Edit tour

Windows Analysis Report
https://outlook.office.com/mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D

Overview

General Information

Sample URL:https://outlook.office.com/mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D
Analysis ID:1673651
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,9129319532027183081,2954442832803239303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://outlook.office.com/mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.99.245.34:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.99.245.34:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.68.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.68.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.68.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.68.227
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D HTTP/1.1Host: outlook.office.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D HTTP/1.1Host: outlook.office.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: outlook.office.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.99.245.34:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.99.245.34:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,9129319532027183081,2954442832803239303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://outlook.office.com/mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,9129319532027183081,2954442832803239303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1673651 URL: https://outlook.office.com/... Startdate: 24/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 443, 49727, 49728 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 SAT-efz.ms-acdc.office.com 40.99.245.34, 443, 49728, 49729 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->15 17 www.google.com 192.178.49.196, 443, 49727 GOOGLEUS United States 10->17 19 5 other IPs or domains 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://outlook.office.com/mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
SAT-efz.ms-acdc.office.com
40.99.245.34
truefalse
    high
    www.google.com
    192.178.49.196
    truefalse
      high
      outlook.office.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://outlook.office.com/mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3Dfalse
          high
          http://c.pki.goog/r/r4.crlfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            192.178.49.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            40.99.245.34
            SAT-efz.ms-acdc.office.comUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1673651
            Start date and time:2025-04-24 23:58:53 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 6s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://outlook.office.com/mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:18
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/0@4/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.68.238, 142.250.113.94, 173.194.208.84, 142.250.114.94, 142.250.69.14, 142.251.116.102, 142.251.116.138, 142.251.116.101, 142.251.116.113, 142.251.116.139, 142.251.116.100, 84.201.221.36, 184.29.183.29, 20.109.210.53
            • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, teams-ring.msedge.net, c.pki.goog, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • VT rate limit hit for: https://outlook.office.com/mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 48
            • 443 (HTTPS)
            • 80 (HTTP)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Apr 24, 2025 23:59:51.142883062 CEST49671443192.168.2.4204.79.197.203
            Apr 24, 2025 23:59:51.752270937 CEST49671443192.168.2.4204.79.197.203
            Apr 24, 2025 23:59:52.955374002 CEST49671443192.168.2.4204.79.197.203
            Apr 24, 2025 23:59:55.361666918 CEST49671443192.168.2.4204.79.197.203
            Apr 24, 2025 23:59:59.944638014 CEST49678443192.168.2.420.189.173.27
            Apr 25, 2025 00:00:00.182540894 CEST49671443192.168.2.4204.79.197.203
            Apr 25, 2025 00:00:00.283499002 CEST49678443192.168.2.420.189.173.27
            Apr 25, 2025 00:00:00.985831976 CEST49678443192.168.2.420.189.173.27
            Apr 25, 2025 00:00:02.284293890 CEST49678443192.168.2.420.189.173.27
            Apr 25, 2025 00:00:03.568850994 CEST49727443192.168.2.4192.178.49.196
            Apr 25, 2025 00:00:03.568892002 CEST44349727192.178.49.196192.168.2.4
            Apr 25, 2025 00:00:03.568986893 CEST49727443192.168.2.4192.178.49.196
            Apr 25, 2025 00:00:03.569202900 CEST49727443192.168.2.4192.178.49.196
            Apr 25, 2025 00:00:03.569216013 CEST44349727192.178.49.196192.168.2.4
            Apr 25, 2025 00:00:03.888266087 CEST44349727192.178.49.196192.168.2.4
            Apr 25, 2025 00:00:03.888386965 CEST49727443192.168.2.4192.178.49.196
            Apr 25, 2025 00:00:03.889836073 CEST49727443192.168.2.4192.178.49.196
            Apr 25, 2025 00:00:03.889844894 CEST44349727192.178.49.196192.168.2.4
            Apr 25, 2025 00:00:03.890078068 CEST44349727192.178.49.196192.168.2.4
            Apr 25, 2025 00:00:03.940623999 CEST49727443192.168.2.4192.178.49.196
            Apr 25, 2025 00:00:04.688993931 CEST49678443192.168.2.420.189.173.27
            Apr 25, 2025 00:00:06.232358932 CEST49728443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:06.232367039 CEST49729443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:06.232403040 CEST4434972840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:06.232403040 CEST4434972940.99.245.34192.168.2.4
            Apr 25, 2025 00:00:06.232584000 CEST49728443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:06.232584953 CEST49729443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:06.232850075 CEST49728443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:06.232851028 CEST49729443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:06.232866049 CEST4434972840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:06.232868910 CEST4434972940.99.245.34192.168.2.4
            Apr 25, 2025 00:00:06.776608944 CEST4434972840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:06.776693106 CEST49728443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:06.780000925 CEST49728443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:06.780014038 CEST4434972840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:06.780249119 CEST4434972840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:06.781028986 CEST49728443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:06.782917023 CEST4434972940.99.245.34192.168.2.4
            Apr 25, 2025 00:00:06.782994032 CEST49729443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:06.794936895 CEST49729443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:06.794958115 CEST4434972940.99.245.34192.168.2.4
            Apr 25, 2025 00:00:06.795205116 CEST4434972940.99.245.34192.168.2.4
            Apr 25, 2025 00:00:06.824311972 CEST4434972840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:06.840440035 CEST49729443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:07.165357113 CEST4434972840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:07.165438890 CEST4434972840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:07.165499926 CEST49728443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:07.166023016 CEST49728443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:07.166038990 CEST4434972840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:09.501526117 CEST49678443192.168.2.420.189.173.27
            Apr 25, 2025 00:00:09.782768965 CEST49671443192.168.2.4204.79.197.203
            Apr 25, 2025 00:00:12.146800995 CEST49730443192.168.2.4131.253.33.254
            Apr 25, 2025 00:00:12.146828890 CEST44349730131.253.33.254192.168.2.4
            Apr 25, 2025 00:00:12.146893978 CEST49730443192.168.2.4131.253.33.254
            Apr 25, 2025 00:00:12.147253036 CEST49730443192.168.2.4131.253.33.254
            Apr 25, 2025 00:00:12.147264957 CEST44349730131.253.33.254192.168.2.4
            Apr 25, 2025 00:00:12.710705042 CEST44349730131.253.33.254192.168.2.4
            Apr 25, 2025 00:00:12.710809946 CEST49730443192.168.2.4131.253.33.254
            Apr 25, 2025 00:00:13.875102997 CEST44349727192.178.49.196192.168.2.4
            Apr 25, 2025 00:00:13.875160933 CEST44349727192.178.49.196192.168.2.4
            Apr 25, 2025 00:00:13.875308037 CEST49727443192.168.2.4192.178.49.196
            Apr 25, 2025 00:00:14.409342051 CEST49727443192.168.2.4192.178.49.196
            Apr 25, 2025 00:00:14.409373999 CEST44349727192.178.49.196192.168.2.4
            Apr 25, 2025 00:00:16.063569069 CEST4973480192.168.2.4142.250.68.227
            Apr 25, 2025 00:00:16.210963011 CEST8049734142.250.68.227192.168.2.4
            Apr 25, 2025 00:00:16.211055040 CEST4973480192.168.2.4142.250.68.227
            Apr 25, 2025 00:00:16.211365938 CEST4973480192.168.2.4142.250.68.227
            Apr 25, 2025 00:00:16.359421015 CEST8049734142.250.68.227192.168.2.4
            Apr 25, 2025 00:00:16.359870911 CEST8049734142.250.68.227192.168.2.4
            Apr 25, 2025 00:00:16.410295963 CEST4973480192.168.2.4142.250.68.227
            Apr 25, 2025 00:00:19.102459908 CEST49678443192.168.2.420.189.173.27
            Apr 25, 2025 00:00:23.724118948 CEST49738443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:23.724159956 CEST4434973840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:23.724706888 CEST49738443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:23.725100040 CEST49738443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:23.725112915 CEST4434973840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:23.738291979 CEST49729443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:23.780276060 CEST4434972940.99.245.34192.168.2.4
            Apr 25, 2025 00:00:23.969824076 CEST4434972940.99.245.34192.168.2.4
            Apr 25, 2025 00:00:23.969902039 CEST4434972940.99.245.34192.168.2.4
            Apr 25, 2025 00:00:23.970124960 CEST49729443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:23.970350981 CEST49729443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:23.970369101 CEST4434972940.99.245.34192.168.2.4
            Apr 25, 2025 00:00:23.970380068 CEST49729443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:23.970782995 CEST49729443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:24.264106035 CEST4434973840.99.245.34192.168.2.4
            Apr 25, 2025 00:00:24.264466047 CEST49738443192.168.2.440.99.245.34
            Apr 25, 2025 00:00:24.264492035 CEST4434973840.99.245.34192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 25, 2025 00:00:00.387044907 CEST53630701.1.1.1192.168.2.4
            Apr 25, 2025 00:00:00.855829954 CEST53554971.1.1.1192.168.2.4
            Apr 25, 2025 00:00:01.602386951 CEST53544561.1.1.1192.168.2.4
            Apr 25, 2025 00:00:02.089513063 CEST53576721.1.1.1192.168.2.4
            Apr 25, 2025 00:00:03.426098108 CEST5439253192.168.2.41.1.1.1
            Apr 25, 2025 00:00:03.427143097 CEST5370753192.168.2.41.1.1.1
            Apr 25, 2025 00:00:03.566652060 CEST53543921.1.1.1192.168.2.4
            Apr 25, 2025 00:00:03.567873001 CEST53537071.1.1.1192.168.2.4
            Apr 25, 2025 00:00:06.088391066 CEST6032853192.168.2.41.1.1.1
            Apr 25, 2025 00:00:06.088391066 CEST5970353192.168.2.41.1.1.1
            Apr 25, 2025 00:00:06.228754044 CEST53597031.1.1.1192.168.2.4
            Apr 25, 2025 00:00:06.231184959 CEST53603281.1.1.1192.168.2.4
            Apr 25, 2025 00:00:19.243774891 CEST53584411.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 25, 2025 00:00:03.426098108 CEST192.168.2.41.1.1.10x88dfStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 25, 2025 00:00:03.427143097 CEST192.168.2.41.1.1.10xf31dStandard query (0)www.google.com65IN (0x0001)false
            Apr 25, 2025 00:00:06.088391066 CEST192.168.2.41.1.1.10x21ecStandard query (0)outlook.office.comA (IP address)IN (0x0001)false
            Apr 25, 2025 00:00:06.088391066 CEST192.168.2.41.1.1.10xc1fbStandard query (0)outlook.office.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 25, 2025 00:00:03.566652060 CEST1.1.1.1192.168.2.40x88dfNo error (0)www.google.com192.178.49.196A (IP address)IN (0x0001)false
            Apr 25, 2025 00:00:03.567873001 CEST1.1.1.1192.168.2.40xf31dNo error (0)www.google.com65IN (0x0001)false
            Apr 25, 2025 00:00:06.228754044 CEST1.1.1.1192.168.2.40xc1fbNo error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2025 00:00:06.228754044 CEST1.1.1.1192.168.2.40xc1fbNo error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2025 00:00:06.228754044 CEST1.1.1.1192.168.2.40xc1fbNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2025 00:00:06.231184959 CEST1.1.1.1192.168.2.40x21ecNo error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2025 00:00:06.231184959 CEST1.1.1.1192.168.2.40x21ecNo error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2025 00:00:06.231184959 CEST1.1.1.1192.168.2.40x21ecNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2025 00:00:06.231184959 CEST1.1.1.1192.168.2.40x21ecNo error (0)ooc-g2.tm-4.office.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2025 00:00:06.231184959 CEST1.1.1.1192.168.2.40x21ecNo error (0)outlook.ms-acdc.office.comSAT-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2025 00:00:06.231184959 CEST1.1.1.1192.168.2.40x21ecNo error (0)SAT-efz.ms-acdc.office.com40.99.245.34A (IP address)IN (0x0001)false
            Apr 25, 2025 00:00:06.231184959 CEST1.1.1.1192.168.2.40x21ecNo error (0)SAT-efz.ms-acdc.office.com40.99.169.162A (IP address)IN (0x0001)false
            Apr 25, 2025 00:00:06.231184959 CEST1.1.1.1192.168.2.40x21ecNo error (0)SAT-efz.ms-acdc.office.com40.97.121.18A (IP address)IN (0x0001)false
            Apr 25, 2025 00:00:06.231184959 CEST1.1.1.1192.168.2.40x21ecNo error (0)SAT-efz.ms-acdc.office.com52.96.57.98A (IP address)IN (0x0001)false
            • outlook.office.com
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.449734142.250.68.22780
            TimestampBytes transferredDirectionData
            Apr 25, 2025 00:00:16.211365938 CEST200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Apr 25, 2025 00:00:16.359870911 CEST1242INHTTP/1.1 200 OK
            Accept-Ranges: bytes
            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
            Cross-Origin-Resource-Policy: cross-origin
            Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
            Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
            Content-Length: 530
            X-Content-Type-Options: nosniff
            Server: sffe
            X-XSS-Protection: 0
            Date: Thu, 24 Apr 2025 21:58:04 GMT
            Expires: Thu, 24 Apr 2025 22:48:04 GMT
            Cache-Control: public, max-age=3000
            Age: 132
            Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
            Content-Type: application/pkix-crl
            Vary: Accept-Encoding
            Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
            Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44972840.99.245.344435500C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-04-24 22:00:06 UTC764OUTGET /mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D HTTP/1.1
            Host: outlook.office.com
            Connection: keep-alive
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-04-24 22:00:07 UTC664INHTTP/1.1 417 Expectation Failed
            Content-Length: 0
            Server: Microsoft-HTTPAPI/2.0
            X-NanoProxy: 1,1
            Request-Id: ef4fc848-0791-e342-cbde-72109139460b
            X-CalculatedFETarget: BY3PR04CU001.internal.outlook.com
            MS-CV: SMhP75EHQuPL3nIQkTlGCw.1.1
            x-besku: UNKNOWN
            X-BackEndHttpStatus: 417,417
            X-FEEFZInfo: SJC
            X-CalculatedBETarget: SJ0P222MB0331.NAMP222.PROD.OUTLOOK.COM
            X-FEServer: SA1P222CA0142
            X-Proxy-BackendServerStatus: 417
            X-Proxy-RoutingCorrectness: 1
            X-FirstHopCafeEFZ: SAT
            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
            Strict-Transport-Security: max-age=31536000; includeSubDomains
            Date: Thu, 24 Apr 2025 22:00:06 GMT
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44972940.99.245.344435500C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-04-24 22:00:23 UTC796OUTGET /mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D HTTP/1.1
            Host: outlook.office.com
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-04-24 22:00:23 UTC664INHTTP/1.1 417 Expectation Failed
            Content-Length: 0
            Server: Microsoft-HTTPAPI/2.0
            X-NanoProxy: 1,1
            Request-Id: f7625bc9-bd85-c292-f7c9-18d0fabc1942
            X-CalculatedFETarget: MN0P221CU001.internal.outlook.com
            MS-CV: yVti94W9ksL3yRjQ+rwZQg.1.1
            x-besku: UNKNOWN
            X-BackEndHttpStatus: 417,417
            X-FEEFZInfo: MNZ
            X-CalculatedBETarget: LV3P222MB0847.NAMP222.PROD.OUTLOOK.COM
            X-FEServer: SA1P222CA0144
            X-Proxy-BackendServerStatus: 417
            X-Proxy-RoutingCorrectness: 1
            X-FirstHopCafeEFZ: SAT
            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
            Strict-Transport-Security: max-age=31536000; includeSubDomains
            Date: Thu, 24 Apr 2025 22:00:23 GMT
            Connection: close


            01020s020406080100

            Click to jump to process

            01020s0.0050100MB

            Click to jump to process

            Target ID:1
            Start time:17:59:55
            Start date:24/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:17:59:57
            Start date:24/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,9129319532027183081,2954442832803239303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:9
            Start time:18:00:05
            Start date:24/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://outlook.office.com/mail/inbox/id/AAQkADc1YWE3OGU4LTk4NGEtNDczYy05MzNkLWQ1OTUwMjQ1YjUzMgAQAPLKSfo650ZHvSU0lQnO92c%3D"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly