Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://apps.twc.texas.gov

Overview

General Information

Sample URL:https://apps.twc.texas.gov
Analysis ID:1466514
Infos:

Detection

Score:24
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Phishing site detected (based on shot match)
Creates files inside the system directory
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
PE file contains more sections than normal
PE file contains sections with non-standard names
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1660 --field-trial-handle=1940,i,13727596407427873816,8578788460457752086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apps.twc.texas.gov" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://apps.twc.texas.gov/Matcher: Template: captcha matched
Source: https://apps.twc.texas.gov/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49721 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.0.dr
Source: global trafficTCP traffic: 192.168.2.9:64019 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.9:56602 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49721 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: apps.twc.texas.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: apps.twc.texas.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apps.twc.texas.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: apps.twc.texas.gov
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Length: 62Connection: closeCache-Control: no-cache,no-storePragma: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Length: 62Connection: closeCache-Control: no-cache,no-storePragma: no-cache
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56603
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1326250866Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1326250866\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1326250866\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1326250866\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1326250866\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1326250866\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1326250866\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1608874058Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1608874058\Google.Widevine.CDM.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1608874058\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1608874058\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1608874058\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1608874058\manifest.fingerprintJump to behavior
Source: Google.Widevine.CDM.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: classification engineClassification label: sus24.phis.win@23/15@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1660 --field-trial-handle=1940,i,13727596407427873816,8578788460457752086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apps.twc.texas.gov"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1660 --field-trial-handle=1940,i,13727596407427873816,8578788460457752086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.0.dr
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: _RDATA
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1608874058\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1608874058\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
21
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://apps.twc.texas.gov0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5944_1608874058\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
https://hjck.com0%URL Reputationsafe
https://vrt.be0%URL Reputationsafe
https://prisjakt.no0%URL Reputationsafe
https://kompas.com0%URL Reputationsafe
https://idbs-dev.com0%URL Reputationsafe
https://wingify.com0%URL Reputationsafe
https://mercadolibre.cl0%URL Reputationsafe
https://player.pl0%URL Reputationsafe
https://text.com0%Avira URL Cloudsafe
https://nlc.hu0%Avira URL Cloudsafe
https://24.hu0%Avira URL Cloudsafe
https://joyreactor.cc0%Avira URL Cloudsafe
https://johndeere.com0%Avira URL Cloudsafe
https://naukri.com0%Avira URL Cloudsafe
https://infoedgeindia.com0%Avira URL Cloudsafe
https://helpdesk.com0%Avira URL Cloudsafe
https://mercadolivre.com.br0%Avira URL Cloudsafe
https://mercadopago.com.ar0%Avira URL Cloudsafe
https://mercadolibre.com.hn0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
apps.twc.texas.gov
204.65.0.133
truefalse
    unknown
    edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.57.34
    truefalse
      unknown
      www.google.com
      142.250.184.228
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://wieistmeineip.desets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.com.cosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://gliadomain.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://poalim.xyzsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolivre.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://reshim.orgsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://nourishingpursuits.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://medonet.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://unotv.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.com.brsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://joyreactor.ccsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://zdrowietvn.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://johndeere.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://songstats.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://baomoi.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://supereva.itsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://elfinancierocr.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://bolasport.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://rws1nvtvt.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://desimartini.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hearty.appsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hearty.giftsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://heartymail.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://nlc.husets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://p106.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://radio2.besets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://finn.nosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hc1.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://kompas.tvsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mystudentdashboard.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://songshare.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadopago.com.mxsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://p24.husets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://talkdeskqaid.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://24.husets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://mercadopago.com.pesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cardsayings.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://text.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://mightytext.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://pudelek.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hazipatika.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://joyreactor.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cookreactor.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://wildixin.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://eworkbookcloud.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cognitiveai.rusets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://nacion.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://chennien.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadopago.clsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://talkdeskstgid.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://naukri.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bonvivir.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://carcostadvisor.besets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://salemovetravel.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://sapo.iosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://wpext.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://welt.desets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://poalim.sitesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://infoedgeindia.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://blackrockadvisorelite.itsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cognitive-ai.rusets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cafemedia.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://thirdspace.org.ausets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.com.arsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://smpn106jkt.sch.idsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://elpais.uysets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://landyrev.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://commentcamarche.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://tucarro.com.vesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://rws3nvtvt.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://eleconomista.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://helpdesk.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://mercadolivre.com.brsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://clmbtech.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://standardsandpraiserepurpose.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://salemovefinancial.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadopago.com.brsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://commentcamarche.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://etfacademy.itsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mighty-app.appspot.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hj.rssets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hearty.mesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolibre.com.gtsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://timesinternet.insets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://indiatodayne.insets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://idbs-staging.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://blackrock.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://idbs-eworkbook.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolibre.co.crsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hjck.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://vrt.besets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://prisjakt.nosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://kompas.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://idbs-dev.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://wingify.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolibre.clsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://player.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadopago.com.arsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://mercadolibre.com.hnsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          204.65.0.133
          apps.twc.texas.govUnited States
          1761TDIR-CAPNETUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.184.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.9
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1466514
          Start date and time:2024-07-03 00:52:50 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 14s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://apps.twc.texas.gov
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:11
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus24.phis.win@23/15@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 217.20.57.34, 216.58.206.35, 74.125.133.84, 142.250.185.110, 34.104.35.123, 40.68.123.157, 192.229.221.95, 20.242.39.171, 20.3.187.198, 142.250.184.227
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://apps.twc.texas.gov
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:53:44 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.981081882092214
          Encrypted:false
          SSDEEP:48:8AIdqTAlHKidAKZdA1P4ehwiZUklqehry+3:888uOky
          MD5:E83F81BE9AF6BD76E3FC5FBB973574A5
          SHA1:DA03140EA947B7A3404084517DC17C9CE5E22C57
          SHA-256:4EDAC9238FD880A02D0306788834996A1AE8E2746F15E94B0B242C56537C7BE7
          SHA-512:EAF15BEFCBDCB10318A0BE8CED7AA917D9EC6CEA70C26A2BE82EA5CC27960C55A1BD77A32882196664F3D0B75E68C00BA3AACC1FEA6B672F560BAFF0C846BE5E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..............v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:53:44 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):3.998463907604208
          Encrypted:false
          SSDEEP:48:8AIdqTAlHKidAKZdA1+4eh/iZUkAQkqehUy+2:888vF9Qpy
          MD5:67088D66BDD04EB13946569168F8C754
          SHA1:3EA298057EF4083FF5FAA66E8AD3609FEF7EAE68
          SHA-256:741B0B8774A9C539D2592AE866AD840C0CA75CFE2CC0287B2F543D4C7B93B08D
          SHA-512:059E50AC2C89DE5CB0D418A90A2C5AB94352A09EE184ECC8E389E7DDF83B6B03AA1CB40E2AE49293C7A9AE6BBF06476E7477C465380088B9789F84CBECFB8010
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....g........v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.005111268738599
          Encrypted:false
          SSDEEP:48:8idqTAVHKidAKZdA1404eh7sFiZUkmgqeh7siy+BX:838iInoy
          MD5:F5F93A0DC81E0841BE0AD274D3AE4F3E
          SHA1:FF5476A962915F9EC6D8AA4E00C134EF0D6B29F9
          SHA-256:29B51ADBF2C195A0D282768BDF732CE4E8A0AB7B2D7A2FA5ED82D3FE7C8FDA31
          SHA-512:266BEAE43EE0024820CF02D5F9D853142131D2A7640E5A7289F28579F2C700F240865852B32259C548DCF7F2DE05C877BC9AAF8B4E4288BCF8DBAEDBE3853C08
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:53:44 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9977743913629324
          Encrypted:false
          SSDEEP:48:8nIdqTAlHKidAKZdA1p4ehDiZUkwqehgy+R:8R8Y5ay
          MD5:ACD73EED15939B43A9C13693B3C43FF6
          SHA1:ED1455D9E2D15815B20FBD3060B77372F1D399D6
          SHA-256:3F449B8B0EC2DD42778D2EE46ED4C7E3703F518A3ABC663BB918887B0A88A1C0
          SHA-512:925F46508542C0259092B7476E1DA5C259BF103D4B04AA30F4E7E0255848BEE4EE219DF8283BE691338AB96B7DE2CDEA25C2BC160844FADCFF2C157C18EA729D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.............v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:53:44 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.985135253677754
          Encrypted:false
          SSDEEP:48:8JIdqTAlHKidAKZdA1X4ehBiZUk1W1qehmy+C:8D82b9Gy
          MD5:F96E23CD9873E925E249A035B2D1B64F
          SHA1:9A0858E8E305BB47F0488A05E772C363CC3F1433
          SHA-256:7A350AC53DAF5E4A90A7757FF1236A964C4359BC03E9DF2AA26DD1D3E4276718
          SHA-512:B29CA7AB452BF504FA42E3CEA7FF9F40864AF70F8986223ABDE988CEA170F1535AC2529A05D27FA82E4D57CF10B06B4CD8AECF4B5BF33514249396CDF0CB2D5A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..............v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:53:44 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9952014829107645
          Encrypted:false
          SSDEEP:48:8qIdqTAlHKidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTboy+yT+:8G8rTcJTbxWOvTboy7T
          MD5:FFB8129D914DBE3D7902A766B0DE0E44
          SHA1:B3ABB1554D54E4CFC5F02E7ED8570EF58C6C2188
          SHA-256:241B2F3DDFDB013A33723776AA4E9EB6F55C501F6B879EFF50C899C0EC4A87C0
          SHA-512:057D97C1118306B8F2AC25D3644E11A1CEB0AB14E2EBB9DF70C62151C5A8A9799845F35C9EB8094E545BA21215B1440F96D6179F684783C0FE5A83E619C9920A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....H........v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):1558
          Entropy (8bit):5.11458514637545
          Encrypted:false
          SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
          MD5:EE002CB9E51BB8DFA89640A406A1090A
          SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
          SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
          SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
          Malicious:false
          Reputation:low
          Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):1864
          Entropy (8bit):6.0157277397082884
          Encrypted:false
          SSDEEP:48:p/hUI15ul1AdIj7ak+wsdrtra1cuUX0eYDAA98gkXhVdEXeXF:RnQQIj7aL11ayjgDzUSXYF
          MD5:4CBD807685B88243CC9EA3E4B60FE8FD
          SHA1:B02FB2A85ECBEA61424F9F14A32590FA2041C068
          SHA-256:8E9B53C9DCD85F58E64164CEAF4E327B52B88C98946EF1067B112B3C9BDC5FEE
          SHA-512:61B4E345BB2AE6BD8907C1D23582709D21089504B23497EC0906D489C096CE981F31CE0D2A2FB5B97E3E5B8D71B36ECC1B0393F55AE9007D36D790FA0B7C4161
          Malicious:false
          Reputation:low
          Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJ4UlFLT0lkOFU5ZzZhTTNZdnlieVpyUVcwUnRvM3JWeXpwaXQ3RjB4YUZnIn0seyJwYXRoIjoic2V0cy5qc29uIiwicm9vdF9oYXNoIjoiQ1k5VzJMb3NsRkxMQmR3VFhVVFJNYnBxdnVSd2g1SVByT1ZsdG9BSUlFNCJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImdvbnBlbWRna2pjZWNkZ2JuYWFiaXBwcGJtZ2ZnZ2JlIiwiaXRlbV92ZXJzaW9uIjoiMjAyNC42LjI2LjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"JwsfiQnUWfcg0_PuT83D82ftcuaZ7vEsE_gMNDBSQyf3yMBDUgfqYwvvVFJbiHScUgP70t-BqLn6UQvY0bPu6W8oxy6WzuhegflPkarNrUr5BrTQ6T6GUQS5rb5hsCNYhNq2yDXc6JRw2fVbWfO5BsQ7VSpW8gO0oN3x3Ju-4Lr72tesPWvv_g2rkIXZLJHw4z1oZoKx1T2xY6ncKsFBbLnmD1gUSN3iAPPZ9zHg41a62wpcpb9uWRD
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):66
          Entropy (8bit):3.760377931718998
          Encrypted:false
          SSDEEP:3:SURcG3XcDLSHH33BU9DcWTNnn:SUj2SHHBCcWpnn
          MD5:C18D2397B5F0CFF55132B016467CA189
          SHA1:B60B8ADF7CABF73855BB17212831736FB0CB9F74
          SHA-256:5C3233CF05E64742B923685C31E5347CABA89B198FD4A1BBA59A9500C3C16082
          SHA-512:5EF20571951238C960107E0F16ABC3C5FDEAFC6CED038220835B5341C18CEB7C144FB2B2CCA1094C98C5900A15A1B1B1FA3357E011C492805567AE56DE57A1B6
          Malicious:false
          Reputation:low
          Preview:1.1848d9cb81709d6bb8a9612e1cba9fc97bb669c7ef81e2d11c0f937896df8e27
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):85
          Entropy (8bit):4.424014792499492
          Encrypted:false
          SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1jvhg:F6VlM8aRWpqS16
          MD5:2C221BDCF91C9C07551499EE4CD15A6F
          SHA1:CBC3CE0947A3D61A7673A7729CA25DB7DB023336
          SHA-256:C5140A38877C53D83A68CDD8BF26F266B416D11B68DEB572CE98ADEC5D316858
          SHA-512:B77656D3D8598FB946F988906FBE4399B30C4B1DB284FA187C617ECAADA0C98EB913572D4361E43058A68D175E95451B05F875372669ACF98DD1BAAE59F8D9BE
          Malicious:false
          Reputation:low
          Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.6.26.0".}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):9068
          Entropy (8bit):4.624080015119112
          Encrypted:false
          SSDEEP:96:Mon4mvCSqX1gs9/BNKLcxbdmf56MFJtRTGXvcxNnuP+8qJq:v5CSqlTBkIVmtRTGXvcx0sq
          MD5:1D67EF4C7F90E1C8A620ADF17C6B6B13
          SHA1:E90E51A4A2305BCBD5016A3CA02CD14F77FDCBBA
          SHA-256:578DF0513FF5FA4080BDFC0B7094DCB444E09CD3AB3DCBC60165D1369681E2C1
          SHA-512:59B80B6A767EA95254CC64A5CDC17DF3ACC2F0B0E52416D86477109A1EDAB7479E0B1AEAB1FF793F8DC1807AAFAB38915A8267D4F31F618E99DF1AB07C095EE9
          Malicious:false
          Reputation:low
          Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://elpais.com.uy","
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:dropped
          Size (bytes):2877728
          Entropy (8bit):6.868480682648069
          Encrypted:false
          SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
          MD5:477C17B6448695110B4D227664AA3C48
          SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
          SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
          SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):1778
          Entropy (8bit):6.02086725086136
          Encrypted:false
          SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
          MD5:3E839BA4DA1FFCE29A543C5756A19BDF
          SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
          SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
          SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
          Malicious:false
          Reputation:low
          Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):66
          Entropy (8bit):3.974403644129192
          Encrypted:false
          SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
          MD5:D30A5BBC00F7334EEDE0795D147B2E80
          SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
          SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
          SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
          Malicious:false
          Reputation:low
          Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):145
          Entropy (8bit):4.595307058143632
          Encrypted:false
          SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
          MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
          SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
          SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
          SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
          Malicious:false
          Reputation:low
          Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 3, 2024 00:53:34.937200069 CEST49677443192.168.2.920.189.173.11
          Jul 3, 2024 00:53:35.249381065 CEST49677443192.168.2.920.189.173.11
          Jul 3, 2024 00:53:35.858706951 CEST49677443192.168.2.920.189.173.11
          Jul 3, 2024 00:53:35.874330044 CEST49673443192.168.2.9204.79.197.203
          Jul 3, 2024 00:53:36.686806917 CEST49676443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:36.689651012 CEST49675443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:36.858688116 CEST49674443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:37.061847925 CEST49677443192.168.2.920.189.173.11
          Jul 3, 2024 00:53:39.468060970 CEST49677443192.168.2.920.189.173.11
          Jul 3, 2024 00:53:44.282313108 CEST49677443192.168.2.920.189.173.11
          Jul 3, 2024 00:53:45.475415945 CEST49673443192.168.2.9204.79.197.203
          Jul 3, 2024 00:53:45.665872097 CEST49714443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:45.665915012 CEST44349714204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:45.665977955 CEST49714443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:45.666254997 CEST49714443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:45.666274071 CEST44349714204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:45.959671021 CEST49715443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:45.959708929 CEST44349715204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:45.959788084 CEST49715443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:45.960911036 CEST49715443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:45.960925102 CEST44349715204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.298598051 CEST49676443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:46.298624039 CEST49675443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:46.439097881 CEST44349714204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.441811085 CEST49714443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.441840887 CEST44349714204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.442918062 CEST44349714204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.442989111 CEST49714443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.445194960 CEST49714443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.445257902 CEST44349714204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.445489883 CEST49714443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.469933987 CEST49674443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:46.487087011 CEST49714443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.487112045 CEST44349714204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.532524109 CEST49714443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.611398935 CEST44349714204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.611485958 CEST44349714204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.611538887 CEST49714443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.615880013 CEST49714443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.615901947 CEST44349714204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.723654985 CEST44349715204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.724158049 CEST49715443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.724180937 CEST44349715204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.725198030 CEST44349715204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.725264072 CEST49715443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.726361990 CEST49715443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.726421118 CEST44349715204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.728569984 CEST49715443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.728580952 CEST44349715204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.768543959 CEST49716443192.168.2.9142.250.184.228
          Jul 3, 2024 00:53:46.768568993 CEST44349716142.250.184.228192.168.2.9
          Jul 3, 2024 00:53:46.768778086 CEST49716443192.168.2.9142.250.184.228
          Jul 3, 2024 00:53:46.769020081 CEST49715443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.769215107 CEST49716443192.168.2.9142.250.184.228
          Jul 3, 2024 00:53:46.769226074 CEST44349716142.250.184.228192.168.2.9
          Jul 3, 2024 00:53:46.901496887 CEST44349715204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.901576996 CEST44349715204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:46.901642084 CEST49715443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.910196066 CEST49715443192.168.2.9204.65.0.133
          Jul 3, 2024 00:53:46.910218954 CEST44349715204.65.0.133192.168.2.9
          Jul 3, 2024 00:53:47.596884012 CEST44349716142.250.184.228192.168.2.9
          Jul 3, 2024 00:53:47.622632980 CEST49716443192.168.2.9142.250.184.228
          Jul 3, 2024 00:53:47.622684002 CEST44349716142.250.184.228192.168.2.9
          Jul 3, 2024 00:53:47.623888016 CEST44349716142.250.184.228192.168.2.9
          Jul 3, 2024 00:53:47.623955965 CEST49716443192.168.2.9142.250.184.228
          Jul 3, 2024 00:53:47.650624037 CEST49716443192.168.2.9142.250.184.228
          Jul 3, 2024 00:53:47.650779963 CEST44349716142.250.184.228192.168.2.9
          Jul 3, 2024 00:53:47.704585075 CEST49716443192.168.2.9142.250.184.228
          Jul 3, 2024 00:53:47.704602957 CEST44349716142.250.184.228192.168.2.9
          Jul 3, 2024 00:53:47.751522064 CEST49716443192.168.2.9142.250.184.228
          Jul 3, 2024 00:53:48.164510965 CEST4434970423.206.229.209192.168.2.9
          Jul 3, 2024 00:53:48.164616108 CEST49704443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:48.258404016 CEST49717443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:48.258446932 CEST44349717184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:48.258605003 CEST49717443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:48.263051987 CEST49717443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:48.263065100 CEST44349717184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:48.991317987 CEST44349717184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:48.991400003 CEST49717443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:48.997663975 CEST49717443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:48.997689009 CEST44349717184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:48.997922897 CEST44349717184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:49.048943043 CEST49717443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:49.131195068 CEST49717443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:49.176505089 CEST44349717184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:49.316559076 CEST44349717184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:49.316631079 CEST44349717184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:49.316742897 CEST49717443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:49.316919088 CEST49717443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:49.316941977 CEST44349717184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:49.316963911 CEST49717443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:49.316971064 CEST44349717184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:49.452115059 CEST49718443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:49.452155113 CEST44349718184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:49.452214956 CEST49718443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:49.452620029 CEST49718443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:49.452635050 CEST44349718184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:50.120778084 CEST44349718184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:50.120852947 CEST49718443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:50.123681068 CEST49718443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:50.123688936 CEST44349718184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:50.123935938 CEST44349718184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:50.125485897 CEST49718443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:50.172504902 CEST44349718184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:50.417440891 CEST44349718184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:50.417515993 CEST44349718184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:50.417572975 CEST49718443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:50.418416977 CEST49718443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:50.418440104 CEST44349718184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:50.418452978 CEST49718443192.168.2.9184.28.90.27
          Jul 3, 2024 00:53:50.418459892 CEST44349718184.28.90.27192.168.2.9
          Jul 3, 2024 00:53:53.892004967 CEST49677443192.168.2.920.189.173.11
          Jul 3, 2024 00:53:57.412980080 CEST44349716142.250.184.228192.168.2.9
          Jul 3, 2024 00:53:57.413047075 CEST44349716142.250.184.228192.168.2.9
          Jul 3, 2024 00:53:57.413100958 CEST49716443192.168.2.9142.250.184.228
          Jul 3, 2024 00:53:58.755520105 CEST49716443192.168.2.9142.250.184.228
          Jul 3, 2024 00:53:58.755553007 CEST44349716142.250.184.228192.168.2.9
          Jul 3, 2024 00:53:59.337263107 CEST49704443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:59.337379932 CEST49704443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:59.338041067 CEST49721443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:59.338093042 CEST4434972123.206.229.209192.168.2.9
          Jul 3, 2024 00:53:59.338177919 CEST49721443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:59.338466883 CEST49721443192.168.2.923.206.229.209
          Jul 3, 2024 00:53:59.338480949 CEST4434972123.206.229.209192.168.2.9
          Jul 3, 2024 00:53:59.342245102 CEST4434970423.206.229.209192.168.2.9
          Jul 3, 2024 00:53:59.342259884 CEST4434970423.206.229.209192.168.2.9
          Jul 3, 2024 00:53:59.939250946 CEST4434972123.206.229.209192.168.2.9
          Jul 3, 2024 00:53:59.939362049 CEST49721443192.168.2.923.206.229.209
          Jul 3, 2024 00:54:19.153183937 CEST4434972123.206.229.209192.168.2.9
          Jul 3, 2024 00:54:19.153254986 CEST49721443192.168.2.923.206.229.209
          Jul 3, 2024 00:54:44.244024038 CEST6401953192.168.2.91.1.1.1
          Jul 3, 2024 00:54:44.248977900 CEST53640191.1.1.1192.168.2.9
          Jul 3, 2024 00:54:44.249053955 CEST6401953192.168.2.91.1.1.1
          Jul 3, 2024 00:54:44.249146938 CEST6401953192.168.2.91.1.1.1
          Jul 3, 2024 00:54:44.253947020 CEST53640191.1.1.1192.168.2.9
          Jul 3, 2024 00:54:44.693865061 CEST53640191.1.1.1192.168.2.9
          Jul 3, 2024 00:54:44.694715023 CEST6401953192.168.2.91.1.1.1
          Jul 3, 2024 00:54:44.699918985 CEST53640191.1.1.1192.168.2.9
          Jul 3, 2024 00:54:44.700002909 CEST6401953192.168.2.91.1.1.1
          Jul 3, 2024 00:54:46.485891104 CEST5660253192.168.2.91.1.1.1
          Jul 3, 2024 00:54:46.491592884 CEST53566021.1.1.1192.168.2.9
          Jul 3, 2024 00:54:46.491857052 CEST5660253192.168.2.91.1.1.1
          Jul 3, 2024 00:54:46.491857052 CEST5660253192.168.2.91.1.1.1
          Jul 3, 2024 00:54:46.497190952 CEST53566021.1.1.1192.168.2.9
          Jul 3, 2024 00:54:46.811656952 CEST56603443192.168.2.9142.250.184.228
          Jul 3, 2024 00:54:46.811707020 CEST44356603142.250.184.228192.168.2.9
          Jul 3, 2024 00:54:46.811825037 CEST56603443192.168.2.9142.250.184.228
          Jul 3, 2024 00:54:46.812846899 CEST56603443192.168.2.9142.250.184.228
          Jul 3, 2024 00:54:46.812863111 CEST44356603142.250.184.228192.168.2.9
          Jul 3, 2024 00:54:46.941636086 CEST53566021.1.1.1192.168.2.9
          Jul 3, 2024 00:54:46.951529026 CEST5660253192.168.2.91.1.1.1
          Jul 3, 2024 00:54:46.956932068 CEST53566021.1.1.1192.168.2.9
          Jul 3, 2024 00:54:46.956985950 CEST5660253192.168.2.91.1.1.1
          Jul 3, 2024 00:54:47.447679996 CEST44356603142.250.184.228192.168.2.9
          Jul 3, 2024 00:54:47.447992086 CEST56603443192.168.2.9142.250.184.228
          Jul 3, 2024 00:54:47.448028088 CEST44356603142.250.184.228192.168.2.9
          Jul 3, 2024 00:54:47.448348999 CEST44356603142.250.184.228192.168.2.9
          Jul 3, 2024 00:54:47.448775053 CEST56603443192.168.2.9142.250.184.228
          Jul 3, 2024 00:54:47.448827982 CEST44356603142.250.184.228192.168.2.9
          Jul 3, 2024 00:54:47.502309084 CEST56603443192.168.2.9142.250.184.228
          Jul 3, 2024 00:54:57.399935007 CEST44356603142.250.184.228192.168.2.9
          Jul 3, 2024 00:54:57.399997950 CEST44356603142.250.184.228192.168.2.9
          Jul 3, 2024 00:54:57.400047064 CEST56603443192.168.2.9142.250.184.228
          Jul 3, 2024 00:54:58.753961086 CEST56603443192.168.2.9142.250.184.228
          Jul 3, 2024 00:54:58.753998995 CEST44356603142.250.184.228192.168.2.9
          TimestampSource PortDest PortSource IPDest IP
          Jul 3, 2024 00:53:42.119535923 CEST53618781.1.1.1192.168.2.9
          Jul 3, 2024 00:53:42.444899082 CEST53623151.1.1.1192.168.2.9
          Jul 3, 2024 00:53:43.468161106 CEST53573571.1.1.1192.168.2.9
          Jul 3, 2024 00:53:45.031739950 CEST6255253192.168.2.91.1.1.1
          Jul 3, 2024 00:53:45.031941891 CEST5983753192.168.2.91.1.1.1
          Jul 3, 2024 00:53:45.291843891 CEST53598371.1.1.1192.168.2.9
          Jul 3, 2024 00:53:45.665271044 CEST53625521.1.1.1192.168.2.9
          Jul 3, 2024 00:53:46.758904934 CEST5026153192.168.2.91.1.1.1
          Jul 3, 2024 00:53:46.759532928 CEST6541353192.168.2.91.1.1.1
          Jul 3, 2024 00:53:46.766448975 CEST53502611.1.1.1192.168.2.9
          Jul 3, 2024 00:53:46.766490936 CEST53654131.1.1.1192.168.2.9
          Jul 3, 2024 00:54:00.465956926 CEST53519291.1.1.1192.168.2.9
          Jul 3, 2024 00:54:19.368639946 CEST53532831.1.1.1192.168.2.9
          Jul 3, 2024 00:54:34.367790937 CEST138138192.168.2.9192.168.2.255
          Jul 3, 2024 00:54:42.126075029 CEST53597901.1.1.1192.168.2.9
          Jul 3, 2024 00:54:42.417622089 CEST53513421.1.1.1192.168.2.9
          Jul 3, 2024 00:54:44.243587971 CEST53573511.1.1.1192.168.2.9
          Jul 3, 2024 00:54:46.481131077 CEST53625201.1.1.1192.168.2.9
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 3, 2024 00:53:45.031739950 CEST192.168.2.91.1.1.10x9eb0Standard query (0)apps.twc.texas.govA (IP address)IN (0x0001)false
          Jul 3, 2024 00:53:45.031941891 CEST192.168.2.91.1.1.10xe8b5Standard query (0)apps.twc.texas.gov65IN (0x0001)false
          Jul 3, 2024 00:53:46.758904934 CEST192.168.2.91.1.1.10x20eaStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 3, 2024 00:53:46.759532928 CEST192.168.2.91.1.1.10x844fStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 3, 2024 00:53:33.488468885 CEST1.1.1.1192.168.2.90xe8b8No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
          Jul 3, 2024 00:53:33.488468885 CEST1.1.1.1192.168.2.90xe8b8No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
          Jul 3, 2024 00:53:45.665271044 CEST1.1.1.1192.168.2.90x9eb0No error (0)apps.twc.texas.gov204.65.0.133A (IP address)IN (0x0001)false
          Jul 3, 2024 00:53:46.766448975 CEST1.1.1.1192.168.2.90x20eaNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
          Jul 3, 2024 00:53:46.766490936 CEST1.1.1.1192.168.2.90x844fNo error (0)www.google.com65IN (0x0001)false
          Jul 3, 2024 00:53:58.133567095 CEST1.1.1.1192.168.2.90xac4dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 3, 2024 00:53:58.133567095 CEST1.1.1.1192.168.2.90xac4dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:10.698635101 CEST1.1.1.1192.168.2.90xfe2eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 3, 2024 00:54:10.698635101 CEST1.1.1.1192.168.2.90xfe2eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:34.479038000 CEST1.1.1.1192.168.2.90x315fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 3, 2024 00:54:34.479038000 CEST1.1.1.1192.168.2.90x315fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • apps.twc.texas.gov
          • https:
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.949714204.65.0.1334435832C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-02 22:53:46 UTC661OUTGET / HTTP/1.1
          Host: apps.twc.texas.gov
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-02 22:53:46 UTC127INHTTP/1.1 503 Service Unavailable
          Content-Length: 62
          Connection: close
          Cache-Control: no-cache,no-store
          Pragma: no-cache
          2024-07-02 22:53:46 UTC62INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 62 3e 48 74 74 70 2f 31 2e 31 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 62 3e 3c 2f 62 6f 64 79 3e 20 3c 2f 68 74 6d 6c 3e
          Data Ascii: <html><body><b>Http/1.1 Service Unavailable</b></body> </html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.949715204.65.0.1334435832C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-02 22:53:46 UTC592OUTGET /favicon.ico HTTP/1.1
          Host: apps.twc.texas.gov
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://apps.twc.texas.gov/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-02 22:53:46 UTC127INHTTP/1.1 503 Service Unavailable
          Content-Length: 62
          Connection: close
          Cache-Control: no-cache,no-store
          Pragma: no-cache
          2024-07-02 22:53:46 UTC62INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 62 3e 48 74 74 70 2f 31 2e 31 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 62 3e 3c 2f 62 6f 64 79 3e 20 3c 2f 68 74 6d 6c 3e
          Data Ascii: <html><body><b>Http/1.1 Service Unavailable</b></body> </html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.949717184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-07-02 22:53:49 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-02 22:53:49 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-neu-z1
          Cache-Control: public, max-age=148515
          Date: Tue, 02 Jul 2024 22:53:49 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.949718184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-07-02 22:53:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-02 22:53:50 UTC515INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=148524
          Date: Tue, 02 Jul 2024 22:53:50 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-07-02 22:53:50 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:53:36
          Start date:02/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff6b2cb0000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:53:41
          Start date:02/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1660 --field-trial-handle=1940,i,13727596407427873816,8578788460457752086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff6b2cb0000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:53:44
          Start date:02/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apps.twc.texas.gov"
          Imagebase:0x7ff6b2cb0000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly