Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://check-tl-1.azurewebsites.net

Overview

General Information

Sample URL:http://check-tl-1.azurewebsites.net
Analysis ID:1542132
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1884,i,16603941788829944216,17786028556792364241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://check-tl-1.azurewebsites.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://check-tl-1.azurewebsites.net/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XkcCUu6hyGuMFuz&MD=TYMMtaFK HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XkcCUu6hyGuMFuz&MD=TYMMtaFK HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: check-tl-1.azurewebsites.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/8@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1884,i,16603941788829944216,17786028556792364241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://check-tl-1.azurewebsites.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1884,i,16603941788829944216,17786028556792364241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.184.196
truefalse
    unknown
    check-tl-1.azurewebsites.net
    unknown
    unknownfalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://check-tl-1.azurewebsites.net/false
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.184.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        IP
        192.168.2.17
        192.168.2.16
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1542132
        Start date and time:2024-10-25 15:28:21 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 25s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:http://check-tl-1.azurewebsites.net
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@19/8@6/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.251.168.84, 142.250.185.142, 20.79.107.5, 34.104.35.123, 2.16.100.168, 142.250.185.227, 142.250.184.206
        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, waws-prod-fra-027-2b72.germanywestcentral.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://check-tl-1.azurewebsites.net
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 12:28:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.986185579590799
        Encrypted:false
        SSDEEP:48:8X+dK0TqYR+HaZidAKZdA1FehwiZUklqehey+3:8wLzxy
        MD5:FDA155FD279E7E78F27D99612DD7F349
        SHA1:35331521C86C8F9DB7ABE4AE89D140B6AD7481CC
        SHA-256:E55F47ED12DF1158CBA1F76F76DFF7E55BCEBDDC4E448B54691995B490AF5E2A
        SHA-512:16E52DD65EF3DA26BF1D2405014972709466415278BE90FD40D29E9FCBECCFBF4B8463B182C9DE03AB174FE8134D799D3BF519522D31AD19755473FAD80FB895
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....?....&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 12:28:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):4.000391055723146
        Encrypted:false
        SSDEEP:48:8z1dK0TqYR+HaZidAKZdA1seh/iZUkAQkqehhy+2:8BLd9Qcy
        MD5:42E4480053E4764B3BF4D7FFA55A0115
        SHA1:E50941BC9D9776B259435FD7109DAB13DA962FB3
        SHA-256:6E115DE7F7A97F4A7282BB08044856C963E19FD1008519D3135E88195F7A003A
        SHA-512:715AD7AB5CDC207663B88C6B94C8FA7D1FC308E98C6F2D8F5DCB85A4B4C19A15B28A2264FC9495BD6FEF7AEF694B6D260F0DCE7C147C52A94511E8CB48ECED21
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....":...&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.009131913550419
        Encrypted:false
        SSDEEP:48:8WdK0TqYRAHaZidAKZdA14meh7sFiZUkmgqeh7sXy+BX:8oLHnNy
        MD5:A900A975460AA608082A078FFE81CDF5
        SHA1:5AA4EDE9BC659C2EC6854773BD8E299324447521
        SHA-256:F83BD299F04A983991A26EBB61FD01ED630A56C111E92C055FA7BA09461370F8
        SHA-512:33A53731BE58A7B952523F01D1B31FF90C8B4DECCA69A415D5E02CDB5F1FB23BC61CE51866EEDAEE1F2ECD1B343433B9DBCA5A0C9AAF980ADD24CB95F8D20194
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 12:28:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.995859241939555
        Encrypted:false
        SSDEEP:48:8UudK0TqYR+HaZidAKZdA1TehDiZUkwqehly+R:8UwLuPy
        MD5:B3D77A6B2FB24154F193AED38B1B5C0B
        SHA1:BEAE3D3CB68614BB90E840FE25B0E5275269FE80
        SHA-256:97126AF04CC04BECF44ACBEED2A31F0C60BCBB52F850267FD047E78902CBAD2A
        SHA-512:D6A7513C454CC8DB16B96DD4CD359F1713E01F0ADD1D3B386916AA8E42A4972E2271CEB87CBB6DD8789F6EA3F39A8191D9DABA22168572654EDD20A055DA092A
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....O\...&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 12:28:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.989650581630294
        Encrypted:false
        SSDEEP:48:87dK0TqYR+HaZidAKZdA1dehBiZUk1W1qehzy+C:8XL+9Ty
        MD5:DBFB5BF5DE6E770830190018149D1693
        SHA1:E1EA723604678C87029649D0D7338C070012FF14
        SHA-256:0DFB98B6CFEC2ECA8C184892FA2C9EAAFBBE31A238BDC1281ED1DA1BA618070C
        SHA-512:6567CB70BEC8D071C1BF6EF51E69CABBDD908EB8668D5C51C0B975C6C0CC73459B28881A61CF0CCEDDF7AEDFFA05FF6C5CC8B6915352D4A2E08061CB23AF41E3
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....{...&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 12:28:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.995652058830347
        Encrypted:false
        SSDEEP:48:8xdK0TqYR+HaZidAKZdA1duTeehOuTbbiZUk5OjqehOuTbNy+yT+:8JL0TfTbxWOvTbNy7T
        MD5:489C7D2466B10516DAF46A2CB49C4553
        SHA1:97E639F8160F3C88217F8CFDCC84411786F422D4
        SHA-256:AF23F69E836B330742DFA38A1CF9D31431CD7635EE2AA441EEB9E2905C70DABB
        SHA-512:820069394B08FF690C6D543DB9946F6445CF45CDEEF8D5E1F9BFB7A713ED592E8F4E5D3AA014EC38617994BC4C7BA9A2658EE17E93EC626375B9F726A23867CD
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....8...&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):276
        Entropy (8bit):4.9328521244296
        Encrypted:false
        SSDEEP:6:qzxCrQWR0iYBtqRkObRmEdxEDLfDDCet4wzRx3y6S0CezoREQD:kxCrY1t3eRm4x0zpt4wzRxy6SFezI
        MD5:3EAED99773E429CD7B871760DF052746
        SHA1:1D5FBE297102366B44E31AB5ABC2D8DD455EC60B
        SHA-256:CB323D7177E3E6B5FD79A6BE9F1F9D66749FC617EDAB8F3814DC11A31CBB5848
        SHA-512:84D60A3FB949EBC7F8B73A38581040730E785DCC54C79DECAD4628CF71D1475976C182DA22EECA1A35D20544061B075109AFED2AB1EF87C3A902102A372928E6
        Malicious:false
        Reputation:low
        URL:https://check-tl-1.azurewebsites.net/
        Preview:<html><head>.<meta http-equiv="content-type" content="text/html;charset=utf-8">.<title>404 Not Found</title>.</head>.<body text=#000000 bgcolor=#ffffff>.<h1>Error: Not Found</h1>.<h2>The requested URL <code>/</code> was not found on this server.</h2>.<h2></h2>.</body></html>.
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Oct 25, 2024 15:28:53.313062906 CEST49673443192.168.2.16204.79.197.203
        Oct 25, 2024 15:28:53.614264965 CEST49673443192.168.2.16204.79.197.203
        Oct 25, 2024 15:28:54.222084999 CEST49673443192.168.2.16204.79.197.203
        Oct 25, 2024 15:28:54.950891972 CEST49706443192.168.2.16142.250.184.196
        Oct 25, 2024 15:28:54.950948000 CEST44349706142.250.184.196192.168.2.16
        Oct 25, 2024 15:28:54.951054096 CEST49706443192.168.2.16142.250.184.196
        Oct 25, 2024 15:28:54.951282978 CEST49706443192.168.2.16142.250.184.196
        Oct 25, 2024 15:28:54.951333046 CEST44349706142.250.184.196192.168.2.16
        Oct 25, 2024 15:28:55.427263975 CEST49673443192.168.2.16204.79.197.203
        Oct 25, 2024 15:28:55.809511900 CEST44349706142.250.184.196192.168.2.16
        Oct 25, 2024 15:28:55.809802055 CEST49706443192.168.2.16142.250.184.196
        Oct 25, 2024 15:28:55.809848070 CEST44349706142.250.184.196192.168.2.16
        Oct 25, 2024 15:28:55.811542988 CEST44349706142.250.184.196192.168.2.16
        Oct 25, 2024 15:28:55.811646938 CEST49706443192.168.2.16142.250.184.196
        Oct 25, 2024 15:28:55.812988997 CEST49706443192.168.2.16142.250.184.196
        Oct 25, 2024 15:28:55.813080072 CEST44349706142.250.184.196192.168.2.16
        Oct 25, 2024 15:28:55.857158899 CEST49706443192.168.2.16142.250.184.196
        Oct 25, 2024 15:28:55.857178926 CEST44349706142.250.184.196192.168.2.16
        Oct 25, 2024 15:28:55.904155016 CEST49706443192.168.2.16142.250.184.196
        Oct 25, 2024 15:28:56.516310930 CEST4968980192.168.2.16192.229.211.108
        Oct 25, 2024 15:28:57.837162018 CEST49673443192.168.2.16204.79.197.203
        Oct 25, 2024 15:28:59.569181919 CEST49712443192.168.2.16184.28.90.27
        Oct 25, 2024 15:28:59.569221973 CEST44349712184.28.90.27192.168.2.16
        Oct 25, 2024 15:28:59.569300890 CEST49712443192.168.2.16184.28.90.27
        Oct 25, 2024 15:28:59.570961952 CEST49712443192.168.2.16184.28.90.27
        Oct 25, 2024 15:28:59.570972919 CEST44349712184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:00.408687115 CEST44349712184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:00.408782005 CEST49712443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:00.424988031 CEST49712443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:00.425035000 CEST44349712184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:00.425347090 CEST44349712184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:00.471182108 CEST49712443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:00.474473953 CEST49712443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:00.519334078 CEST44349712184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:00.715580940 CEST44349712184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:00.715744019 CEST44349712184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:00.715847969 CEST49712443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:00.715848923 CEST49712443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:00.717369080 CEST49712443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:00.717405081 CEST44349712184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:00.746833086 CEST49713443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:00.746864080 CEST44349713184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:00.747026920 CEST49713443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:00.747268915 CEST49713443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:00.747282028 CEST44349713184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:01.476551056 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 15:29:01.607574940 CEST44349713184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:01.607903957 CEST49713443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:01.609062910 CEST49713443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:01.609070063 CEST44349713184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:01.609294891 CEST44349713184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:01.610440969 CEST49713443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:01.655319929 CEST44349713184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:01.780913115 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 15:29:01.856259108 CEST44349713184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:01.856328964 CEST44349713184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:01.856395960 CEST49713443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:01.857112885 CEST49713443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:01.857127905 CEST44349713184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:01.858011961 CEST49713443192.168.2.16184.28.90.27
        Oct 25, 2024 15:29:01.858019114 CEST44349713184.28.90.27192.168.2.16
        Oct 25, 2024 15:29:02.213624954 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:02.213668108 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:02.213783979 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:02.214993954 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:02.215010881 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:02.383243084 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 15:29:02.652280092 CEST49673443192.168.2.16204.79.197.203
        Oct 25, 2024 15:29:02.988432884 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:02.988509893 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:02.991476059 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:02.991489887 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:02.991745949 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.032545090 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:03.056076050 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:03.099332094 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.308955908 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.308984995 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.308991909 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.309026003 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.309060097 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.309082031 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:03.309089899 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.309146881 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:03.312464952 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.312535048 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:03.312541008 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.312565088 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.312927008 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:03.320547104 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:03.320575953 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.320588112 CEST49714443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:03.320595026 CEST44349714172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:03.588187933 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 15:29:05.821566105 CEST44349706142.250.184.196192.168.2.16
        Oct 25, 2024 15:29:05.821634054 CEST44349706142.250.184.196192.168.2.16
        Oct 25, 2024 15:29:05.821700096 CEST49706443192.168.2.16142.250.184.196
        Oct 25, 2024 15:29:05.953299046 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 15:29:06.001148939 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 15:29:06.257190943 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 15:29:06.386928082 CEST49706443192.168.2.16142.250.184.196
        Oct 25, 2024 15:29:06.386976004 CEST44349706142.250.184.196192.168.2.16
        Oct 25, 2024 15:29:06.866060019 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 15:29:08.075232983 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 15:29:10.483237982 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 15:29:10.802344084 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 15:29:12.256561995 CEST49673443192.168.2.16204.79.197.203
        Oct 25, 2024 15:29:15.293235064 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 15:29:20.416238070 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 15:29:24.903335094 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 15:29:39.609702110 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:39.609775066 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:39.609986067 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:39.610306025 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:39.610323906 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.376344919 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.376535892 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:40.377856970 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:40.377870083 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.378216028 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.380009890 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:40.427386045 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.658463955 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.658500910 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.658520937 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.658618927 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:40.658651114 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.658706903 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:40.746128082 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.746196032 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.746270895 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.746292114 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:40.746292114 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:40.746335983 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:40.746428013 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:40.746450901 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:40.746463060 CEST49715443192.168.2.16172.202.163.200
        Oct 25, 2024 15:29:40.746468067 CEST44349715172.202.163.200192.168.2.16
        Oct 25, 2024 15:29:55.001447916 CEST49717443192.168.2.16142.250.184.196
        Oct 25, 2024 15:29:55.001491070 CEST44349717142.250.184.196192.168.2.16
        Oct 25, 2024 15:29:55.001589060 CEST49717443192.168.2.16142.250.184.196
        Oct 25, 2024 15:29:55.001857042 CEST49717443192.168.2.16142.250.184.196
        Oct 25, 2024 15:29:55.001876116 CEST44349717142.250.184.196192.168.2.16
        Oct 25, 2024 15:29:55.862792969 CEST44349717142.250.184.196192.168.2.16
        Oct 25, 2024 15:29:55.863115072 CEST49717443192.168.2.16142.250.184.196
        Oct 25, 2024 15:29:55.863141060 CEST44349717142.250.184.196192.168.2.16
        Oct 25, 2024 15:29:55.863492966 CEST44349717142.250.184.196192.168.2.16
        Oct 25, 2024 15:29:55.863887072 CEST49717443192.168.2.16142.250.184.196
        Oct 25, 2024 15:29:55.863950968 CEST44349717142.250.184.196192.168.2.16
        Oct 25, 2024 15:29:55.912364006 CEST49717443192.168.2.16142.250.184.196
        Oct 25, 2024 15:30:05.875220060 CEST44349717142.250.184.196192.168.2.16
        Oct 25, 2024 15:30:05.875397921 CEST44349717142.250.184.196192.168.2.16
        Oct 25, 2024 15:30:05.875581980 CEST49717443192.168.2.16142.250.184.196
        Oct 25, 2024 15:30:06.385912895 CEST49717443192.168.2.16142.250.184.196
        Oct 25, 2024 15:30:06.385941982 CEST44349717142.250.184.196192.168.2.16
        TimestampSource PortDest PortSource IPDest IP
        Oct 25, 2024 15:28:50.110821962 CEST53529141.1.1.1192.168.2.16
        Oct 25, 2024 15:28:50.127235889 CEST53510231.1.1.1192.168.2.16
        Oct 25, 2024 15:28:51.014192104 CEST5492253192.168.2.161.1.1.1
        Oct 25, 2024 15:28:51.014348030 CEST5702853192.168.2.161.1.1.1
        Oct 25, 2024 15:28:51.049812078 CEST53570281.1.1.1192.168.2.16
        Oct 25, 2024 15:28:51.443897009 CEST53514681.1.1.1192.168.2.16
        Oct 25, 2024 15:28:51.911163092 CEST5537153192.168.2.161.1.1.1
        Oct 25, 2024 15:28:51.911432981 CEST5972153192.168.2.161.1.1.1
        Oct 25, 2024 15:28:52.182324886 CEST53597211.1.1.1192.168.2.16
        Oct 25, 2024 15:28:54.940530062 CEST5450453192.168.2.161.1.1.1
        Oct 25, 2024 15:28:54.940746069 CEST4941753192.168.2.161.1.1.1
        Oct 25, 2024 15:28:54.949798107 CEST53545041.1.1.1192.168.2.16
        Oct 25, 2024 15:28:54.950128078 CEST53494171.1.1.1192.168.2.16
        Oct 25, 2024 15:29:08.448450089 CEST53492421.1.1.1192.168.2.16
        Oct 25, 2024 15:29:27.498874903 CEST53651081.1.1.1192.168.2.16
        Oct 25, 2024 15:29:49.912738085 CEST53652701.1.1.1192.168.2.16
        Oct 25, 2024 15:29:50.106800079 CEST53505231.1.1.1192.168.2.16
        Oct 25, 2024 15:29:57.644748926 CEST138138192.168.2.16192.168.2.255
        Oct 25, 2024 15:30:18.145076990 CEST53639031.1.1.1192.168.2.16
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 25, 2024 15:28:51.014192104 CEST192.168.2.161.1.1.10x563Standard query (0)check-tl-1.azurewebsites.netA (IP address)IN (0x0001)false
        Oct 25, 2024 15:28:51.014348030 CEST192.168.2.161.1.1.10x26c1Standard query (0)check-tl-1.azurewebsites.net65IN (0x0001)false
        Oct 25, 2024 15:28:51.911163092 CEST192.168.2.161.1.1.10x4e36Standard query (0)check-tl-1.azurewebsites.netA (IP address)IN (0x0001)false
        Oct 25, 2024 15:28:51.911432981 CEST192.168.2.161.1.1.10xc17bStandard query (0)check-tl-1.azurewebsites.net65IN (0x0001)false
        Oct 25, 2024 15:28:54.940530062 CEST192.168.2.161.1.1.10xcaf0Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Oct 25, 2024 15:28:54.940746069 CEST192.168.2.161.1.1.10x25eaStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 25, 2024 15:28:51.049812078 CEST1.1.1.1192.168.2.160x26c1No error (0)check-tl-1.azurewebsites.netwaws-prod-fra-027.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
        Oct 25, 2024 15:28:51.049812078 CEST1.1.1.1192.168.2.160x26c1No error (0)waws-prod-fra-027.sip.azurewebsites.windows.netwaws-prod-fra-027-2b72.germanywestcentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
        Oct 25, 2024 15:28:51.052177906 CEST1.1.1.1192.168.2.160x563No error (0)check-tl-1.azurewebsites.netwaws-prod-fra-027.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
        Oct 25, 2024 15:28:51.052177906 CEST1.1.1.1192.168.2.160x563No error (0)waws-prod-fra-027.sip.azurewebsites.windows.netwaws-prod-fra-027-2b72.germanywestcentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
        Oct 25, 2024 15:28:52.182324886 CEST1.1.1.1192.168.2.160xc17bNo error (0)check-tl-1.azurewebsites.netwaws-prod-fra-027.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
        Oct 25, 2024 15:28:52.182324886 CEST1.1.1.1192.168.2.160xc17bNo error (0)waws-prod-fra-027.sip.azurewebsites.windows.netwaws-prod-fra-027-2b72.germanywestcentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
        Oct 25, 2024 15:28:52.193192005 CEST1.1.1.1192.168.2.160x4e36No error (0)check-tl-1.azurewebsites.netwaws-prod-fra-027.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
        Oct 25, 2024 15:28:52.193192005 CEST1.1.1.1192.168.2.160x4e36No error (0)waws-prod-fra-027.sip.azurewebsites.windows.netwaws-prod-fra-027-2b72.germanywestcentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
        Oct 25, 2024 15:28:54.949798107 CEST1.1.1.1192.168.2.160xcaf0No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
        Oct 25, 2024 15:28:54.950128078 CEST1.1.1.1192.168.2.160x25eaNo error (0)www.google.com65IN (0x0001)false
        • fs.microsoft.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.1649712184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-10-25 13:29:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-10-25 13:29:00 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF70)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=184562
        Date: Fri, 25 Oct 2024 13:29:00 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.1649713184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-10-25 13:29:01 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-10-25 13:29:01 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=184561
        Date: Fri, 25 Oct 2024 13:29:01 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-10-25 13:29:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.1649714172.202.163.200443
        TimestampBytes transferredDirectionData
        2024-10-25 13:29:03 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XkcCUu6hyGuMFuz&MD=TYMMtaFK HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-10-25 13:29:03 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 201c7452-d46a-4c64-b0c2-93a3f486f67f
        MS-RequestId: 4ec5e9da-672b-411d-b186-5bff27dfcb50
        MS-CV: uQbpWQmSbUqce6TT.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Fri, 25 Oct 2024 13:29:02 GMT
        Connection: close
        Content-Length: 24490
        2024-10-25 13:29:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-10-25 13:29:03 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.1649715172.202.163.200443
        TimestampBytes transferredDirectionData
        2024-10-25 13:29:40 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XkcCUu6hyGuMFuz&MD=TYMMtaFK HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-10-25 13:29:40 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: effabaf7-8ee5-4151-a912-6a42797ffb37
        MS-RequestId: e19c238e-f322-4cda-909c-3efc80b1a1e9
        MS-CV: NxkojdsAfEKwcONc.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Fri, 25 Oct 2024 13:29:40 GMT
        Connection: close
        Content-Length: 30005
        2024-10-25 13:29:40 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-10-25 13:29:40 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:09:28:48
        Start date:25/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:09:28:49
        Start date:25/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1884,i,16603941788829944216,17786028556792364241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:09:28:50
        Start date:25/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://check-tl-1.azurewebsites.net"
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly