Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://invitations.microsoft.com/Content/Images/PixelWarning.png

Overview

General Information

Sample URL:https://invitations.microsoft.com/Content/Images/PixelWarning.png
Analysis ID:1467976
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2016,i,11755757797075605135,5806918900825031610,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://invitations.microsoft.com/Content/Images/PixelWarning.png" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://invitations.microsoft.com/Content/Images/PixelWarning.pngHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:62777 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62781
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/11@2/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2016,i,11755757797075605135,5806918900825031610,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://invitations.microsoft.com/Content/Images/PixelWarning.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2016,i,11755757797075605135,5806918900825031610,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1467976 URL: https://invitations.microso... Startdate: 05/07/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49703, 49714 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.184.196, 443, 49714, 62781 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://invitations.microsoft.com/Content/Images/PixelWarning.png0%Avira URL Cloudsafe
https://invitations.microsoft.com/Content/Images/PixelWarning.png0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.184.196
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
142.250.184.196
www.google.comUnited States
15169GOOGLEUSfalse
239.255.255.250
unknownReserved
unknownunknownfalse
IP
192.168.2.5
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1467976
Start date and time:2024-07-05 07:54:12 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 12s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:https://invitations.microsoft.com/Content/Images/PixelWarning.png
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean1.win@21/11@2/3
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.46, 74.125.133.84, 34.104.35.123, 40.126.32.6, 40.126.32.66, 40.126.32.131, 40.126.32.129, 52.165.165.26, 93.184.221.240, 192.229.221.95, 52.165.164.15, 13.95.31.18, 142.250.185.131, 131.107.255.255
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, na.privatelink.msidentity.com, clientservices.googleapis.com, wu.azureedge.net, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, invitations.microsoft.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, prdf.aadg.msidentity.com, ctldl.windowsupdate.com.delivery.microsoft.com, www.tm.f.prd.aadg.akadns.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, www.tm.f.prd.aadg.trafficmanager.net, clients.l.google.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
No simulations
No context
No context
No context
No context
No context
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 04:55:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2677
Entropy (8bit):3.974925720222649
Encrypted:false
SSDEEP:48:8oMdbTDPBHMidAKZdA19ehwiZUklqehGfy+3:8/vYhfy
MD5:9C2E31C5155798423E2C3AA98F85AE13
SHA1:59A71FCFA1B1F1201E6A798040F49FF62814D803
SHA-256:25D61CCDCFE9F4F85FAA1F7E8FC82B8C0B72E0459FDEC07ABA4C1DDE7482CDE9
SHA-512:AE920A3026587F697ED65DB193A362C5BE0A06D73E040620807DDE96CC5AC66B690FD7F38EDE26ECBE2E77182855CAED656486D20A8819D0ED23F0AD497D59D7
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,......G....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 04:55:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2679
Entropy (8bit):3.990844544570956
Encrypted:false
SSDEEP:48:8tMdbTDPBHMidAKZdA1weh/iZUkAQkqehRfy+2:8+vy9QEfy
MD5:A249C26FDBAF453A8760149018FEE040
SHA1:7756BECA18A802C1714C0039C9A49D0353E3AFD2
SHA-256:144A4741B02F650D74580022DA7FCB75A34DC49E75BD2E40EAD173D6C58CFA11
SHA-512:7EF4F7EECEBA6B8B0E9E8C3842E15AE09E93FEB3966A5879FF82C6B524B182ECE1C95D2E98796C8203E28BC991C038AED4A7D7C553AC032484FF968FB40BBACC
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....J.;....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2693
Entropy (8bit):4.002129875176463
Encrypted:false
SSDEEP:48:8xDMdbTDPsHMidAKZdA14tseh7sFiZUkmgqeh7sHfy+BX:8xsvlnVfy
MD5:09C5ABD85287F36A92460B32DF612E12
SHA1:F823310BACAF4060CEA3BC0FF381B2EC60DB7D66
SHA-256:DDE3A8179E4CA8D9A24C33D1EF5127326399AFCFA48AE393AB1923822029FBA4
SHA-512:843FBBAAF09103637C913A091AF710C5D501B84EAE79871CDB606E260B1495950C9E9A5C54B719DB5254A6C401A838071274BCD7706AD46D3341A54E601F53DE
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 04:55:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):3.9852273521164983
Encrypted:false
SSDEEP:48:8OMdbTDPBHMidAKZdA1vehDiZUkwqehdfy+R:8lvZPfy
MD5:EC792F745D8520FECB1D7B1EAEB30925
SHA1:D01625952A918FCA9520695D45C4FCFA6ED961A5
SHA-256:B54C7EF68A0AD7E27C27109A9480BA0BA5AB0AF09BFF2311050F10C829BB46DF
SHA-512:7DC948B84DABDE921F71EB27A1A643E665A69E524422F4AFCA5627B61A6ED77B421CB6FE0E765E8F7B31FB3AE0E07C2B18072F8C2D42E97BB16B3B0337BCEA10
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....\i6....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 04:55:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):3.976734913367897
Encrypted:false
SSDEEP:48:8+MdbTDPBHMidAKZdA1hehBiZUk1W1qeh7fy+C:81vp9bfy
MD5:163880F954A2004472912E8148145D8B
SHA1:77E5037FEDC8F80B56306A6489D59964320227AA
SHA-256:CB7A7FA157B0610DEE4795043F006804C7D3B493FDDCA8759B4EF2FFAF8E158D
SHA-512:79D310F6B7BBDE3604E283C74A385E5B23EECE1E07C007A54E735CC6831DCB3E220697C6A531A71538715AA27DD32EFF95CDA87894DF4FCCF768C185A0D56EBC
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,......A....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 04:55:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2683
Entropy (8bit):3.9870824306477957
Encrypted:false
SSDEEP:48:8kMdbTDPBHMidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbVfy+yT+:8Tv1T/TbxWOvTbVfy7T
MD5:88AFDDDD65124EDB8CC84D8AA656F1E2
SHA1:E8B5AB4E1FF18BE039CF334A9A4E98D162D0E4D5
SHA-256:7A49456DD85C0DF5632BA47AC479BDA1FA2C69C22DECCF5C221BDABDA36063C5
SHA-512:CAA17FEC7AFE5B6182DBCEF005A316F07C0E695C10AD30E3EB259CC2B1476263E8C385720EBE1204A333946347818CB23F7BD4BEEB835D6E7BE235108A1A77C1
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....m.-....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
Category:downloaded
Size (bytes):32038
Entropy (8bit):5.104352236785294
Encrypted:false
SSDEEP:384:9FMKxxje8gZryMDXe3ibKSo3MdXA1SPrQHg4M:bpr68gVy1i2SzdXA1wrQHg4M
MD5:4859E39AE6C0F1F428F2126A6BB32BD9
SHA1:1C0C85678AE963BC96D0B7FBE1EB89074CF1FBE0
SHA-256:A94F8A8553CAEA8430DD4CA3CC01D4E318D19828F74CB65453FFB7F5D9E2F44D
SHA-512:97541B40D8BEAC0DD8831EF8D2814EFEF10CFB185DF316E05B4F3AEF0A2D1839FB7A39D90F141F490E21B2955C32DF9D690785CC4DEF97CDFCE21ACF9BBAA2C7
Malicious:false
Reputation:low
URL:https://invitations.microsoft.com/favicon.ico
Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@................................................................................................................................................u..L..n......................................................x..V..m......................................................{..X..n.........................................................\..q........................................................a..u........................................................d..x................................................S.......i..{................................................E.......q...................................................E.......o...................................................E.......q...................................................E.......u...................................................C........................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):383
Entropy (8bit):7.050385702289711
Encrypted:false
SSDEEP:6:6v/lhPIcE/6TsR/mUd2mjkxIk3y0X+MX0k8ZH7uigh5sS9ugOQwO0cSwhSeUp:6v/7DE/6Ts/m40qWyrKUBtg3sYoQB0cg
MD5:1491F0ED395648F84FA99B95D2BF3754
SHA1:6F03026F8BDA020AB1EA6958ED5490A62875838A
SHA-256:88B910CC0E55EBE5A65B121C4CBC5D2A61C59C011FA40986DE97CB1A45A126A7
SHA-512:E17979DF12DD520739679FBA3AEE7A203866F62BD8703D86410F26BC7211FB5F21C275A4158F9D8A56D9EF8EF62A9BDC7897763D70CCD5944BBF834D20E18278
Malicious:false
Reputation:low
URL:https://invitations.microsoft.com/Content/Images/PixelWarning.png
Preview:.PNG........IHDR.............Vu\.....pHYs.................sRGB.........gAMA......a.....IDATx..QKN.0..q..&7H....R8A.....jOP..N.GTl......,....Y.rm.v....E.d....h....].F!W7.0.........|.ht..41F..P.;.... ...X.L{.....\.9)..p....W.G....5..p.&..&.'....].,d..x....wu.r...d.s..7.Im ..D.r*..}....~}....}U^E...-.mI.Z._.!j-.$..y..EQ).3G..p..Y.l....!s6..r..H.w;.b9.?XAq...5.....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
Category:dropped
Size (bytes):32038
Entropy (8bit):5.104352236785294
Encrypted:false
SSDEEP:384:9FMKxxje8gZryMDXe3ibKSo3MdXA1SPrQHg4M:bpr68gVy1i2SzdXA1wrQHg4M
MD5:4859E39AE6C0F1F428F2126A6BB32BD9
SHA1:1C0C85678AE963BC96D0B7FBE1EB89074CF1FBE0
SHA-256:A94F8A8553CAEA8430DD4CA3CC01D4E318D19828F74CB65453FFB7F5D9E2F44D
SHA-512:97541B40D8BEAC0DD8831EF8D2814EFEF10CFB185DF316E05B4F3AEF0A2D1839FB7A39D90F141F490E21B2955C32DF9D690785CC4DEF97CDFCE21ACF9BBAA2C7
Malicious:false
Reputation:low
Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@................................................................................................................................................u..L..n......................................................x..V..m......................................................{..X..n.........................................................\..q........................................................a..u........................................................d..x................................................S.......i..{................................................E.......q...................................................E.......o...................................................E.......q...................................................E.......u...................................................C........................................................
No static file info
TimestampSource PortDest PortSource IPDest IP
Jul 5, 2024 07:55:06.628721952 CEST49675443192.168.2.523.1.237.91
Jul 5, 2024 07:55:06.628722906 CEST49674443192.168.2.523.1.237.91
Jul 5, 2024 07:55:06.738092899 CEST49673443192.168.2.523.1.237.91
Jul 5, 2024 07:55:16.122569084 CEST49714443192.168.2.5142.250.184.196
Jul 5, 2024 07:55:16.122603893 CEST44349714142.250.184.196192.168.2.5
Jul 5, 2024 07:55:16.122684956 CEST49714443192.168.2.5142.250.184.196
Jul 5, 2024 07:55:16.122908115 CEST49714443192.168.2.5142.250.184.196
Jul 5, 2024 07:55:16.122920990 CEST44349714142.250.184.196192.168.2.5
Jul 5, 2024 07:55:16.240241051 CEST49674443192.168.2.523.1.237.91
Jul 5, 2024 07:55:16.240241051 CEST49675443192.168.2.523.1.237.91
Jul 5, 2024 07:55:16.349622011 CEST49673443192.168.2.523.1.237.91
Jul 5, 2024 07:55:16.775101900 CEST44349714142.250.184.196192.168.2.5
Jul 5, 2024 07:55:16.775476933 CEST49714443192.168.2.5142.250.184.196
Jul 5, 2024 07:55:16.775490999 CEST44349714142.250.184.196192.168.2.5
Jul 5, 2024 07:55:16.776530027 CEST44349714142.250.184.196192.168.2.5
Jul 5, 2024 07:55:16.776598930 CEST49714443192.168.2.5142.250.184.196
Jul 5, 2024 07:55:16.821515083 CEST49714443192.168.2.5142.250.184.196
Jul 5, 2024 07:55:16.821788073 CEST44349714142.250.184.196192.168.2.5
Jul 5, 2024 07:55:16.865505934 CEST49714443192.168.2.5142.250.184.196
Jul 5, 2024 07:55:16.865519047 CEST44349714142.250.184.196192.168.2.5
Jul 5, 2024 07:55:16.909065008 CEST49714443192.168.2.5142.250.184.196
Jul 5, 2024 07:55:17.513207912 CEST49715443192.168.2.52.19.244.127
Jul 5, 2024 07:55:17.513237000 CEST443497152.19.244.127192.168.2.5
Jul 5, 2024 07:55:17.513377905 CEST49715443192.168.2.52.19.244.127
Jul 5, 2024 07:55:17.516109943 CEST49715443192.168.2.52.19.244.127
Jul 5, 2024 07:55:17.516124964 CEST443497152.19.244.127192.168.2.5
Jul 5, 2024 07:55:18.003761053 CEST4434970323.1.237.91192.168.2.5
Jul 5, 2024 07:55:18.003868103 CEST49703443192.168.2.523.1.237.91
Jul 5, 2024 07:55:18.161423922 CEST443497152.19.244.127192.168.2.5
Jul 5, 2024 07:55:18.161619902 CEST49715443192.168.2.52.19.244.127
Jul 5, 2024 07:55:18.165826082 CEST49715443192.168.2.52.19.244.127
Jul 5, 2024 07:55:18.165836096 CEST443497152.19.244.127192.168.2.5
Jul 5, 2024 07:55:18.166094065 CEST443497152.19.244.127192.168.2.5
Jul 5, 2024 07:55:18.208170891 CEST49715443192.168.2.52.19.244.127
Jul 5, 2024 07:55:18.248507977 CEST443497152.19.244.127192.168.2.5
Jul 5, 2024 07:55:18.426063061 CEST443497152.19.244.127192.168.2.5
Jul 5, 2024 07:55:18.426129103 CEST443497152.19.244.127192.168.2.5
Jul 5, 2024 07:55:18.426187038 CEST49715443192.168.2.52.19.244.127
Jul 5, 2024 07:55:18.481122017 CEST49715443192.168.2.52.19.244.127
Jul 5, 2024 07:55:18.481163025 CEST443497152.19.244.127192.168.2.5
Jul 5, 2024 07:55:18.481178045 CEST49715443192.168.2.52.19.244.127
Jul 5, 2024 07:55:18.481184959 CEST443497152.19.244.127192.168.2.5
Jul 5, 2024 07:55:18.596335888 CEST49716443192.168.2.52.19.244.127
Jul 5, 2024 07:55:18.596364021 CEST443497162.19.244.127192.168.2.5
Jul 5, 2024 07:55:18.596429110 CEST49716443192.168.2.52.19.244.127
Jul 5, 2024 07:55:18.597002983 CEST49716443192.168.2.52.19.244.127
Jul 5, 2024 07:55:18.597014904 CEST443497162.19.244.127192.168.2.5
Jul 5, 2024 07:55:19.268914938 CEST443497162.19.244.127192.168.2.5
Jul 5, 2024 07:55:19.269130945 CEST49716443192.168.2.52.19.244.127
Jul 5, 2024 07:55:19.271007061 CEST49716443192.168.2.52.19.244.127
Jul 5, 2024 07:55:19.271025896 CEST443497162.19.244.127192.168.2.5
Jul 5, 2024 07:55:19.271274090 CEST443497162.19.244.127192.168.2.5
Jul 5, 2024 07:55:19.274933100 CEST49716443192.168.2.52.19.244.127
Jul 5, 2024 07:55:19.320503950 CEST443497162.19.244.127192.168.2.5
Jul 5, 2024 07:55:19.559710026 CEST443497162.19.244.127192.168.2.5
Jul 5, 2024 07:55:19.559772015 CEST443497162.19.244.127192.168.2.5
Jul 5, 2024 07:55:19.560636044 CEST49716443192.168.2.52.19.244.127
Jul 5, 2024 07:55:19.560636044 CEST49716443192.168.2.52.19.244.127
Jul 5, 2024 07:55:19.560925007 CEST49716443192.168.2.52.19.244.127
Jul 5, 2024 07:55:19.560945034 CEST443497162.19.244.127192.168.2.5
Jul 5, 2024 07:55:26.674170971 CEST44349714142.250.184.196192.168.2.5
Jul 5, 2024 07:55:26.674245119 CEST44349714142.250.184.196192.168.2.5
Jul 5, 2024 07:55:26.674293041 CEST49714443192.168.2.5142.250.184.196
Jul 5, 2024 07:55:26.905523062 CEST49714443192.168.2.5142.250.184.196
Jul 5, 2024 07:55:26.905551910 CEST44349714142.250.184.196192.168.2.5
Jul 5, 2024 07:55:34.467020988 CEST6277753192.168.2.51.1.1.1
Jul 5, 2024 07:55:34.471950054 CEST53627771.1.1.1192.168.2.5
Jul 5, 2024 07:55:34.472137928 CEST6277753192.168.2.51.1.1.1
Jul 5, 2024 07:55:34.472225904 CEST6277753192.168.2.51.1.1.1
Jul 5, 2024 07:55:34.477108002 CEST53627771.1.1.1192.168.2.5
Jul 5, 2024 07:55:34.929200888 CEST53627771.1.1.1192.168.2.5
Jul 5, 2024 07:55:34.929827929 CEST6277753192.168.2.51.1.1.1
Jul 5, 2024 07:55:34.934971094 CEST53627771.1.1.1192.168.2.5
Jul 5, 2024 07:55:34.935146093 CEST6277753192.168.2.51.1.1.1
Jul 5, 2024 07:56:16.152755022 CEST62781443192.168.2.5142.250.184.196
Jul 5, 2024 07:56:16.152789116 CEST44362781142.250.184.196192.168.2.5
Jul 5, 2024 07:56:16.152848959 CEST62781443192.168.2.5142.250.184.196
Jul 5, 2024 07:56:16.153512955 CEST62781443192.168.2.5142.250.184.196
Jul 5, 2024 07:56:16.153528929 CEST44362781142.250.184.196192.168.2.5
Jul 5, 2024 07:56:16.811089039 CEST44362781142.250.184.196192.168.2.5
Jul 5, 2024 07:56:16.811469078 CEST62781443192.168.2.5142.250.184.196
Jul 5, 2024 07:56:16.811486959 CEST44362781142.250.184.196192.168.2.5
Jul 5, 2024 07:56:16.811830044 CEST44362781142.250.184.196192.168.2.5
Jul 5, 2024 07:56:16.812778950 CEST62781443192.168.2.5142.250.184.196
Jul 5, 2024 07:56:16.812846899 CEST44362781142.250.184.196192.168.2.5
Jul 5, 2024 07:56:16.865664959 CEST62781443192.168.2.5142.250.184.196
Jul 5, 2024 07:56:26.741270065 CEST44362781142.250.184.196192.168.2.5
Jul 5, 2024 07:56:26.741339922 CEST44362781142.250.184.196192.168.2.5
Jul 5, 2024 07:56:26.741450071 CEST62781443192.168.2.5142.250.184.196
Jul 5, 2024 07:56:26.855389118 CEST62781443192.168.2.5142.250.184.196
Jul 5, 2024 07:56:26.855401993 CEST44362781142.250.184.196192.168.2.5
TimestampSource PortDest PortSource IPDest IP
Jul 5, 2024 07:55:12.356462002 CEST53526211.1.1.1192.168.2.5
Jul 5, 2024 07:55:12.417244911 CEST53632431.1.1.1192.168.2.5
Jul 5, 2024 07:55:13.436669111 CEST53577411.1.1.1192.168.2.5
Jul 5, 2024 07:55:16.102896929 CEST5501953192.168.2.51.1.1.1
Jul 5, 2024 07:55:16.103379011 CEST6103353192.168.2.51.1.1.1
Jul 5, 2024 07:55:16.109719038 CEST53550191.1.1.1192.168.2.5
Jul 5, 2024 07:55:16.110174894 CEST53610331.1.1.1192.168.2.5
Jul 5, 2024 07:55:30.420798063 CEST53532971.1.1.1192.168.2.5
Jul 5, 2024 07:55:34.466124058 CEST53580511.1.1.1192.168.2.5
Jul 5, 2024 07:56:11.937083006 CEST53559761.1.1.1192.168.2.5
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Jul 5, 2024 07:55:16.102896929 CEST192.168.2.51.1.1.10x767aStandard query (0)www.google.comA (IP address)IN (0x0001)false
Jul 5, 2024 07:55:16.103379011 CEST192.168.2.51.1.1.10xa306Standard query (0)www.google.com65IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Jul 5, 2024 07:55:16.109719038 CEST1.1.1.1192.168.2.50x767aNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
Jul 5, 2024 07:55:16.110174894 CEST1.1.1.1192.168.2.50xa306No error (0)www.google.com65IN (0x0001)false
Jul 5, 2024 07:55:28.327848911 CEST1.1.1.1192.168.2.50x203No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 5, 2024 07:55:28.327848911 CEST1.1.1.1192.168.2.50x203No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
  • fs.microsoft.com
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.5497152.19.244.127443
TimestampBytes transferredDirectionData
2024-07-05 05:55:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-07-05 05:55:18 UTC467INHTTP/1.1 200 OK
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
Content-Type: application/octet-stream
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
Server: ECAcc (lpl/EF06)
X-CID: 11
X-Ms-ApiVersion: Distribute 1.2
X-Ms-Region: prod-weu-z1
Cache-Control: public, max-age=209647
Date: Fri, 05 Jul 2024 05:55:18 GMT
Connection: close
X-CID: 2


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.5497162.19.244.127443
TimestampBytes transferredDirectionData
2024-07-05 05:55:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
Range: bytes=0-2147483646
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-07-05 05:55:19 UTC535INHTTP/1.1 200 OK
Content-Type: application/octet-stream
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
ApiVersion: Distribute 1.1
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
Cache-Control: public, max-age=209758
Date: Fri, 05 Jul 2024 05:55:19 GMT
Content-Length: 55
Connection: close
X-CID: 2
2024-07-05 05:55:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:01:55:05
Start date:05/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:01:55:09
Start date:05/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2016,i,11755757797075605135,5806918900825031610,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:01:55:12
Start date:05/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://invitations.microsoft.com/Content/Images/PixelWarning.png"
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly