6BE1EE155B5990B00F1C01F5A91D3D45F2A0AE4933BD2FDF9CB1EE45619D65C1B059FA97D6F06C14E28689639B68E2D7F707EA
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.......H.....4#.g....sRGB.........pHYs..........+.....4IDATx^....$ey........"..."Q.\.!.(*.". ~(...*`XP..`.O....4hP../ ... 1*..*.T..6...t.3.5U}T.LwWw........T..3.[.3.....n... @....... 0...?.]..gfgg..Z.. @....... @.q.}N.(lA....... @......) ....... @....... ..9... @....... 0T.i.P.5F....... @...i.c....... @....C.....[c... @.........9... @....... 0T.i.P.5F....... @...i.c....... @....C.....[c... @.........9... @....... 0H.-f....Ar........ @....%.i......... @....C.....[c... @.........9... @....... 0T.i.P.5F....... @...i.c....... @....C..b.v..gff^|...?....v.q.....@.0i.6.*5.. @.......X..L...|i.........rI."zZ..@!...S{.~?.+w?.!2.eF..........<..#.8.}.....d.cn.qM].tP.rD.?..Xp.....D.......S..W....y........g..Vm.eA.^.)a-.?.\..{........ @......L.p_.4....'.../.y.+W.?...........Ii.+..>..n....l.k..f.J.]....{.wC...W..L.._......[mK.~..G.T.:7.o.u........{.y.......nn2>.o>.6.7".?..?.R...;n..O...V....5..)D.S..4...57.n...^yy...p.*.]...l.j..D..(.}:>.._..+I...
            Process:C:\Windows\SysWOW64\mspaint.exe
            File Type:ASCII text, with CRLF, LF line terminators
            Category:dropped
            Size (bytes):1526
            Entropy (8bit):5.2755906383180715
            Encrypted:false
            SSDEEP:24:0ux14WF02k9YXCYF0qgDvF0HXd/bXE34gXd/Tz6gNYxeeVtF0kuqctF0w3OWF0HJ:0ux14WSmXPSRS3RzE34SRTzv0PSkuNS/
            MD5:3D9BAF4D6194EBAEC962E3D7D210C83E
            SHA1:384360DA11E966D813B43BCA8FC084A1A589D9A5
            SHA-256:16059F0B8240CBB9F1C3E9323E5B14970C6055DD06E3558172BC0071389719FC
            SHA-512:AC17BA92F30049003D5FF77E9B3EC1564B35D2150649F6DD27CAD4C9D638E36BA697B4AC74067312ED67CFBE352DC7FD587D40FDEAF256FB5469C9362D3ECAA4
            Malicious:false
            Reputation:low
            Preview:..**************** Started trace for Module: [sti.dll] in Executable [mspaint.exe] ProcessID: [4476] at 2024/07/01 20:01:22:642 ****************..WIA: 4476.4080 16 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, AsyncRPC Connection established to server..WIA: 4476.4080 31 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, Got my context 03565308 from server...WIA: 4476.4080 31 0 0 [sti.dll] WiaEventReceiver::Start, WiaEventReceiver Started.....WIA: 4476.4080 31 0 0 [sti.dll] AsyncRPCEventTransport::SendRegisterUnregisterInfo, Sent RPC Register/Unregister information...WIA: 4476.4080 31 0 0 [sti.dll] WiaEventReceiver::SendRegisterUnregisterInfo, Added new registration:..WIA: 4476.4080 31 0 0 [sti.dll] EventRegistrationInfo::Dump, dwFlags: 0x00000000, guidEvent: {A28BBADE-64B6-11D2-A231-00C04FA31809}, bstrDeviceID: *, callback: 0x05318450..WIA: 4476.5740 31 0 0 [sti.dll] AsyncRPCEventTransport::CloseNotificationChannel, Closing the async notification channel.....
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jul 2, 2024 01:59:59.679239035 CEST49675443192.168.2.523.1.237.91
            Jul 2, 2024 01:59:59.694984913 CEST49674443192.168.2.523.1.237.91
            Jul 2, 2024 01:59:59.804243088 CEST49673443192.168.2.523.1.237.91
            Jul 2, 2024 02:00:06.109250069 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.109292984 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.109392881 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.109697104 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.109708071 CEST4434971052.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.109817028 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.110032082 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.110039949 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.110203028 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.110209942 CEST4434971052.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.941817999 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.943730116 CEST4434971052.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.944874048 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.944901943 CEST4434971052.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.945002079 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.945010900 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.946079016 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.946173906 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.946192980 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.946234941 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.946374893 CEST4434971052.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.946432114 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.946441889 CEST4434971052.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.946476936 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.947762966 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.947841883 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.948185921 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.948266983 CEST4434971052.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.948584080 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.948597908 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:06.987864971 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:06.987903118 CEST4434971052.98.179.98192.168.2.5
            Jul 2, 2024 02:00:07.003528118 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:07.037527084 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.281145096 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.281169891 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.281203032 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.281232119 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.281248093 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.281297922 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.281519890 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.282562971 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.282628059 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.282636881 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.282694101 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.284033060 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.284092903 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.284101009 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.284137964 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.366642952 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.366806984 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.366823912 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.366898060 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.369839907 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.369967937 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.369981050 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.370023012 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.371043921 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.371126890 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.371139050 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.371203899 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.372668028 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.372720957 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.372740030 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.372863054 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.373508930 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.373600006 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.373610020 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.373651981 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.374447107 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.374490023 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.374540091 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.374540091 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.374550104 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.374658108 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.374767065 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.375267029 CEST49709443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:08.375289917 CEST4434970952.98.179.98192.168.2.5
            Jul 2, 2024 02:00:08.644265890 CEST49713443192.168.2.5142.250.186.100
            Jul 2, 2024 02:00:08.644357920 CEST44349713142.250.186.100192.168.2.5
            Jul 2, 2024 02:00:08.645298958 CEST49713443192.168.2.5142.250.186.100
            Jul 2, 2024 02:00:08.646100044 CEST49713443192.168.2.5142.250.186.100
            Jul 2, 2024 02:00:08.646122932 CEST44349713142.250.186.100192.168.2.5
            Jul 2, 2024 02:00:08.901853085 CEST49714443192.168.2.5184.28.90.27
            Jul 2, 2024 02:00:08.901913881 CEST44349714184.28.90.27192.168.2.5
            Jul 2, 2024 02:00:08.902128935 CEST49714443192.168.2.5184.28.90.27
            Jul 2, 2024 02:00:08.904284000 CEST49714443192.168.2.5184.28.90.27
            Jul 2, 2024 02:00:08.904299974 CEST44349714184.28.90.27192.168.2.5
            Jul 2, 2024 02:00:09.286288023 CEST49675443192.168.2.523.1.237.91
            Jul 2, 2024 02:00:09.301372051 CEST49674443192.168.2.523.1.237.91
            Jul 2, 2024 02:00:09.323153973 CEST44349713142.250.186.100192.168.2.5
            Jul 2, 2024 02:00:09.323653936 CEST49713443192.168.2.5142.250.186.100
            Jul 2, 2024 02:00:09.323692083 CEST44349713142.250.186.100192.168.2.5
            Jul 2, 2024 02:00:09.329750061 CEST44349713142.250.186.100192.168.2.5
            Jul 2, 2024 02:00:09.330220938 CEST49713443192.168.2.5142.250.186.100
            Jul 2, 2024 02:00:09.338272095 CEST49713443192.168.2.5142.250.186.100
            Jul 2, 2024 02:00:09.340660095 CEST44349713142.250.186.100192.168.2.5
            Jul 2, 2024 02:00:09.389072895 CEST49713443192.168.2.5142.250.186.100
            Jul 2, 2024 02:00:09.389130116 CEST44349713142.250.186.100192.168.2.5
            Jul 2, 2024 02:00:09.410123110 CEST49673443192.168.2.523.1.237.91
            Jul 2, 2024 02:00:09.444259882 CEST49713443192.168.2.5142.250.186.100
            Jul 2, 2024 02:00:09.575110912 CEST44349714184.28.90.27192.168.2.5
            Jul 2, 2024 02:00:09.575191975 CEST49714443192.168.2.5184.28.90.27
            Jul 2, 2024 02:00:09.812880039 CEST49714443192.168.2.5184.28.90.27
            Jul 2, 2024 02:00:09.812916040 CEST44349714184.28.90.27192.168.2.5
            Jul 2, 2024 02:00:09.813859940 CEST44349714184.28.90.27192.168.2.5
            Jul 2, 2024 02:00:09.861346960 CEST49714443192.168.2.5184.28.90.27
            Jul 2, 2024 02:00:10.318552017 CEST49714443192.168.2.5184.28.90.27
            Jul 2, 2024 02:00:10.364496946 CEST44349714184.28.90.27192.168.2.5
            Jul 2, 2024 02:00:10.510407925 CEST44349714184.28.90.27192.168.2.5
            Jul 2, 2024 02:00:10.510507107 CEST44349714184.28.90.27192.168.2.5
            Jul 2, 2024 02:00:10.510564089 CEST49714443192.168.2.5184.28.90.27
            Jul 2, 2024 02:00:10.545337915 CEST49714443192.168.2.5184.28.90.27
            Jul 2, 2024 02:00:10.545367002 CEST44349714184.28.90.27192.168.2.5
            Jul 2, 2024 02:00:10.635297060 CEST49715443192.168.2.52.19.244.127
            Jul 2, 2024 02:00:10.635350943 CEST443497152.19.244.127192.168.2.5
            Jul 2, 2024 02:00:10.635503054 CEST49715443192.168.2.52.19.244.127
            Jul 2, 2024 02:00:10.636452913 CEST49715443192.168.2.52.19.244.127
            Jul 2, 2024 02:00:10.636470079 CEST443497152.19.244.127192.168.2.5
            Jul 2, 2024 02:00:11.057080984 CEST4434970323.1.237.91192.168.2.5
            Jul 2, 2024 02:00:11.057292938 CEST49703443192.168.2.523.1.237.91
            Jul 2, 2024 02:00:11.275055885 CEST443497152.19.244.127192.168.2.5
            Jul 2, 2024 02:00:11.275151014 CEST49715443192.168.2.52.19.244.127
            Jul 2, 2024 02:00:11.276710033 CEST49715443192.168.2.52.19.244.127
            Jul 2, 2024 02:00:11.276732922 CEST443497152.19.244.127192.168.2.5
            Jul 2, 2024 02:00:11.280805111 CEST443497152.19.244.127192.168.2.5
            Jul 2, 2024 02:00:11.282334089 CEST49715443192.168.2.52.19.244.127
            Jul 2, 2024 02:00:11.328514099 CEST443497152.19.244.127192.168.2.5
            Jul 2, 2024 02:00:11.546550989 CEST443497152.19.244.127192.168.2.5
            Jul 2, 2024 02:00:11.546633005 CEST443497152.19.244.127192.168.2.5
            Jul 2, 2024 02:00:11.546709061 CEST49715443192.168.2.52.19.244.127
            Jul 2, 2024 02:00:11.548302889 CEST49715443192.168.2.52.19.244.127
            Jul 2, 2024 02:00:11.548335075 CEST443497152.19.244.127192.168.2.5
            Jul 2, 2024 02:00:19.244796038 CEST44349713142.250.186.100192.168.2.5
            Jul 2, 2024 02:00:19.244868994 CEST44349713142.250.186.100192.168.2.5
            Jul 2, 2024 02:00:19.245086908 CEST49713443192.168.2.5142.250.186.100
            Jul 2, 2024 02:00:20.382116079 CEST49713443192.168.2.5142.250.186.100
            Jul 2, 2024 02:00:20.382198095 CEST44349713142.250.186.100192.168.2.5
            Jul 2, 2024 02:00:51.987639904 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:00:51.987667084 CEST4434971052.98.179.98192.168.2.5
            Jul 2, 2024 02:01:08.381472111 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:01:08.381619930 CEST4434971052.98.179.98192.168.2.5
            Jul 2, 2024 02:01:08.381845951 CEST4434971052.98.179.98192.168.2.5
            Jul 2, 2024 02:01:08.381927013 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:01:08.381927013 CEST49710443192.168.2.552.98.179.98
            Jul 2, 2024 02:01:08.630232096 CEST49725443192.168.2.5142.250.186.100
            Jul 2, 2024 02:01:08.630292892 CEST44349725142.250.186.100192.168.2.5
            Jul 2, 2024 02:01:08.630592108 CEST49725443192.168.2.5142.250.186.100
            Jul 2, 2024 02:01:08.630788088 CEST49725443192.168.2.5142.250.186.100
            Jul 2, 2024 02:01:08.630801916 CEST44349725142.250.186.100192.168.2.5
            Jul 2, 2024 02:01:09.295990944 CEST44349725142.250.186.100192.168.2.5
            Jul 2, 2024 02:01:09.296958923 CEST49725443192.168.2.5142.250.186.100
            Jul 2, 2024 02:01:09.296983004 CEST44349725142.250.186.100192.168.2.5
            Jul 2, 2024 02:01:09.297328949 CEST44349725142.250.186.100192.168.2.5
            Jul 2, 2024 02:01:09.298176050 CEST49725443192.168.2.5142.250.186.100
            Jul 2, 2024 02:01:09.298257113 CEST44349725142.250.186.100192.168.2.5
            Jul 2, 2024 02:01:09.347140074 CEST49725443192.168.2.5142.250.186.100
            Jul 2, 2024 02:01:19.232637882 CEST44349725142.250.186.100192.168.2.5
            Jul 2, 2024 02:01:19.232712984 CEST44349725142.250.186.100192.168.2.5
            Jul 2, 2024 02:01:19.232956886 CEST49725443192.168.2.5142.250.186.100
            Jul 2, 2024 02:01:20.381541967 CEST49725443192.168.2.5142.250.186.100
            Jul 2, 2024 02:01:20.381592989 CEST44349725142.250.186.100192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Jul 2, 2024 02:00:04.189461946 CEST53534681.1.1.1192.168.2.5
            Jul 2, 2024 02:00:04.190831900 CEST53502231.1.1.1192.168.2.5
            Jul 2, 2024 02:00:05.277198076 CEST53560751.1.1.1192.168.2.5
            Jul 2, 2024 02:00:06.099129915 CEST5596153192.168.2.51.1.1.1
            Jul 2, 2024 02:00:06.099284887 CEST5358053192.168.2.51.1.1.1
            Jul 2, 2024 02:00:06.108258963 CEST53559611.1.1.1192.168.2.5
            Jul 2, 2024 02:00:06.108279943 CEST53535801.1.1.1192.168.2.5
            Jul 2, 2024 02:00:08.567531109 CEST6334453192.168.2.51.1.1.1
            Jul 2, 2024 02:00:08.572257996 CEST6146653192.168.2.51.1.1.1
            Jul 2, 2024 02:00:08.574332952 CEST53633441.1.1.1192.168.2.5
            Jul 2, 2024 02:00:08.579106092 CEST53614661.1.1.1192.168.2.5
            Jul 2, 2024 02:00:22.295269012 CEST53504801.1.1.1192.168.2.5
            Jul 2, 2024 02:00:41.269743919 CEST53531931.1.1.1192.168.2.5
            Jul 2, 2024 02:01:03.842020988 CEST53580591.1.1.1192.168.2.5
            Jul 2, 2024 02:01:03.843290091 CEST53560781.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 2, 2024 02:00:06.099129915 CEST192.168.2.51.1.1.10xabb4Standard query (0)attachments.office.netA (IP address)IN (0x0001)false
            Jul 2, 2024 02:00:06.099284887 CEST192.168.2.51.1.1.10xe546Standard query (0)attachments.office.net65IN (0x0001)false
            Jul 2, 2024 02:00:08.567531109 CEST192.168.2.51.1.1.10xa127Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 2, 2024 02:00:08.572257996 CEST192.168.2.51.1.1.10xd62aStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 2, 2024 02:00:06.108258963 CEST1.1.1.1192.168.2.50xabb4No error (0)attachments.office.netsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:00:06.108258963 CEST1.1.1.1192.168.2.50xabb4No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:00:06.108258963 CEST1.1.1.1192.168.2.50xabb4No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:00:06.108258963 CEST1.1.1.1192.168.2.50xabb4No error (0)ooc-g2.tm-4.office.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:00:06.108258963 CEST1.1.1.1192.168.2.50xabb4No error (0)outlook.ms-acdc.office.comFRA-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:00:06.108258963 CEST1.1.1.1192.168.2.50xabb4No error (0)FRA-efz.ms-acdc.office.com52.98.179.98A (IP address)IN (0x0001)false
            Jul 2, 2024 02:00:06.108258963 CEST1.1.1.1192.168.2.50xabb4No error (0)FRA-efz.ms-acdc.office.com52.98.178.226A (IP address)IN (0x0001)false
            Jul 2, 2024 02:00:06.108258963 CEST1.1.1.1192.168.2.50xabb4No error (0)FRA-efz.ms-acdc.office.com52.97.188.66A (IP address)IN (0x0001)false
            Jul 2, 2024 02:00:06.108279943 CEST1.1.1.1192.168.2.50xe546No error (0)attachments.office.netsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:00:06.108279943 CEST1.1.1.1192.168.2.50xe546No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:00:06.108279943 CEST1.1.1.1192.168.2.50xe546No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:00:08.574332952 CEST1.1.1.1192.168.2.50xa127No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
            Jul 2, 2024 02:00:08.579106092 CEST1.1.1.1192.168.2.50xd62aNo error (0)www.google.com65IN (0x0001)false
            Jul 2, 2024 02:00:21.117665052 CEST1.1.1.1192.168.2.50x6aa2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:00:21.117665052 CEST1.1.1.1192.168.2.50x6aa2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 2, 2024 02:00:34.371330976 CEST1.1.1.1192.168.2.50x476cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:00:34.371330976 CEST1.1.1.1192.168.2.50x476cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 2, 2024 02:00:56.390290976 CEST1.1.1.1192.168.2.50xeff2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:00:56.390290976 CEST1.1.1.1192.168.2.50xeff2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 2, 2024 02:01:16.997093916 CEST1.1.1.1192.168.2.50xe9aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 02:01:16.997093916 CEST1.1.1.1192.168.2.50xe9aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • attachments.office.net
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.54970952.98.179.984432076C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-02 00:00:06 UTC2555OUTGET /owa/scharfi%40healthesystems.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGRiNDRhZDRjLTU5MDYtNGIxZi1iZWEzLTMxNzAxNDc1MDlkYwBGAAAAAABKaGeaik1pTJKS753XARkPBwA2TQ%2BJRvilSZw5ZwX6ZVMcAAAAMPLNAABjlmxW0OkeRYTsmXxki7u0AARkFkARAAABEgAQAL9k38PsJtdGhGfMC27r7wA%3D&thumbnailType=2&token=eyJhbGciOiJSUzI1NiIsImtpZCI6IkU1RDJGMEY4REE5M0I2NzA5QzQzQTlFOEE2MTQzQzAzRDYyRjlBODAiLCJ0eXAiOiJKV1QiLCJ4NXQiOiI1ZEx3LU5xVHRuQ2NRNm5vcGhROEE5WXZtb0EifQ.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 [TRUNCATED]
            Host: attachments.office.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-02 00:00:08 UTC2779INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Transfer-Encoding: chunked
            Content-Type: image/png
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-NanoProxy: 1,1
            Request-Id: 4f2a9fc9-010e-fae1-dc53-7793e9a6bd78
            X-BackEnd-End: 2024-07-02T00:00:07.981
            X-CalculatedFETarget: DM6PR02CU005.internal.outlook.com,localhost
            Content-Disposition: attachment; filename="thumbnail_image002.png"
            X-FEServer: FR4P281CA0321
            Access-Control-Allow-Origin: *
            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
            MS-CV: yZ8qTw4B4frcU3eT6aa9eA.1.1
            X-BackEnd-Begin: 2024-07-02T00:00:07.919
            X-BackEndHttpStatus: 200,200,200,200
            X-BEServer: LV3PR15MB6660
            X-BeSku: WCS7
            X-CalculatedBETarget: DS7PR15MB5349.namprd15.prod.outlook.com,DS7PR15MB5349.namprd15.prod.outlook.com,LV3PR15MB6660.namprd15.prod.outlook.com
            X-DiagInfo: LV3PR15MB6660
            X-Content-Type-Options: nosniff
            X-FEEFZInfo: DSM
            X-FEProxyInfo: DM6PR02CA0155
            X-Frame-Options: SAMEORIGIN
            X-OWA-HttpHandler: true
            X-OWA-MinimumSupportedOWSVersion: V2_6
            X-OWA-OWSVersion: V2018_01_18
            X-OWA-Version: 15.20.7719.29
            X-Proxy-BackendServerStatus: 200
            X-ProxyRetryOrigin: 1
            X-Proxy-RoutingCorrectness: 0,0
            X-RoutingEntryUpdate: Smtp:scharfi%40healthesystems.com=DatabaseGuid:5dd6f4b5-c98d-48d8-8f2f-9cfe6ab18417%40healthesystems.com%40namprd15.prod.outlook.com%400%401%400@133643520077598483
            X-RUM-NotUpdateQueriedPath: 1
            X-RUM-NotUpdateQueriedDbCopy: 1
            X-RUM-Validated: 1
            X-UA-Compatible: IE=EmulateIE7
            X-FirstHopCafeEFZ: FRA
            Strict-Transport-Security: max-age=31536000; includeSubDomains
            NEL: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
            Report-To: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=FRA&RemoteIP=8.46.123.0&Environment=MT"}],"include_subdomains":true}
            Set-Cookie: ClientId=19D3E363B1F044DC8D6C6E593C555CB3; expires=Wed, 02-Jul-2025 00:00:07 GMT; path=/;SameSite=None; secure
            Set-Cookie: ClientId=19D3E363B1F044DC8D6C6E593C555CB3; expires=Wed, 02-Jul-2025 00:00:07 GMT; path=/;SameSite=None; secure
            Set-Cookie: OIDC=1; expires=Thu, 02-Jan-2025 00:00:07 GMT; path=/;SameSite=None; secure; HttpOnly
            Set-Cookie: ClientId=19D3E363B1F044DC8D6C6E593C555CB3; expires=Wed, 02-Jul-2025 00:00:07 GMT; path=/;SameSite=None; secure
            Set-Cookie: OIDC=1; expires=Thu, 02-Jan-2025 00:00:07 GMT; path=/;SameSite=None; secure; HttpOnly
            Set-Cookie: RoutingKeyCookie=v2:8qALOeQ%2fXtg0%2bRZlni5vFbz%2fSOzylMl0yyln5jxfGzA%3d:db44ad4c-5906-4b1f-bea3-3170147509dc@healthesystems.com; expires=Thu, 01-Aug-2024 00:00:07 GMT; path=/;SameSite=None; secure; HttpOnly
            Date: Tue, 02 Jul 2024 00:00:07 GMT
            Connection: close
            2024-07-02 00:00:08 UTC932INData Raw: 33 39 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 82 00 00 03 48 08 02 00 00 00 34 23 d3 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 8f 34 49 44 41 54 78 5e ed dd 09 9c 24 65 79 00 fc 1e bc c5 13 c5 a0 c0 22 0b 8b b7 22 51 89 5c 8a 21 b2 28 2a de 22 a8 20 7e 28 a8 f1 88 07 2a 60 58 50 f1 8c f1 60 95 4f a2 10 10 0f 34 68 50 96 84 2f 20 0b 18 d1 20 31 2a ca c2 2a 1b 54 04 f1 36 f1 88 ce f7 74 bf 33 b5 35 55 7d 54 cf 4c 77 57 77 ff fb d7 bf dd 9e ea b7 de e3 ff 54 f7 f4 33 ef 5b d5 33 7f f8 c3 1f 1a 6e 04 08 10 20 40 80 00 01 02 04 08 10 20 30 18 81 db 3f ee 5d 85 8a 67 66 67 67 07 d3 96 5a 09 10 20 40 80 00 01 02 04 08 10 20 40 a0 71 eb 7d 4e 2e 28 6c 41 85 00 01 02 04
            Data Ascii: 39dPNGIHDRH4#gsRGBpHYs+4IDATx^$ey""Q\!(*" ~(*`XP`O4hP/ 1**T6t35U}TLwWwT3[3n @ 0?]gfggZ @ @q}N.(lA
            2024-07-02 00:00:08 UTC657INData Raw: 32 38 61 0d 0a 6e e3 99 05 4f 14 0e 95 56 c5 8d f9 83 a9 35 b0 85 29 44 e7 9a 53 df 0b 34 9b d3 da 9e 35 37 f7 6e a6 2e ab 5e 79 79 f5 c3 ac c7 70 e6 2a ea 5d ed f9 ef 6c df 6a c7 e1 44 cd dd 28 f2 a9 7d 3a 3e fa 09 5f f5 f1 2b 49 80 00 01 02 04 08 10 e8 4b 60 73 62 b3 c4 47 1b de bb c7 82 34 ac f9 91 78 61 62 b6 b0 81 e6 b3 b9 4f 56 85 1f 17 94 6d 55 5d f8 14 96 2f 50 6e ba fb 58 fa 2d 5f 5d a6 3c 8a 5e 7d af 5e f7 00 4b 2e 17 c8 52 87 df ab 1f 85 23 aa c3 31 d3 2a d5 e5 70 29 43 36 db 8d 1d 9a 3b e6 fe 90 30 9f ef 17 8e eb 05 9d 2c f5 b8 b0 a1 db 88 36 7c f1 8b 9b 13 f6 d6 5f 16 72 87 79 79 c7 3e 6a 4e af bd 0e 04 3d 6b 6e f9 cd df aa 3b 76 1d 4e 2b 43 ae 52 6d ab 77 a5 24 b2 db bb c3 1c 5c 29 70 1d c2 b7 e0 18 ea 15 be 01 be e6 54 4d 80 00 01 02 04 08
            Data Ascii: 28anOV5)DS457n.^yyp*]ljD(}:>_+IK`sbG4xabOVmU]/PnX-_]<^}^K.R#1*p)C6;0,6|_ryy>jN=kn;vN+CRmw$\)pTM
            2024-07-02 00:00:08 UTC624INData Raw: 32 36 39 0d 0a 68 34 33 9d cb 3f f5 85 ec ba 31 51 ba f4 31 3e 4a 35 0f c7 f4 41 be fb b3 8d 58 ea d8 68 e6 77 8b 1c 46 9b dd 2e ff f6 86 d6 d6 1e 35 2f 62 95 e9 7c cd 8d 46 73 f5 70 9b 13 f3 96 3a 88 de d5 a6 24 ec 8b 1f 7e 62 b1 a9 ae c3 e9 4e d1 cc ba 36 0f 6d 2e 64 f3 2f c8 1e e1 5b ea 88 ed 4f 80 00 01 02 04 08 10 e8 2c 30 b0 34 ec fc 17 c7 1c 55 7c a4 ea e7 3c 9f 8e dd 6c cd 6f b4 e6 bb 2a 4e 92 c4 87 fa 5c cb cd 59 8e 46 e1 e3 75 5f 07 45 eb 93 de e6 49 8d 9d 5f f1 e1 6a 49 42 cc c4 44 1a 95 53 88 f4 b0 f9 73 96 63 ec fc 8a d3 df bb 47 96 60 9e ff e2 56 e9 dc b3 97 95 27 24 ba 76 bc 6b fd 8b 1d 45 5f 54 f9 c2 7d 0e 7f d1 ed 94 77 cc 4d 79 b4 f2 bb 6e 49 5d 6b 32 65 2e 57 2a e5 61 ad 04 a0 dd 3c 4c eb a3 7d f7 67 b3 a7 73 d3 7f 5d 8e df 56 ec b2 8e
            Data Ascii: 269h43?1Q1>J5AXhwF.5/b|Fsp:$~bN6m.d/[O,04U|<lo*N\YFu_EI_jIBDSscG`V'$vkE_T}wMynI]k2e.W*a<L}gs]V
            2024-07-02 00:00:08 UTC233INData Raw: 65 33 0d 0a fd 8d be 46 b1 a0 e9 c2 85 e8 bb d2 2f 76 f8 7d 8e 75 b9 8a 17 97 b4 e5 cf fc 5a 8e 36 2e bf fc c1 9b a7 84 5b 93 9f 8d e2 e9 67 ad 8b 12 b6 fe 6c 91 4f 10 9a 47 7b 4a a0 5a b7 17 34 4e 3f fd 59 d1 a1 cd 33 73 55 6a 6e 8d a0 95 87 e4 16 f5 f6 ac 79 89 e3 6e 3b 9c ee 75 f6 33 77 5e 1c 4e d4 dc 8d 62 e1 2a dd d9 d6 bb 52 ef f7 8e 25 12 d8 9d 00 01 02 04 08 10 20 b0 50 60 b6 31 53 b8 2f 73 1a 96 6f ee 80 0f b7 12 91 c2 25 0f 96 1c 92 56 32 d6 fa 58 b9 aa e3 57 7f a5 04 6c d5 a7 9e 35 7f 25 ba 3e d7 f6 95 3b d9 ba da fe e6 e9 b8 2a 5f 3a d6 e1 33 77 bb 4b cf 6d 5e 33 d7 f1 3a 04 95 dd ba d5 bf 88 51 cc 7f 90 cf 5f ca a6 d2 79 5b 8b 1a 7e e5 51 f6 28 d8 9a 22 a9 72 52 56 6b 06 0d 0a
            Data Ascii: e3F/v}uZ6.[glOG{JZ4N?Y3sUjnyn;u3w^Nb*R% P`1S/so%V2XWl5%>;*_:3wKm^3:Q_y[~Q("rRVk
            2024-07-02 00:00:08 UTC3815INData Raw: 65 65 30 0d 0a 72 41 66 9c ae f7 b2 e0 c2 f5 d9 75 31 72 ad 6e ce 97 bb 3f 5b 98 de 2c 2d 09 dc 9c b3 b4 99 a4 69 c5 2b dd c2 bc 78 26 d3 c2 2b fb b7 5b 6c 98 f5 b7 35 a9 9a ef 68 f7 9a 17 1f 86 ae c3 e9 54 6d 73 a5 60 1c b6 d5 27 a9 4a c3 e9 48 51 5c e7 1b 39 69 bc 8a 2f 7f e5 0b b2 0b b1 f4 08 df e2 29 ec 49 80 00 01 02 04 08 10 c8 09 14 bf bd b9 31 c0 34 6c ee 5a 06 85 d3 50 96 27 1c ad 85 55 0b 3e 57 e6 eb 4d 6b f3 36 74 3d 23 a8 57 3f da 5d 15 20 4d c7 b5 4e 53 ab 94 5c ce 9d f9 95 7d e4 eb fa 49 39 7f e5 87 cd 9d eb 79 ad 85 7c 81 ee f5 cf 57 da ef 28 7a 49 75 7c be bf e1 2f ba 99 f2 8e 95 4f 4b 4a 05 73 df f3 d6 ca 78 f2 7f 3d 68 47 ba f9 94 a2 ee cf 36 7a ae 28 6d 7d a5 55 eb aa 84 15 52 90 66 b3 f3 a9 65 cf 9a 0b 28 dd 0f a3 7c cd 4b 09 43 5f c3
            Data Ascii: ee0rAfu1rn?[,-i+x&+[l5hTms`'JHQ\9i/)I14lZP'U>WMk6t=#W?] MNS\}I9y|W(zIu|/OKJsx=hG6z(m}URfe(|KC_
            2024-07-02 00:00:08 UTC10INData Raw: 35 0d 0a 7d b8 d5 e3 df 0d 0a
            Data Ascii: 5}
            2024-07-02 00:00:08 UTC4047INData Raw: 66 63 38 0d 0a 5d e8 52 1f 79 4b 95 c1 5c 72 de 3f 0d 3f 07 8b 8e 45 a3 d1 74 95 1e 4e 52 99 4b 4f 7c ce 85 fb 7d 62 fe 32 4a f3 23 db fb f8 85 17 d2 99 a4 11 1b 0b 01 02 04 08 10 18 63 81 f8 fa e3 1b bf 76 d3 03 9e b5 f3 c0 c7 d0 fc e6 e2 65 be 38 47 f5 3e 4f c9 30 2b 82 ac 7b c1 03 26 26 07 ab 38 e4 42 b1 53 df ff e8 ec eb c2 76 7d f0 6f 6e f9 f1 67 b3 fb af 7f 7e c9 2e 0f 38 20 ca df 69 cb 3f fd e5 63 b7 3e ea 45 f7 9d e0 ef 0d 2b eb 2d 67 1a f6 fb df fe f6 73 1f fd d0 e2 22 b4 f4 bd a2 e9 e8 40 bf f5 6c 3a 33 be 72 a1 35 cf 9b 5b cb 57 61 29 5d 5a d1 17 7f 8b da bc 7c 71 73 55 f1 55 1e ad eb a2 36 17 1f 6e fe e6 8e 58 77 7b 58 6a a5 50 7f af 1d 9b ad 64 d5 34 0b a7 1f d6 af 39 e6 ba a3 4f 68 5d 24 29 ab e1 c4 13 d7 34 57 5a 36 cf eb cd 2e 0a d4 fa 6a
            Data Ascii: fc8]RyK\r??EtNRKO|}b2J#cve8G>O0+{&&8BSv}ong~.8 i?c>E+-gs"@l:3r5[Wa)]Z|qsUU6nXw{XjPd49Oh]$)4WZ6.j
            2024-07-02 00:00:08 UTC118INData Raw: 37 30 0d 0a 5c cb b6 5b dd 75 db 7b dc f5 5f bf 71 cd 0d b7 fc e2 ff fe f8 a7 b8 c7 83 f8 31 36 c6 53 0b f6 5b 7f e6 fc f2 c2 4d eb 2f bc 66 d5 8e 3b 34 1a 3b ac 5c 35 3f d9 b5 fe a2 0b 36 97 be e6 c2 4b 5a a7 90 6d ba e4 c2 0d f3 f3 5d 8d d2 c6 15 3b ac 6c ac bb 28 65 73 9b ce 3c 6d 5d 56 b2 bf 41 2b 4d 80 00 01 02 04 08 10 20 30 fe 02 b1 94 6b 0d 0a
            Data Ascii: 70\[u{_q16S[M/f;4;\5?6KZm];l(es<m]VA+M 0k
            2024-07-02 00:00:08 UTC3931INData Raw: 66 35 34 0d 0a bb 73 d7 9e bb 60 41 62 8c aa ff cf b7 2d 8a e6 d2 c6 cd 19 4d 61 66 ac 4d 16 96 5d bd a3 f5 5c 71 4a ae 75 a9 8e b9 4f d9 f1 5c ab 8f c5 32 f3 57 31 9f bf 3e 63 8f 2f 92 da 7c 6e d8 7c 6f 5a ab 0c 9b 7d be ea aa ab e6 b6 c5 c9 61 85 ab 77 74 8f 73 07 c3 81 1d 1c cb 99 86 45 27 f7 39 f0 a9 f7 bd ff 03 07 d6 db c6 73 5e f6 37 0f d8 ed 51 bf f9 ed ef 2e fc c6 86 9b 7e f9 eb 87 ed b8 ed 41 bb 3f 24 ee f1 20 7e 8c 8d f1 d4 62 5b df f5 85 cd 53 c2 5a e7 2a 36 bf ad 60 e1 f7 2f 74 a8 34 be 1f ec 61 3b dc 67 c3 8f 6e 3e f7 8a 6f c6 3d 1e 3c ec be f7 69 f3 a5 61 7b ef b0 31 ae 96 d1 bc 72 c6 73 d6 ee f4 f6 8f 36 57 1d ae 38 e4 88 d5 17 1c d3 da 78 71 23 77 5d 91 5d 56 7e ef f8 e6 c6 e6 a9 5f d9 d7 8b 95 37 ee 7d 5c 6b 7d 63 ab e4 85 fb 9d 5d fe 22
            Data Ascii: f54s`Ab-MafM]\qJuO\2W1>c/|n|oZ}awtsE'9s^7Q.~A?$ ~b[SZ*6`/t4a;gn>o=<ia{1rs6W8xq#w]]V~_7}\k}c]"
            2024-07-02 00:00:08 UTC122INData Raw: 37 34 0d 0a ab ca 78 bb b4 9e ed 9e 8d 34 26 5d 63 a4 d9 92 d4 28 90 b5 5e ee 61 0c 2a d3 88 91 c6 31 50 d6 a8 d2 43 65 08 10 20 40 80 00 01 02 04 ea 20 30 a4 34 2c 0d f5 f9 cf 7f c1 5b de f2 b6 8b 2e fa b7 97 bf fc 65 6d af 79 10 1b e3 a9 28 10 c5 a2 f0 52 80 d2 ea be f8 37 3e ec b6 9d ea 29 57 1e c9 52 9c 8b 95 56 af a5 0c 24 fe 8d 29 88 48 21 e2 54 9f f8 0d 0a
            Data Ascii: 74x4&]c(^a*1PCe @ 04,[.emy(R7>)WRV$)H!T


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.549714184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-07-02 00:00:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-02 00:00:10 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=230934
            Date: Tue, 02 Jul 2024 00:00:10 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.5497152.19.244.127443
            TimestampBytes transferredDirectionData
            2024-07-02 00:00:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-02 00:00:11 UTC535INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=230981
            Date: Tue, 02 Jul 2024 00:00:11 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-07-02 00:00:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to dive into process behavior distribution

            Click to jump to process

            Target ID:0
            Start time:19:59:59
            Start date:01/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:20:00:02
            Start date:01/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2292,i,9355722068866127456,13920442212961938397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:20:00:04
            Start date:01/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://attachments.office.net/owa/scharfi%40healthesystems.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGRiNDRhZDRjLTU5MDYtNGIxZi1iZWEzLTMxNzAxNDc1MDlkYwBGAAAAAABKaGeaik1pTJKS753XARkPBwA2TQ%2BJRvilSZw5ZwX6ZVMcAAAAMPLNAABjlmxW0OkeRYTsmXxki7u0AARkFkARAAABEgAQAL9k38PsJtdGhGfMC27r7wA%3D&thumbnailType=2&token=eyJhbGciOiJSUzI1NiIsImtpZCI6IkU1RDJGMEY4REE5M0I2NzA5QzQzQTlFOEE2MTQzQzAzRDYyRjlBODAiLCJ0eXAiOiJKV1QiLCJ4NXQiOiI1ZEx3LU5xVHRuQ2NRNm5vcGhROEE5WXZtb0EifQ.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.t5Xgv8eR_TfatMktqJ7JjnJafROB0fji1czP9ZR96nX1FkAZML1FJvdPeDk0V2rp3m5jEeRWloFmtz2AYTzKhNPMePSO4GYvWWuBayNL0IEBCVjKw0knfZiz5WH7T9cC5WxhV-x3NmUm9SWBHBq0k6xxrfPaB9BimtTzPrRiajTPIJqs6wrsjIEbrquToHhyr_zMYiPKzCwj2z5nrw4bGeOeE6CEp4XMdHBj9Foc22X451BeyyuCzZdQjEoC6Bw1frHCLp0hgQuKTU065FcItCBeADkzDu5Z4YnXlCj7pRkWdzpszu5HyevcvmqO-66A60nqvJduSHHjtP-urytSJQ&X-OWA-CANARY=X-OWA-CANARY_cookie_is_null_or_empty&owa=outlook.office.com&scriptVer=20240621005.09&clientId=C58FAA7FDA564195AA577D7CEEBC7343&animation=true&persistenceId=267c1982-ca11-413d-9839-5d834b1d45cb"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            Target ID:9
            Start time:20:01:21
            Start date:01/07/2024
            Path:C:\Windows\SysWOW64\mspaint.exe
            Wow64 process (32bit):true
            Commandline:mspaint.exe "C:\Users\user\Desktop\"
            Imagebase:0x4c0000
            File size:743'424 bytes
            MD5 hash:986A191E95952C9E3FE6BE112FB92026
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            No disassembly