Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/

Overview

General Information

Sample URL:https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/
Analysis ID:1517744
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2376,i,2337942288464108524,5081172349562423202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/Avira URL Cloud: detection malicious, Label: phishing
Source: https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49724 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49724 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /juno-server-alerts.com/authen.php/ HTTP/1.1Host: aliceblue-dolphin-702154.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /juno-server-alerts.com/authen.php/ HTTP/1.1Host: aliceblue-dolphin-702154.hostingersite.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /juno-server-alerts.com/authen.php/ HTTP/1.1Host: aliceblue-dolphin-702154.hostingersite.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /juno-server-alerts.com/authen.php/ HTTP/1.1Host: aliceblue-dolphin-702154.hostingersite.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: aliceblue-dolphin-702154.hostingersite.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727239974861&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal48.win@19/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2376,i,2337942288464108524,5081172349562423202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2376,i,2337942288464108524,5081172349562423202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/100%Avira URL Cloudphishing
https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    142.250.186.36
    truefalse
      unknown
      free.cdn.hstgr.net
      84.32.84.197
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          aliceblue-dolphin-702154.hostingersite.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/true
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              84.32.84.197
              free.cdn.hstgr.netLithuania
              33922NTT-LT-ASLTfalse
              IP
              192.168.2.5
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1517744
              Start date and time:2024-09-25 06:52:19 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 1m 54s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:6
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.win@19/6@4/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • URL browsing timeout or error
              • URL not reachable
              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.184.238, 64.233.184.84, 34.104.35.123, 184.28.90.27, 4.175.87.197, 199.232.214.172, 192.229.221.95, 13.85.23.206
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 03:53:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9857001936028245
              Encrypted:false
              SSDEEP:48:8oRAdORWTuRyrpZH+eidAKZdA19ehwiZUklqehgy+3:8oRWoipI03y
              MD5:C947C3D46DBC6682218C6D81B3798F20
              SHA1:46956FC7B138461DA54635E0C6F78A2FD7100ECF
              SHA-256:6C37CA6C98CF1FEEA3DD973DB953DF1BD9105A4E6D8A61BB5A48383E6B40C0FF
              SHA-512:8B5F0966B5A904EF79C5729FB219A264389BAE9C8CC94444D8E2E996F8364A0C8AAD4F03FEE64F13744A405887CCA59994DCC94CBD19F4EE889FD50AF2F662D2
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....L......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V9Y.&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 03:53:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.001247068154461
              Encrypted:false
              SSDEEP:48:8sRAdORWTuRyrpZH+eidAKZdA1weh/iZUkAQkqehny+2:8sRWoipIG9QKy
              MD5:09BE45727AABF0F004CB324C41528942
              SHA1:EDEDE6F84F120D42B624223EFADF60A95E5E57A8
              SHA-256:417BAF3824C6D1FDF90994F8C7B12A5D244388E2882B83D2629D1AD6B335D95B
              SHA-512:D229B1AF4480E282255C8016CFD1AAB5CF260F0378C956BFB6D6EAF2D7B885738C347A34A9A458D1DF608E3EAC2BC344E66DF3CF2D8A374954AAD14665F81848
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V9Y.&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.010470359271633
              Encrypted:false
              SSDEEP:48:8xFAdORWTuRyrpsH+eidAKZdA14tseh7sFiZUkmgqeh7sBy+BX:8xlWoipDunzy
              MD5:3228C82F29775B14AA6C52019F42505A
              SHA1:49B6C13C0DED61FA9554CDA74AE68861691B3CBA
              SHA-256:AD99C9EA99F8E887E41FDBEA9F3BFCC36B95422753CEE555511472D8F08EFF85
              SHA-512:10762502A1C6CD17F220EA1576BDB261BBE50E75C1ACB1900F9819DEE962490094CACFEED32380615173FA39958F911946F536DB3DF996E675A439F90AA18643
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 03:53:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):4.00170030673483
              Encrypted:false
              SSDEEP:48:8KRAdORWTuRyrpZH+eidAKZdA1vehDiZUkwqehby+R:8KRWoipINpy
              MD5:23BF9A23EB64C60E590C0C9AC9C89118
              SHA1:DB03F42E8819637D30BB30865490374D9571CC72
              SHA-256:A9D311739CBABF026832A5FEB239F13E14CD447CEF0429A15BD60BA6D5BA4BA8
              SHA-512:8652AADA1DF87213169CA0F3303536E4E7ACAF7520FEE311877D77AA3A1A5E8686ACDBA0587848CE25226EE2FD7572DA4EB5254601CCA2FB8BD76BE2A7AB9BDA
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....}.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V9Y.&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 03:53:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9892054143794677
              Encrypted:false
              SSDEEP:48:88MRAdORWTuRyrpZH+eidAKZdA1hehBiZUk1W1qehty+C:85RWoipIN9Ny
              MD5:E85507ED62F089B3E34E9CEDC130DA1B
              SHA1:FDBB52A12F85DD748040B23DC28171B4B0ACA542
              SHA-256:731E208628B9CB502BA31FEE6F5430DE6BFF25DDB195C6E5F547EB88D4DBDB9B
              SHA-512:4D7AAF6B7FFA6804C02A3ADD4C29D33BEFD987E4300250CCE58F32B78C632DEEA81EC35E8AFC3B06D37641E62E9ABA64220D06A520FCC55904E4C87CD38F2798
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V9Y.&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 03:53:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.9988960230236827
              Encrypted:false
              SSDEEP:48:8NRAdORWTuRyrpZH+eidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbzy+yT+:8NRWoipIRT/TbxWOvTbzy7T
              MD5:A766C67E97DC48988646648D0F5E1D84
              SHA1:EAE7101C9D55E1EE069A86DBA8A2073A4A9B4B87
              SHA-256:493AE557050A08B80F9F22581617C197E552A531391DCCE94743A3FE24DA0FA9
              SHA-512:705EF4ABD6581CE84C610819ABDEE37DB52D50F2B6B9268D56F7AE3ECC50F2D13FBD46924A77CC0E653FCE6602FA46179B8A87F4C7DA1AC7FC6983B3400B355A
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V9Y.&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Sep 25, 2024 06:53:04.858967066 CEST49674443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:04.858968973 CEST49675443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:04.952764988 CEST49673443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:14.110822916 CEST49709443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.110853910 CEST4434970984.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.110965014 CEST49709443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.111414909 CEST49710443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.111426115 CEST4434971084.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.111505985 CEST49710443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.111682892 CEST49709443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.111706972 CEST4434970984.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.111906052 CEST49710443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.111927986 CEST4434971084.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.525324106 CEST49674443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:14.571356058 CEST49675443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:14.571371078 CEST49673443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:14.598054886 CEST4434970984.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.598289013 CEST49709443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.598299026 CEST4434970984.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.599945068 CEST4434970984.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.600032091 CEST49709443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.600192070 CEST4434971084.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.601108074 CEST49709443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.601198912 CEST4434970984.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.601538897 CEST49710443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.601538897 CEST49709443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.601547956 CEST4434971084.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.601566076 CEST4434970984.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.602967978 CEST4434971084.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.603034019 CEST49710443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.603378057 CEST49710443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.603461981 CEST4434971084.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.701793909 CEST4434970984.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.701978922 CEST49709443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.702414989 CEST49709443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:14.702438116 CEST4434970984.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.815443039 CEST4434971084.32.84.197192.168.2.5
              Sep 25, 2024 06:53:14.819273949 CEST49710443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:15.740842104 CEST49712443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:15.740896940 CEST4434971284.32.84.197192.168.2.5
              Sep 25, 2024 06:53:15.740971088 CEST49712443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:15.743556023 CEST49712443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:15.743575096 CEST4434971284.32.84.197192.168.2.5
              Sep 25, 2024 06:53:15.777358055 CEST49710443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:15.823430061 CEST4434971084.32.84.197192.168.2.5
              Sep 25, 2024 06:53:15.881266117 CEST4434971084.32.84.197192.168.2.5
              Sep 25, 2024 06:53:15.881392002 CEST4434971084.32.84.197192.168.2.5
              Sep 25, 2024 06:53:15.881473064 CEST49710443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:15.883013964 CEST49710443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:15.883030891 CEST4434971084.32.84.197192.168.2.5
              Sep 25, 2024 06:53:16.232182026 CEST4434971284.32.84.197192.168.2.5
              Sep 25, 2024 06:53:16.234603882 CEST49712443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:16.234647036 CEST4434971284.32.84.197192.168.2.5
              Sep 25, 2024 06:53:16.234994888 CEST4434971284.32.84.197192.168.2.5
              Sep 25, 2024 06:53:16.240567923 CEST49712443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:16.240643978 CEST4434971284.32.84.197192.168.2.5
              Sep 25, 2024 06:53:16.240988970 CEST49712443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:16.278366089 CEST4434970323.1.237.91192.168.2.5
              Sep 25, 2024 06:53:16.278608084 CEST49703443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:16.283483028 CEST4434971284.32.84.197192.168.2.5
              Sep 25, 2024 06:53:16.346210957 CEST4434971284.32.84.197192.168.2.5
              Sep 25, 2024 06:53:16.346244097 CEST4434971284.32.84.197192.168.2.5
              Sep 25, 2024 06:53:16.346352100 CEST49712443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:16.353612900 CEST49712443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:16.353641033 CEST4434971284.32.84.197192.168.2.5
              Sep 25, 2024 06:53:16.831450939 CEST49714443192.168.2.5142.250.186.36
              Sep 25, 2024 06:53:16.831537008 CEST44349714142.250.186.36192.168.2.5
              Sep 25, 2024 06:53:16.831619024 CEST49714443192.168.2.5142.250.186.36
              Sep 25, 2024 06:53:16.832770109 CEST49714443192.168.2.5142.250.186.36
              Sep 25, 2024 06:53:16.832803965 CEST44349714142.250.186.36192.168.2.5
              Sep 25, 2024 06:53:17.462209940 CEST44349714142.250.186.36192.168.2.5
              Sep 25, 2024 06:53:17.462980986 CEST49714443192.168.2.5142.250.186.36
              Sep 25, 2024 06:53:17.463041067 CEST44349714142.250.186.36192.168.2.5
              Sep 25, 2024 06:53:17.463901997 CEST44349714142.250.186.36192.168.2.5
              Sep 25, 2024 06:53:17.464163065 CEST49714443192.168.2.5142.250.186.36
              Sep 25, 2024 06:53:17.745238066 CEST49714443192.168.2.5142.250.186.36
              Sep 25, 2024 06:53:17.745451927 CEST44349714142.250.186.36192.168.2.5
              Sep 25, 2024 06:53:17.792001963 CEST49714443192.168.2.5142.250.186.36
              Sep 25, 2024 06:53:17.792030096 CEST44349714142.250.186.36192.168.2.5
              Sep 25, 2024 06:53:17.838895082 CEST49714443192.168.2.5142.250.186.36
              Sep 25, 2024 06:53:21.456758022 CEST49717443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.456864119 CEST4434971784.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.456964016 CEST49717443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.458715916 CEST49718443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.458756924 CEST4434971884.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.458813906 CEST49718443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.463471889 CEST49718443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.463526964 CEST4434971884.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.463562012 CEST49717443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.463584900 CEST4434971784.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.933959961 CEST4434971784.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.934241056 CEST49717443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.934267998 CEST4434971784.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.934746027 CEST4434971784.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.935374975 CEST49717443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.935461998 CEST4434971784.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.935529947 CEST49717443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.964508057 CEST4434971884.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.965534925 CEST49718443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.965552092 CEST4434971884.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.966044903 CEST4434971884.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.966742039 CEST49718443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.966857910 CEST4434971884.32.84.197192.168.2.5
              Sep 25, 2024 06:53:21.977195978 CEST49717443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:21.977209091 CEST4434971784.32.84.197192.168.2.5
              Sep 25, 2024 06:53:22.011671066 CEST49718443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:22.042540073 CEST4434971784.32.84.197192.168.2.5
              Sep 25, 2024 06:53:22.042620897 CEST4434971784.32.84.197192.168.2.5
              Sep 25, 2024 06:53:22.042695999 CEST49717443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:22.110716105 CEST49717443192.168.2.584.32.84.197
              Sep 25, 2024 06:53:22.110794067 CEST4434971784.32.84.197192.168.2.5
              Sep 25, 2024 06:53:27.177370071 CEST49703443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:27.177673101 CEST49703443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:27.178416014 CEST49724443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:27.178469896 CEST4434972423.1.237.91192.168.2.5
              Sep 25, 2024 06:53:27.178647041 CEST49724443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:27.179557085 CEST49724443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:27.179574013 CEST4434972423.1.237.91192.168.2.5
              Sep 25, 2024 06:53:27.182280064 CEST4434970323.1.237.91192.168.2.5
              Sep 25, 2024 06:53:27.182398081 CEST4434970323.1.237.91192.168.2.5
              Sep 25, 2024 06:53:27.390656948 CEST44349714142.250.186.36192.168.2.5
              Sep 25, 2024 06:53:27.390746117 CEST44349714142.250.186.36192.168.2.5
              Sep 25, 2024 06:53:27.390863895 CEST49714443192.168.2.5142.250.186.36
              Sep 25, 2024 06:53:27.551393032 CEST49714443192.168.2.5142.250.186.36
              Sep 25, 2024 06:53:27.551429033 CEST44349714142.250.186.36192.168.2.5
              Sep 25, 2024 06:53:27.780284882 CEST4434972423.1.237.91192.168.2.5
              Sep 25, 2024 06:53:27.780373096 CEST49724443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:28.067404032 CEST49724443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:28.067420006 CEST4434972423.1.237.91192.168.2.5
              Sep 25, 2024 06:53:28.068520069 CEST4434972423.1.237.91192.168.2.5
              Sep 25, 2024 06:53:28.068586111 CEST49724443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:28.075115919 CEST49724443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:28.075171947 CEST4434972423.1.237.91192.168.2.5
              Sep 25, 2024 06:53:28.075865030 CEST49724443192.168.2.523.1.237.91
              Sep 25, 2024 06:53:28.075870037 CEST4434972423.1.237.91192.168.2.5
              Sep 25, 2024 06:53:28.341270924 CEST4434972423.1.237.91192.168.2.5
              Sep 25, 2024 06:53:28.341788054 CEST4434972423.1.237.91192.168.2.5
              Sep 25, 2024 06:53:28.345732927 CEST49724443192.168.2.523.1.237.91
              TimestampSource PortDest PortSource IPDest IP
              Sep 25, 2024 06:53:13.181963921 CEST53581671.1.1.1192.168.2.5
              Sep 25, 2024 06:53:13.198158979 CEST53579741.1.1.1192.168.2.5
              Sep 25, 2024 06:53:14.043580055 CEST5771553192.168.2.51.1.1.1
              Sep 25, 2024 06:53:14.043764114 CEST5913253192.168.2.51.1.1.1
              Sep 25, 2024 06:53:14.094779968 CEST53591321.1.1.1192.168.2.5
              Sep 25, 2024 06:53:14.109987020 CEST53577151.1.1.1192.168.2.5
              Sep 25, 2024 06:53:14.415421009 CEST53563621.1.1.1192.168.2.5
              Sep 25, 2024 06:53:16.821574926 CEST5502453192.168.2.51.1.1.1
              Sep 25, 2024 06:53:16.822513103 CEST6019153192.168.2.51.1.1.1
              Sep 25, 2024 06:53:16.828461885 CEST53550241.1.1.1192.168.2.5
              Sep 25, 2024 06:53:16.829245090 CEST53601911.1.1.1192.168.2.5
              Sep 25, 2024 06:53:31.628647089 CEST53589051.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Sep 25, 2024 06:53:14.043580055 CEST192.168.2.51.1.1.10xe4fbStandard query (0)aliceblue-dolphin-702154.hostingersite.comA (IP address)IN (0x0001)false
              Sep 25, 2024 06:53:14.043764114 CEST192.168.2.51.1.1.10x2682Standard query (0)aliceblue-dolphin-702154.hostingersite.com65IN (0x0001)false
              Sep 25, 2024 06:53:16.821574926 CEST192.168.2.51.1.1.10x9274Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Sep 25, 2024 06:53:16.822513103 CEST192.168.2.51.1.1.10x7abbStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Sep 25, 2024 06:53:14.094779968 CEST1.1.1.1192.168.2.50x2682No error (0)aliceblue-dolphin-702154.hostingersite.comfree.cdn.hstgr.netCNAME (Canonical name)IN (0x0001)false
              Sep 25, 2024 06:53:14.109987020 CEST1.1.1.1192.168.2.50xe4fbNo error (0)aliceblue-dolphin-702154.hostingersite.comfree.cdn.hstgr.netCNAME (Canonical name)IN (0x0001)false
              Sep 25, 2024 06:53:14.109987020 CEST1.1.1.1192.168.2.50xe4fbNo error (0)free.cdn.hstgr.net84.32.84.197A (IP address)IN (0x0001)false
              Sep 25, 2024 06:53:16.828461885 CEST1.1.1.1192.168.2.50x9274No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
              Sep 25, 2024 06:53:16.829245090 CEST1.1.1.1192.168.2.50x7abbNo error (0)www.google.com65IN (0x0001)false
              Sep 25, 2024 06:53:25.923337936 CEST1.1.1.1192.168.2.50xd658No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Sep 25, 2024 06:53:25.923337936 CEST1.1.1.1192.168.2.50xd658No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Sep 25, 2024 06:53:26.517672062 CEST1.1.1.1192.168.2.50x8a3bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 25, 2024 06:53:26.517672062 CEST1.1.1.1192.168.2.50x8a3bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • aliceblue-dolphin-702154.hostingersite.com
              • https:
                • www.bing.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.54970984.32.84.1974434440C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-25 04:53:14 UTC719OUTGET /juno-server-alerts.com/authen.php/ HTTP/1.1
              Host: aliceblue-dolphin-702154.hostingersite.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.54971084.32.84.1974434440C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-25 04:53:15 UTC745OUTGET /juno-server-alerts.com/authen.php/ HTTP/1.1
              Host: aliceblue-dolphin-702154.hostingersite.com
              Connection: keep-alive
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.54971284.32.84.1974434440C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-25 04:53:16 UTC745OUTGET /juno-server-alerts.com/authen.php/ HTTP/1.1
              Host: aliceblue-dolphin-702154.hostingersite.com
              Connection: keep-alive
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.54971784.32.84.1974434440C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-25 04:53:21 UTC745OUTGET /juno-server-alerts.com/authen.php/ HTTP/1.1
              Host: aliceblue-dolphin-702154.hostingersite.com
              Connection: keep-alive
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.54972423.1.237.91443
              TimestampBytes transferredDirectionData
              2024-09-25 04:53:28 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
              Origin: https://www.bing.com
              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
              Accept: */*
              Accept-Language: en-CH
              Content-type: text/xml
              X-Agent-DeviceId: 01000A410900D492
              X-BM-CBT: 1696428841
              X-BM-DateFormat: dd/MM/yyyy
              X-BM-DeviceDimensions: 784x984
              X-BM-DeviceDimensionsLogical: 784x984
              X-BM-DeviceScale: 100
              X-BM-DTZ: 120
              X-BM-Market: CH
              X-BM-Theme: 000000;0078d7
              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
              X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
              X-Device-isOptin: false
              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
              X-Device-OSSKU: 48
              X-Device-Touch: false
              X-DeviceID: 01000A410900D492
              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
              X-MSEdge-ExternalExpType: JointCoord
              X-PositionerType: Desktop
              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
              X-Search-CortanaAvailableCapabilities: None
              X-Search-SafeSearch: Moderate
              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
              X-UserAgeClass: Unknown
              Accept-Encoding: gzip, deflate, br
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              Host: www.bing.com
              Content-Length: 2484
              Connection: Keep-Alive
              Cache-Control: no-cache
              Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727239974861&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
              2024-09-25 04:53:28 UTC1OUTData Raw: 3c
              Data Ascii: <
              2024-09-25 04:53:28 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
              Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
              2024-09-25 04:53:28 UTC480INHTTP/1.1 204 No Content
              Access-Control-Allow-Origin: *
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: 8C4314229D4347C98FE9061728164ACB Ref B: LAX311000115007 Ref C: 2024-09-25T04:53:28Z
              Date: Wed, 25 Sep 2024 04:53:28 GMT
              Connection: close
              Alt-Svc: h3=":443"; ma=93600
              X-CDN-TraceID: 0.64ed0117.1727240008.2d13377b


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:00:53:07
              Start date:25/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:00:53:11
              Start date:25/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2376,i,2337942288464108524,5081172349562423202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:00:53:13
              Start date:25/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly