Edit tour

Windows Analysis Report
https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png

Overview

General Information

Sample URL:https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png
Analysis ID:1517239
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1912,i,4850193781345600493,16494946838772033416,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.pngHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49724 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49724 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1912,i,4850193781345600493,16494946838772033416,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1912,i,4850193781345600493,16494946838772033416,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1517239 URL: https://docucdn-a.akamaihd.... Startdate: 24/09/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4 unknown unknown 5->13 15 192.168.2.5, 443, 49703, 49713 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 www.google.com 142.250.186.132, 443, 49715, 49727 GOOGLEUS United States 10->19 21 docucdn-a.akamaihd.net 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.186.132
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        docucdn-a.akamaihd.net
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.pngfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.186.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1517239
            Start date and time:2024-09-24 22:21:31 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 18s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean1.win@16/10@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.184.195, 172.217.16.206, 173.194.76.84, 34.104.35.123, 2.16.238.157, 2.16.238.136, 20.12.23.50, 199.232.210.172, 192.229.221.95, 93.184.221.240, 20.3.187.198, 13.95.31.18, 172.217.18.99
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, docucdn-a.akamaihd.net.edgesuite.net, fe3cr.delivery.mp.microsoft.com, a1737.b.akamai.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 19:22:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9816231898278076
            Encrypted:false
            SSDEEP:48:8QSdITsgkHiidAKZdA19ehwiZUklqehay+3:8QhvdZy
            MD5:41C635A543F6030C1C3CD477A6150226
            SHA1:ABF61DDDDD8182C0CA40A86ADE8DCDD5D8CD00AD
            SHA-256:62954A19EECB28B2AFA4BA89335059961017277890AA99D5729DBC4C7689C561
            SHA-512:1359B4D3DF19C483E932A01AC1E19FB8062C9A54B703A670D9CE519931D22B8E3B6CE2F3BF3E2389A34F0672F9D79267AFAC10AAC4C3AF2BD506506C53D3F6B3
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....4..}....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 19:22:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9948538169223964
            Encrypted:false
            SSDEEP:48:8rdITsgkHiidAKZdA1weh/iZUkAQkqehJy+2:86vX9QYy
            MD5:961BDAB85013D860E533197A325F6B61
            SHA1:0BA985F538FB509ABF9972B0B086D4889478A67B
            SHA-256:4166508FA77293906EFFC0FC897150F1528D33354DCEB93D6CA6F44BDEC73B3E
            SHA-512:8D233B86921327DBB869F803B32EDCECD191725D20EC74E3CE9E8D5E36A966D996CB2B84454CFB3858E6B62B317E7A0491B4838798E385C48F9C4884F864B817
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....f..}....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.00680364257646
            Encrypted:false
            SSDEEP:48:8xpdITsgsHiidAKZdA14tseh7sFiZUkmgqeh7sfy+BX:8xEv/nFy
            MD5:4FF7DF110AED805BCEF7937A69AE980B
            SHA1:0766818B46E3E1755B8BF8BAD308D6EF1B0DE63C
            SHA-256:D3A6A412622361C4B066ACD5F4B5ED0C0A674D6F3A42C452A761F7DAADEB72B9
            SHA-512:711CD926E281BAFACB07DE59FFDBD6F396FCF08D348A82CC26C2664E2D0A06D1E819DF245D8259D64D23E1A09369806984108B054D2E9786FB6FAD549A4C1325
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 19:22:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9973709906170463
            Encrypted:false
            SSDEEP:48:8wdITsgkHiidAKZdA1vehDiZUkwqehty+R:87vUHy
            MD5:16BBBB3E6354B73D7FBDF57275BA0BFB
            SHA1:EFF940C18F20AB78AB4F6583340BB33B56143E12
            SHA-256:1BFAE448EDC22424C7ABC40CEC16C82F7A50C08FED4B172A7BE566BBD208DF66
            SHA-512:467729DDC0C540F65029710C85253406BFF9841FB8CB848D5CB8B0E601E62247D4B2D91380BB1D51AFB20421BC17C3E0B32C5AE5923251622BE008C47B0DD02A
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......}....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 19:22:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.984375978840068
            Encrypted:false
            SSDEEP:48:8RdITsgkHiidAKZdA1hehBiZUk1W1qeh7y+C:88v09by
            MD5:4A1A818BF1E2937EF28A9949EEDEB8E6
            SHA1:CBB2F5F944CECD60636683562CE03B6DF148B6D7
            SHA-256:69BEB57EFDC04CF1E47536D392B96DFA0E40B8059179A4E3D65799DFE95432F7
            SHA-512:F6E2BFF85F2725BF5B542F32E37C4DA90CF07A78454523E06A8730CF0EA9819CCF75D6148BBE3530E33393724E75A1B7FEC22499D0FBDF378B03ED55DFA18F49
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....aJ.}....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 19:22:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.994554338159074
            Encrypted:false
            SSDEEP:48:8ddITsgkHiidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFy+yT+:84vaT/TbxWOvTbFy7T
            MD5:FD0B47B87780E63119DF61378BE604E0
            SHA1:8A1103B60DE4A18E1E5E24E2F009D8B23EF30D20
            SHA-256:9D0D3B8A0DF419E66CC5F7E8FB07ED713D86396FA3BCCF831F156A7140FAFDD6
            SHA-512:C1D0D4036332404A980BE4115ED2C2623F7AE7FF084360F30ACEE2FD82325F01AA3D92C5B2615F92FA10F17AE17B622C96CDBBAEA7538B274A7381CE59EB1EB2
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....I.}....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):10
            Entropy (8bit):3.1219280948873624
            Encrypted:false
            SSDEEP:3:OFZn:OFZn
            MD5:7605968E79D0CA095AB1231486D2B814
            SHA1:A007B420D19CEEFA840F0373E050E3B51A4AB480
            SHA-256:493FDA53120050F85836032324409BE6C6484F90A0755AE0C6A673BA7626818B
            SHA-512:769249DA7ED6C6BF5671BBC2371A6453B433226CEB8C4C2AA3604000D66647BCEC83DEE1AB64C0262FA40F923D77E23BAD2C47274D339EFFC51D904CE77072A6
            Malicious:false
            Reputation:low
            URL:https://docucdn-a.akamaihd.net/favicon.ico
            Preview:Not found.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 228 x 50, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):2684
            Entropy (8bit):7.901894652512653
            Encrypted:false
            SSDEEP:48:B/6szm5aZYbB04l/HREz9CyaY6/8Rf78BLWlvhOmjtJBvQvxnwO:BSszm8Z4RHRG6uROLWb9RQj
            MD5:B4F8F0DCDA279711CB9224C2239323D4
            SHA1:3C1B1B68CD9D2D25FF5D7FB2C7A61271DFFBF41B
            SHA-256:53D92718DD6001A4EBF49D631AB9DF5B8194E6AF220790B1D8CF57164E38C6B0
            SHA-512:E97F783AF2EECCAFD684BDDE181C1509414997D2970405CC2AD7B9182439EF471EE6BF58253E6661A7B4491DD80523CC23C4544B0F9CF5AA0E9BFF4F20E7CA92
            Malicious:false
            Reputation:low
            URL:https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png
            Preview:.PNG........IHDR.......2.....L0w.....pHYs.................sRGB.........gAMA......a.....IDATx...n....#...C.y..R .!.So..s.J.%7..@..h..v.@.[....}....^.^.*r3Z.(.C.h3?s...q.....J.......3$.$..# ..D"..*.k...(..#..$Q........o."...{.).d.n.R.e...?.t5...._....2.+..... .....B..l...yQ*.....*..2.....e.X.}.{PG.SH....J.|..#....3D.FZ.Eh...d..............3..0......?."...x......4J.-....g..a8..9B$..e8....s.q...4JF[2....a.>.~3...6B.....D4d3*......o.....r#.....=.jK...1.?...o..YW..Hdgyx.7.[.....?x.......P.........K.fT..5Y&.%CbyS\.a.a.....6..y....._`.....r..!...G<...0......B.E...=:......#.p...6........!+..!MQ....t.....m.6RhO.:..odmu@P#....m.......]...|.ndS.PU\.]..`.f.Z...?.Ds]9....F).w....... ..W.........fW.R..J..4\.d4!.d.l..h..T.Rh/.+.z..R..5.h......-.{.n..@......V.k]..RR.H....(.+...C.MIl.\.LDG....C...k*...)..H0qM.{.._..A+.'.c.....-..WY......pG....A.. .......Y)EG.#t.....(...._..H....".....>.Zl.:..g...W_[I............@=Zh.75t.9.y\...N.e|..$....6...,9..h......3..fs.'9.
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 55
            • 443 (HTTPS)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Sep 24, 2024 22:22:28.485084057 CEST49675443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:28.485095978 CEST49674443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:28.578690052 CEST49673443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:38.085097075 CEST49675443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:38.085125923 CEST49674443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:38.188877106 CEST49673443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:39.022833109 CEST49713443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:39.022881985 CEST44349713184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:39.023030043 CEST49713443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:39.025142908 CEST49713443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:39.025156975 CEST44349713184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:39.146445036 CEST49715443192.168.2.5142.250.186.132
            Sep 24, 2024 22:22:39.146496058 CEST44349715142.250.186.132192.168.2.5
            Sep 24, 2024 22:22:39.146562099 CEST49715443192.168.2.5142.250.186.132
            Sep 24, 2024 22:22:39.147317886 CEST49715443192.168.2.5142.250.186.132
            Sep 24, 2024 22:22:39.147336960 CEST44349715142.250.186.132192.168.2.5
            Sep 24, 2024 22:22:39.668167114 CEST44349713184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:39.668266058 CEST49713443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:39.674529076 CEST49713443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:39.674536943 CEST44349713184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:39.675064087 CEST44349713184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:39.742151976 CEST49713443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:39.797497034 CEST44349715142.250.186.132192.168.2.5
            Sep 24, 2024 22:22:39.828583956 CEST49715443192.168.2.5142.250.186.132
            Sep 24, 2024 22:22:39.828619957 CEST44349715142.250.186.132192.168.2.5
            Sep 24, 2024 22:22:39.830184937 CEST44349715142.250.186.132192.168.2.5
            Sep 24, 2024 22:22:39.830279112 CEST49715443192.168.2.5142.250.186.132
            Sep 24, 2024 22:22:39.854806900 CEST4434970323.1.237.91192.168.2.5
            Sep 24, 2024 22:22:39.854911089 CEST49703443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:39.858773947 CEST49715443192.168.2.5142.250.186.132
            Sep 24, 2024 22:22:39.858886003 CEST44349715142.250.186.132192.168.2.5
            Sep 24, 2024 22:22:39.896389961 CEST49713443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:39.943412066 CEST44349713184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:40.054614067 CEST49715443192.168.2.5142.250.186.132
            Sep 24, 2024 22:22:40.054635048 CEST44349715142.250.186.132192.168.2.5
            Sep 24, 2024 22:22:40.093595028 CEST44349713184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:40.093714952 CEST44349713184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:40.093842983 CEST49713443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:40.095082045 CEST49713443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:40.095098972 CEST44349713184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:40.095109940 CEST49713443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:40.095115900 CEST44349713184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:40.154000998 CEST49716443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:40.154069901 CEST44349716184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:40.154269934 CEST49716443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:40.154623032 CEST49716443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:40.154638052 CEST44349716184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:40.242156029 CEST49715443192.168.2.5142.250.186.132
            Sep 24, 2024 22:22:40.807506084 CEST44349716184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:40.807631016 CEST49716443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:40.882508039 CEST49716443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:40.882586956 CEST44349716184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:40.882996082 CEST44349716184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:40.885411978 CEST49716443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:40.927447081 CEST44349716184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:41.082539082 CEST44349716184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:41.082637072 CEST44349716184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:41.082704067 CEST49716443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:41.084712982 CEST49716443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:41.084749937 CEST44349716184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:41.084775925 CEST49716443192.168.2.5184.28.90.27
            Sep 24, 2024 22:22:41.084790945 CEST44349716184.28.90.27192.168.2.5
            Sep 24, 2024 22:22:49.702698946 CEST44349715142.250.186.132192.168.2.5
            Sep 24, 2024 22:22:49.702755928 CEST44349715142.250.186.132192.168.2.5
            Sep 24, 2024 22:22:49.702801943 CEST49715443192.168.2.5142.250.186.132
            Sep 24, 2024 22:22:50.582221985 CEST49703443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:50.582312107 CEST49703443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:50.583132982 CEST49724443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:50.583156109 CEST4434972423.1.237.91192.168.2.5
            Sep 24, 2024 22:22:50.583390951 CEST49724443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:50.583827972 CEST49724443192.168.2.523.1.237.91
            Sep 24, 2024 22:22:50.583839893 CEST4434972423.1.237.91192.168.2.5
            Sep 24, 2024 22:22:50.589852095 CEST4434970323.1.237.91192.168.2.5
            Sep 24, 2024 22:22:50.589884996 CEST4434970323.1.237.91192.168.2.5
            Sep 24, 2024 22:22:50.702367067 CEST49715443192.168.2.5142.250.186.132
            Sep 24, 2024 22:22:50.702399015 CEST44349715142.250.186.132192.168.2.5
            Sep 24, 2024 22:22:51.365124941 CEST4434972423.1.237.91192.168.2.5
            Sep 24, 2024 22:22:51.365294933 CEST49724443192.168.2.523.1.237.91
            Sep 24, 2024 22:23:10.507725000 CEST4434972423.1.237.91192.168.2.5
            Sep 24, 2024 22:23:10.507776022 CEST49724443192.168.2.523.1.237.91
            Sep 24, 2024 22:23:39.188030958 CEST49727443192.168.2.5142.250.186.132
            Sep 24, 2024 22:23:39.188138962 CEST44349727142.250.186.132192.168.2.5
            Sep 24, 2024 22:23:39.188318968 CEST49727443192.168.2.5142.250.186.132
            Sep 24, 2024 22:23:39.189049959 CEST49727443192.168.2.5142.250.186.132
            Sep 24, 2024 22:23:39.189069986 CEST44349727142.250.186.132192.168.2.5
            Sep 24, 2024 22:23:39.848582983 CEST44349727142.250.186.132192.168.2.5
            Sep 24, 2024 22:23:39.849200010 CEST49727443192.168.2.5142.250.186.132
            Sep 24, 2024 22:23:39.849215984 CEST44349727142.250.186.132192.168.2.5
            Sep 24, 2024 22:23:39.849836111 CEST44349727142.250.186.132192.168.2.5
            Sep 24, 2024 22:23:39.850400925 CEST49727443192.168.2.5142.250.186.132
            Sep 24, 2024 22:23:39.850486994 CEST44349727142.250.186.132192.168.2.5
            Sep 24, 2024 22:23:39.898515940 CEST49727443192.168.2.5142.250.186.132
            Sep 24, 2024 22:23:49.765924931 CEST44349727142.250.186.132192.168.2.5
            Sep 24, 2024 22:23:49.766012907 CEST44349727142.250.186.132192.168.2.5
            Sep 24, 2024 22:23:49.766077995 CEST49727443192.168.2.5142.250.186.132
            Sep 24, 2024 22:23:50.595714092 CEST49727443192.168.2.5142.250.186.132
            Sep 24, 2024 22:23:50.595741034 CEST44349727142.250.186.132192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Sep 24, 2024 22:22:34.235816002 CEST53623211.1.1.1192.168.2.5
            Sep 24, 2024 22:22:34.357641935 CEST53644511.1.1.1192.168.2.5
            Sep 24, 2024 22:22:35.467516899 CEST53581461.1.1.1192.168.2.5
            Sep 24, 2024 22:22:35.660954952 CEST5043253192.168.2.51.1.1.1
            Sep 24, 2024 22:22:35.661305904 CEST5948753192.168.2.51.1.1.1
            Sep 24, 2024 22:22:39.135605097 CEST5859853192.168.2.51.1.1.1
            Sep 24, 2024 22:22:39.135674000 CEST5814053192.168.2.51.1.1.1
            Sep 24, 2024 22:22:39.142659903 CEST53585981.1.1.1192.168.2.5
            Sep 24, 2024 22:22:39.142693996 CEST53581401.1.1.1192.168.2.5
            Sep 24, 2024 22:22:52.687037945 CEST53574601.1.1.1192.168.2.5
            Sep 24, 2024 22:23:11.546761036 CEST53595681.1.1.1192.168.2.5
            Sep 24, 2024 22:23:33.894540071 CEST53620341.1.1.1192.168.2.5
            Sep 24, 2024 22:23:34.270529032 CEST53618351.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Sep 24, 2024 22:22:35.660954952 CEST192.168.2.51.1.1.10xd807Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
            Sep 24, 2024 22:22:35.661305904 CEST192.168.2.51.1.1.10x6b4bStandard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
            Sep 24, 2024 22:22:39.135605097 CEST192.168.2.51.1.1.10x86ddStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 24, 2024 22:22:39.135674000 CEST192.168.2.51.1.1.10x1707Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Sep 24, 2024 22:22:35.668920040 CEST1.1.1.1192.168.2.50x6b4bNo error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Sep 24, 2024 22:22:35.670576096 CEST1.1.1.1192.168.2.50xd807No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Sep 24, 2024 22:22:39.142659903 CEST1.1.1.1192.168.2.50x86ddNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
            Sep 24, 2024 22:22:39.142693996 CEST1.1.1.1192.168.2.50x1707No error (0)www.google.com65IN (0x0001)false
            Sep 24, 2024 22:22:47.893201113 CEST1.1.1.1192.168.2.50x7292No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Sep 24, 2024 22:22:47.893201113 CEST1.1.1.1192.168.2.50x7292No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Sep 24, 2024 22:22:48.500471115 CEST1.1.1.1192.168.2.50x299fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 24, 2024 22:22:48.500471115 CEST1.1.1.1192.168.2.50x299fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Sep 24, 2024 22:23:01.769099951 CEST1.1.1.1192.168.2.50xed84No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 24, 2024 22:23:01.769099951 CEST1.1.1.1192.168.2.50xed84No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Sep 24, 2024 22:23:26.671890974 CEST1.1.1.1192.168.2.50xc0daNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 24, 2024 22:23:26.671890974 CEST1.1.1.1192.168.2.50xc0daNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Sep 24, 2024 22:23:46.969808102 CEST1.1.1.1192.168.2.50xb35cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 24, 2024 22:23:46.969808102 CEST1.1.1.1192.168.2.50xb35cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549713184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-09-24 20:22:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-09-24 20:22:40 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF67)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=246214
            Date: Tue, 24 Sep 2024 20:22:40 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.549716184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-09-24 20:22:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-09-24 20:22:41 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=246160
            Date: Tue, 24 Sep 2024 20:22:40 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-09-24 20:22:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            020406080s020406080100

            Click to jump to process

            020406080s0.0050100MB

            Click to jump to process

            Target ID:0
            Start time:16:22:28
            Start date:24/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:16:22:32
            Start date:24/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1912,i,4850193781345600493,16494946838772033416,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:16:22:34
            Start date:24/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly