Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://browserupdater.com

Overview

General Information

Sample URL:http://browserupdater.com
Analysis ID:1543652
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2204,i,15893549499323117180,10102940464960682990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://browserupdater.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://browserupdater.com/Virustotal: Detection: 5%Perma Link
Source: http://browserupdater.comVirustotal: Detection: 5%Perma Link
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49739 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49726 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49739 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49726 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: browserupdater.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: browserupdater.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: browserupdater.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1730098591021&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Encoding: gzipContent-Type: text/html; charset=UTF-8Date: Mon, 28 Oct 2024 06:56:50 GMTServer: CaddyServer: nginx/1.18.0 (Ubuntu)Transfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Encoding: gzipContent-Type: text/html; charset=UTF-8Date: Mon, 28 Oct 2024 06:57:02 GMTServer: CaddyServer: nginx/1.18.0 (Ubuntu)Transfer-Encoding: chunkedData Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a Data Ascii: 14
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: classification engineClassification label: mal56.win@18/8@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2204,i,15893549499323117180,10102940464960682990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://browserupdater.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2204,i,15893549499323117180,10102940464960682990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://browserupdater.com5%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://browserupdater.com/5%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
browserupdater.com
212.67.8.97
truefalse
    unknown
    s-part-0023.t-0009.t-msedge.net
    13.107.246.51
    truefalse
      unknown
      www.google.com
      142.250.186.164
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://browserupdater.com/trueunknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.186.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          212.67.8.97
          browserupdater.comRussian Federation
          8744MEGAMAX-ASNizhnyNovgorodRUfalse
          IP
          192.168.2.5
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1543652
          Start date and time:2024-10-28 07:55:51 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 53s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://browserupdater.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@18/8@4/4
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.251.168.84, 142.250.186.174, 34.104.35.123, 184.28.90.27, 20.109.210.53, 88.221.110.91, 2.16.100.168, 192.229.221.95, 40.69.42.241
          • Excluded domains from analysis (whitelisted): crl.edge.digicert.com, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, crl3.digicert.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:56:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.973907926314286
          Encrypted:false
          SSDEEP:48:8XudUTYokHDidAKZdA19ehwiZUklqehvy+3:8x/g8y
          MD5:97EF16CED084BD2947CE0C0FB08B066A
          SHA1:65DB9BDDA4B0BEFF6CCDBC887349EAF9902A497F
          SHA-256:68A9AF32EDE03BE11ED0CB042DAA8AFCC963288626392CA7AE8D0ABCA703DF6B
          SHA-512:9AFEC4D31F3CA0B7652F1AC0A6CA7612BE2AC371E3F88882A13E303A837E50DD2F006F77D21E10A76BD9D57DD8759D902A9EC2BADF1DD9DA2C014727FDCF8B74
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....;...)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y.7....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.7...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............;e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:56:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9908374316845343
          Encrypted:false
          SSDEEP:48:8+udUTYokHDidAKZdA1weh/iZUkAQkqehsy+2:8o/a9Qdy
          MD5:CD5EA484BF4D12012CB0544008B36ED3
          SHA1:13D2EE4364810B9918542747EB31A429580A6999
          SHA-256:23F1FCC2A84255BFB4FC12CCB8541F62333C2AB8880F5B601E48248AE29BF61C
          SHA-512:A17C6E53DD30070F12B5A01C149F2BEAF704A30579DF3275E8080F46E7F0AB14390D54C57A4A6FEFF17A6B37EE20AC0FAD608D19D7C0386B4D2D935267BBCE9B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......w..)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y.7....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.7...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............;e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.001075432291781
          Encrypted:false
          SSDEEP:48:8x+udUTYosHDidAKZdA14tseh7sFiZUkmgqeh7sCy+BX:8xo/Kn4y
          MD5:5ADB464D29E91F2494DFECFBC738F87A
          SHA1:14CC6275B01813B9E6C618E57AB8576C0AE08274
          SHA-256:9A0E93FC217D0E252C78A540C9AF773E0608CFCAA32199D2043F4C927E9FAE13
          SHA-512:9DA28F8281F2EF9EDDD7945E03B16404163C056DCDB1E7676E5B098B49E62228282668F17EBC3A4E8D410CDF14E540BA85AB6F0AD62DD0CE7A2C4F43784B97DF
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y.7....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............;e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:56:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.987638288530663
          Encrypted:false
          SSDEEP:48:8vudUTYokHDidAKZdA1vehDiZUkwqehQy+R:8J/B6y
          MD5:D9E5B813D9F9EF15CE6B4F5CDFAA6A94
          SHA1:2B9A08ED0DD54E955EEC32F4E31D735D5073988E
          SHA-256:63FC99BE6E5E664E2350EDB060D7133C6EC5139C3DF2A75AE1027FEB702A41CD
          SHA-512:0408BB1240CF62DA6AF65DA173F78A99E96B51DF657F5058137F219D4DF68E0CBD3898AD3035C32F3EEF473247DDED98BA7E867E6BBB9E4291145FA312DAA40C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......r..)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y.7....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.7...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............;e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:56:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9780738867041503
          Encrypted:false
          SSDEEP:48:8uudUTYokHDidAKZdA1hehBiZUk1W1qeh+y+C:8Y/B9ey
          MD5:AD13FC2B9348C7D51A7D9F3EEA39106E
          SHA1:C0B7940BCB05BE9091BDB5D41526E7CAB68FA467
          SHA-256:81C8EBEC5B1F31BBC2275B554811A25B875434AFA8D079631073E8D3FBE42ECE
          SHA-512:A2DFD5855A92E394B14B66D0A0CEE563371BEC0954173965E6DC52FE73397DBD8921239956FDF014FE9FE4A6F0EEC4B3C5CF5B4D3BC573FD0E8D0CDA294C4931
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....VZ}..)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y.7....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.7...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............;e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:56:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9864754620836935
          Encrypted:false
          SSDEEP:48:8KudUTYokHDidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb4y+yT+:8E/9T/TbxWOvTb4y7T
          MD5:EEABB7DD5BC76F545544887819225BC6
          SHA1:55389B90279111FE2A048FB124053C4C850DBEA9
          SHA-256:1E5A9A18F2FD6D31D6AB984F192BEF1703C71EF8DC5BB74DA04490699203D9C3
          SHA-512:3F7E1BA2A800D839C032995FC1F74DAAE04B34CEB64AA582295979211146A7152B870335C6632CA71DD9E85397CEDF2CD8D723BF838978A38DDAC1D06629C991
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....j..)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y.7....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.7...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............;e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max speed, from Unix, truncated
          Category:downloaded
          Size (bytes):20
          Entropy (8bit):1.5567796494470394
          Encrypted:false
          SSDEEP:3:FttTll:XtTll
          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
          Malicious:false
          Reputation:low
          URL:http://browserupdater.com/
          Preview:....................
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 28, 2024 07:56:41.044331074 CET49675443192.168.2.523.1.237.91
          Oct 28, 2024 07:56:41.044332027 CET49674443192.168.2.523.1.237.91
          Oct 28, 2024 07:56:41.138171911 CET49673443192.168.2.523.1.237.91
          Oct 28, 2024 07:56:49.268928051 CET4971380192.168.2.5212.67.8.97
          Oct 28, 2024 07:56:49.269287109 CET4971480192.168.2.5212.67.8.97
          Oct 28, 2024 07:56:49.274349928 CET8049713212.67.8.97192.168.2.5
          Oct 28, 2024 07:56:49.274430990 CET4971380192.168.2.5212.67.8.97
          Oct 28, 2024 07:56:49.274559021 CET8049714212.67.8.97192.168.2.5
          Oct 28, 2024 07:56:49.274589062 CET4971380192.168.2.5212.67.8.97
          Oct 28, 2024 07:56:49.274621010 CET4971480192.168.2.5212.67.8.97
          Oct 28, 2024 07:56:49.282103062 CET8049713212.67.8.97192.168.2.5
          Oct 28, 2024 07:56:49.282260895 CET8049714212.67.8.97192.168.2.5
          Oct 28, 2024 07:56:49.282313108 CET4971480192.168.2.5212.67.8.97
          Oct 28, 2024 07:56:50.054058075 CET4971480192.168.2.5212.67.8.97
          Oct 28, 2024 07:56:50.059387922 CET8049714212.67.8.97192.168.2.5
          Oct 28, 2024 07:56:50.258424997 CET8049713212.67.8.97192.168.2.5
          Oct 28, 2024 07:56:50.258491039 CET8049713212.67.8.97192.168.2.5
          Oct 28, 2024 07:56:50.258706093 CET4971380192.168.2.5212.67.8.97
          Oct 28, 2024 07:56:50.645416021 CET49675443192.168.2.523.1.237.91
          Oct 28, 2024 07:56:50.645417929 CET49674443192.168.2.523.1.237.91
          Oct 28, 2024 07:56:50.739209890 CET49673443192.168.2.523.1.237.91
          Oct 28, 2024 07:56:51.772313118 CET49717443192.168.2.5142.250.186.164
          Oct 28, 2024 07:56:51.772357941 CET44349717142.250.186.164192.168.2.5
          Oct 28, 2024 07:56:51.772416115 CET49717443192.168.2.5142.250.186.164
          Oct 28, 2024 07:56:51.772845984 CET49717443192.168.2.5142.250.186.164
          Oct 28, 2024 07:56:51.772862911 CET44349717142.250.186.164192.168.2.5
          Oct 28, 2024 07:56:52.527121067 CET4434970323.1.237.91192.168.2.5
          Oct 28, 2024 07:56:52.527252913 CET49703443192.168.2.523.1.237.91
          Oct 28, 2024 07:56:52.996907949 CET44349717142.250.186.164192.168.2.5
          Oct 28, 2024 07:56:52.998068094 CET49717443192.168.2.5142.250.186.164
          Oct 28, 2024 07:56:52.998091936 CET44349717142.250.186.164192.168.2.5
          Oct 28, 2024 07:56:52.999716997 CET44349717142.250.186.164192.168.2.5
          Oct 28, 2024 07:56:52.999901056 CET49717443192.168.2.5142.250.186.164
          Oct 28, 2024 07:56:53.002268076 CET49717443192.168.2.5142.250.186.164
          Oct 28, 2024 07:56:53.002365112 CET44349717142.250.186.164192.168.2.5
          Oct 28, 2024 07:56:53.051565886 CET49717443192.168.2.5142.250.186.164
          Oct 28, 2024 07:56:53.051599979 CET44349717142.250.186.164192.168.2.5
          Oct 28, 2024 07:56:53.098440886 CET49717443192.168.2.5142.250.186.164
          Oct 28, 2024 07:57:01.903860092 CET49723443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.903899908 CET4434972313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.904303074 CET49723443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.904587030 CET49723443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.904603004 CET4434972313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.916495085 CET4434972313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.916811943 CET49725443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.916848898 CET4434972513.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.916966915 CET49725443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.917602062 CET49725443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.917624950 CET4434972513.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.929167032 CET4434972513.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.938730001 CET49726443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.938777924 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.939049006 CET49726443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.940928936 CET49727443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.940968990 CET4434972713.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.941035986 CET49727443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.941272974 CET49727443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.941284895 CET4434972713.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.941488981 CET49726443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.941505909 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.946512938 CET49728443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.946542978 CET4434972813.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.946614981 CET49728443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.947158098 CET49728443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.947174072 CET4434972813.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.949373960 CET49729443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.949384928 CET4434972913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.949584007 CET49729443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.949769020 CET49729443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.949779034 CET4434972913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.950753927 CET49730443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.950783968 CET4434973013.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.950859070 CET49730443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.951056004 CET49730443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.951069117 CET4434973013.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.953588009 CET4434972713.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.954118013 CET49731443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.954125881 CET4434973113.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.954312086 CET49731443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.954607010 CET49731443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.954617023 CET4434973113.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.958797932 CET4434972813.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.959791899 CET49732443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.959825039 CET4434973213.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.960155964 CET49732443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.960853100 CET49732443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.960865974 CET4434973213.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.966871977 CET4434973113.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.972407103 CET4434973213.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.972553015 CET4434972913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.972635031 CET49729443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.972898960 CET49729443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.972908974 CET4434972913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.973136902 CET49734443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.973160028 CET4434973413.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.973222971 CET49734443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.973232031 CET4434973013.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.973293066 CET49730443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.973604918 CET49730443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.973617077 CET4434973013.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.973798990 CET49735443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.973834038 CET4434973513.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.973912954 CET49735443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.974426985 CET49734443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.974436045 CET4434973413.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.974452972 CET49735443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.974467039 CET4434973513.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.976109982 CET49736443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.976131916 CET4434973613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.976392984 CET49736443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.977752924 CET49736443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.977762938 CET4434973613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.979249954 CET49737443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.979290009 CET4434973713.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.979444027 CET49737443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.979594946 CET49737443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.979614019 CET4434973713.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.986325979 CET4434973513.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.989275932 CET4434973613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.989602089 CET49738443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.989613056 CET4434973813.107.246.51192.168.2.5
          Oct 28, 2024 07:57:01.989691019 CET49738443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.989999056 CET49738443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:01.990005970 CET4434973813.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.001652956 CET4434973813.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.001714945 CET4434973713.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.001796007 CET49737443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.007776976 CET49739443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.007792950 CET4434973913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.008196115 CET49739443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.008327007 CET49739443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.008338928 CET4434973913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.010795116 CET49737443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.010803938 CET4434973713.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.011055946 CET49740443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.011076927 CET4434974013.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.011543036 CET49740443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.013391972 CET49741443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.013422012 CET4434974113.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.013484955 CET49741443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.013679028 CET49741443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.013694048 CET4434974113.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.014059067 CET49740443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.014070034 CET4434974013.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.024966955 CET4434974113.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.025281906 CET49742443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.025306940 CET4434974213.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.025415897 CET49742443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.025755882 CET49742443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.025769949 CET4434974013.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.025774002 CET4434974213.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.036029100 CET49743443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.036043882 CET4434974313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.036108017 CET49743443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.036318064 CET49743443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.036328077 CET4434974313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.037190914 CET4434974213.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.074569941 CET4974480192.168.2.5212.67.8.97
          Oct 28, 2024 07:57:02.080111980 CET8049744212.67.8.97192.168.2.5
          Oct 28, 2024 07:57:02.080209970 CET4974480192.168.2.5212.67.8.97
          Oct 28, 2024 07:57:02.101119995 CET4971380192.168.2.5212.67.8.97
          Oct 28, 2024 07:57:02.106482983 CET8049713212.67.8.97192.168.2.5
          Oct 28, 2024 07:57:02.211705923 CET49703443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:02.211966991 CET49703443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:02.212316990 CET49747443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:02.212356091 CET4434974723.1.237.91192.168.2.5
          Oct 28, 2024 07:57:02.212502003 CET49747443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:02.213673115 CET49747443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:02.213689089 CET4434974723.1.237.91192.168.2.5
          Oct 28, 2024 07:57:02.217092037 CET4434970323.1.237.91192.168.2.5
          Oct 28, 2024 07:57:02.217247963 CET4434970323.1.237.91192.168.2.5
          Oct 28, 2024 07:57:02.669466972 CET8049713212.67.8.97192.168.2.5
          Oct 28, 2024 07:57:02.669482946 CET8049713212.67.8.97192.168.2.5
          Oct 28, 2024 07:57:02.669496059 CET8049713212.67.8.97192.168.2.5
          Oct 28, 2024 07:57:02.669548035 CET4971380192.168.2.5212.67.8.97
          Oct 28, 2024 07:57:02.669606924 CET4971380192.168.2.5212.67.8.97
          Oct 28, 2024 07:57:02.805442095 CET4434974313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.805515051 CET49743443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.806876898 CET49743443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.806888103 CET4434974313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.807118893 CET4434974313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.808305025 CET4434973913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.808486938 CET49739443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.810733080 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.810815096 CET49726443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.811939955 CET49739443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.811953068 CET4434973913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.812371969 CET49726443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.812381983 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.812517881 CET4434973913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.812772036 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.813385010 CET4434973413.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.813471079 CET49734443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.815336943 CET49734443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.815344095 CET4434973413.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.815577984 CET4434973413.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.815947056 CET49743443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.816090107 CET49739443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.816273928 CET49726443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.816837072 CET49734443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.859344959 CET4434973413.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.859345913 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.859363079 CET4434973913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.859371901 CET4434974313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.898659945 CET4434974723.1.237.91192.168.2.5
          Oct 28, 2024 07:57:02.898978949 CET49747443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:02.915261030 CET49747443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:02.915277004 CET4434974723.1.237.91192.168.2.5
          Oct 28, 2024 07:57:02.915725946 CET4434974723.1.237.91192.168.2.5
          Oct 28, 2024 07:57:02.915993929 CET49747443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:02.916477919 CET49747443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:02.916515112 CET4434974723.1.237.91192.168.2.5
          Oct 28, 2024 07:57:02.916678905 CET49747443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:02.916686058 CET4434974723.1.237.91192.168.2.5
          Oct 28, 2024 07:57:02.941941977 CET4434973913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.941999912 CET4434973413.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.942023993 CET4434973413.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.942136049 CET4434973413.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.942161083 CET49734443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.942167044 CET4434973913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.942229033 CET49739443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.942255020 CET49734443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.943154097 CET49739443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.943173885 CET4434973913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.943186045 CET49739443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.943195105 CET4434973913.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.943568945 CET49734443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.943588018 CET4434973413.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.943623066 CET49734443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.943630934 CET4434973413.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.943697929 CET4434974313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.943772078 CET4434974313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.943826914 CET49743443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.944150925 CET49743443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.944161892 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.944180012 CET4434974313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.944199085 CET49743443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.944206953 CET4434974313.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.944227934 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.944287062 CET49726443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.944298029 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.944343090 CET49726443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.944482088 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.944678068 CET49726443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.944772959 CET49726443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.944782019 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.944791079 CET49726443192.168.2.513.107.246.51
          Oct 28, 2024 07:57:02.944796085 CET4434972613.107.246.51192.168.2.5
          Oct 28, 2024 07:57:02.998085976 CET44349717142.250.186.164192.168.2.5
          Oct 28, 2024 07:57:02.998153925 CET44349717142.250.186.164192.168.2.5
          Oct 28, 2024 07:57:02.998255014 CET49717443192.168.2.5142.250.186.164
          Oct 28, 2024 07:57:03.125091076 CET4434974723.1.237.91192.168.2.5
          Oct 28, 2024 07:57:03.125185013 CET49747443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:03.125664949 CET4434974723.1.237.91192.168.2.5
          Oct 28, 2024 07:57:03.125720024 CET4434974723.1.237.91192.168.2.5
          Oct 28, 2024 07:57:03.125729084 CET49747443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:03.125791073 CET49747443192.168.2.523.1.237.91
          Oct 28, 2024 07:57:04.053869009 CET49717443192.168.2.5142.250.186.164
          Oct 28, 2024 07:57:04.053889990 CET44349717142.250.186.164192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Oct 28, 2024 07:56:47.649327040 CET53651111.1.1.1192.168.2.5
          Oct 28, 2024 07:56:47.679198027 CET53512411.1.1.1192.168.2.5
          Oct 28, 2024 07:56:48.949843884 CET5632253192.168.2.51.1.1.1
          Oct 28, 2024 07:56:48.952285051 CET6266053192.168.2.51.1.1.1
          Oct 28, 2024 07:56:49.209383011 CET53529041.1.1.1192.168.2.5
          Oct 28, 2024 07:56:49.262486935 CET53626601.1.1.1192.168.2.5
          Oct 28, 2024 07:56:49.268376112 CET53563221.1.1.1192.168.2.5
          Oct 28, 2024 07:56:51.762422085 CET5357353192.168.2.51.1.1.1
          Oct 28, 2024 07:56:51.762914896 CET6390653192.168.2.51.1.1.1
          Oct 28, 2024 07:56:51.769687891 CET53535731.1.1.1192.168.2.5
          Oct 28, 2024 07:56:51.770586967 CET53639061.1.1.1192.168.2.5
          Oct 28, 2024 07:57:06.202431917 CET53530781.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 28, 2024 07:56:48.949843884 CET192.168.2.51.1.1.10xf822Standard query (0)browserupdater.comA (IP address)IN (0x0001)false
          Oct 28, 2024 07:56:48.952285051 CET192.168.2.51.1.1.10x3f95Standard query (0)browserupdater.com65IN (0x0001)false
          Oct 28, 2024 07:56:51.762422085 CET192.168.2.51.1.1.10x9e34Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 28, 2024 07:56:51.762914896 CET192.168.2.51.1.1.10xa8ecStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 28, 2024 07:56:49.268376112 CET1.1.1.1192.168.2.50xf822No error (0)browserupdater.com212.67.8.97A (IP address)IN (0x0001)false
          Oct 28, 2024 07:56:51.769687891 CET1.1.1.1192.168.2.50x9e34No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
          Oct 28, 2024 07:56:51.770586967 CET1.1.1.1192.168.2.50xa8ecNo error (0)www.google.com65IN (0x0001)false
          Oct 28, 2024 07:57:01.903110027 CET1.1.1.1192.168.2.50xb87cNo error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Oct 28, 2024 07:57:01.903110027 CET1.1.1.1192.168.2.50xb87cNo error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
          Oct 28, 2024 07:57:01.910712957 CET1.1.1.1192.168.2.50x87aeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 28, 2024 07:57:01.910712957 CET1.1.1.1192.168.2.50x87aeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Oct 28, 2024 07:57:01.958878994 CET1.1.1.1192.168.2.50x346bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 28, 2024 07:57:01.958878994 CET1.1.1.1192.168.2.50x346bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • otelrules.azureedge.net
          • https:
            • www.bing.com
          • browserupdater.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549713212.67.8.97805956C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 28, 2024 07:56:49.274589062 CET433OUTGET / HTTP/1.1
          Host: browserupdater.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Oct 28, 2024 07:56:50.258424997 CET201INHTTP/1.1 403 Forbidden
          Content-Encoding: gzip
          Content-Type: text/html; charset=UTF-8
          Date: Mon, 28 Oct 2024 06:56:50 GMT
          Server: Caddy
          Server: nginx/1.18.0 (Ubuntu)
          Transfer-Encoding: chunked
          Oct 28, 2024 07:56:50.258491039 CET31INData Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
          Data Ascii: 140
          Oct 28, 2024 07:57:02.101119995 CET459OUTGET / HTTP/1.1
          Host: browserupdater.com
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Oct 28, 2024 07:57:02.669466972 CET227INHTTP/1.1 403 Forbidden
          Content-Encoding: gzip
          Content-Type: text/html; charset=UTF-8
          Date: Mon, 28 Oct 2024 06:57:02 GMT
          Server: Caddy
          Server: nginx/1.18.0 (Ubuntu)
          Transfer-Encoding: chunked
          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a
          Data Ascii: 14
          Oct 28, 2024 07:57:02.669482946 CET5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0
          Oct 28, 2024 07:57:02.669496059 CET5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.54974313.107.246.51443
          TimestampBytes transferredDirectionData
          2024-10-28 06:57:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-28 06:57:02 UTC470INHTTP/1.1 200 OK
          Date: Mon, 28 Oct 2024 06:57:02 GMT
          Content-Type: text/xml
          Content-Length: 632
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6E3779E"
          x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241028T065702Z-16849878b78wv88bk51myq5vxc00000004ug00000000h6uc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-28 06:57:02 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.54972613.107.246.51443
          TimestampBytes transferredDirectionData
          2024-10-28 06:57:02 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-28 06:57:02 UTC563INHTTP/1.1 200 OK
          Date: Mon, 28 Oct 2024 06:57:02 GMT
          Content-Type: text/xml
          Content-Length: 3788
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC2126A6"
          x-ms-request-id: 2f084f0e-501e-0029-2021-26d0b8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241028T065702Z-17c5cb586f6sqz6fff89etrx0800000004bg000000002vqn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-28 06:57:02 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.54973913.107.246.51443
          TimestampBytes transferredDirectionData
          2024-10-28 06:57:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-28 06:57:02 UTC470INHTTP/1.1 200 OK
          Date: Mon, 28 Oct 2024 06:57:02 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
          ETag: "0x8DC582B9F6F3512"
          x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241028T065702Z-17c5cb586f6zrq5bnguxgu7frc00000005f00000000030da
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-28 06:57:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.54973413.107.246.51443
          TimestampBytes transferredDirectionData
          2024-10-28 06:57:02 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-28 06:57:02 UTC563INHTTP/1.1 200 OK
          Date: Mon, 28 Oct 2024 06:57:02 GMT
          Content-Type: text/xml
          Content-Length: 2980
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241028T065702Z-17c5cb586f6r59nt869u8w8xt800000003ng000000004p6v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-28 06:57:02 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.54974723.1.237.91443
          TimestampBytes transferredDirectionData
          2024-10-28 06:57:02 UTC2100OUTPOST /threshold/xls.aspx HTTP/1.1
          Origin: https://www.bing.com
          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
          Accept: */*
          Accept-Language: en-CH
          Content-type: text/xml
          X-Agent-DeviceId: 01000A410900D492
          X-BM-CBT: 1696428841
          X-BM-DateFormat: dd/MM/yyyy
          X-BM-DeviceDimensions: 784x984
          X-BM-DeviceDimensionsLogical: 784x984
          X-BM-DeviceScale: 100
          X-BM-DTZ: 120
          X-BM-Market: CH
          X-BM-Theme: 000000;0078d7
          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
          X-Device-isOptin: false
          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
          X-Device-OSSKU: 48
          X-Device-Touch: false
          X-DeviceID: 01000A410900D492
          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
          X-MSEdge-ExternalExpType: JointCoord
          X-PositionerType: Desktop
          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
          X-Search-CortanaAvailableCapabilities: None
          X-Search-SafeSearch: Moderate
          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
          X-UserAgeClass: Unknown
          Accept-Encoding: gzip, deflate, br
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
          Host: www.bing.com
          Content-Length: 2484
          Connection: Keep-Alive
          Cache-Control: no-cache
          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1730098591021&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
          2024-10-28 06:57:02 UTC1OUTData Raw: 3c
          Data Ascii: <
          2024-10-28 06:57:02 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
          2024-10-28 06:57:03 UTC480INHTTP/1.1 204 No Content
          Access-Control-Allow-Origin: *
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          X-MSEdge-Ref: Ref A: 6AB841CE70BB47EDBA9F4AC38472377B Ref B: LAX311000110045 Ref C: 2024-10-28T06:57:02Z
          Date: Mon, 28 Oct 2024 06:57:03 GMT
          Connection: close
          Alt-Svc: h3=":443"; ma=93600
          X-CDN-TraceID: 0.3ded0117.1730098622.45a56485


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:02:56:43
          Start date:28/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:02:56:46
          Start date:28/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2204,i,15893549499323117180,10102940464960682990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:02:56:48
          Start date:28/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://browserupdater.com"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly