Edit tour

Windows Analysis Report
https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.png

Overview

General Information

Sample URL:https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.png
Analysis ID:1411724
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2012,i,12438914086819341870,357763529726558688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.png" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.pngHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: cfl.dropboxstatic.com
Source: chromecache_40.2.drString found in binary or memory: https://assets.dropbox.com/www/en-us/illustrations/spot/look-magnifying-glass.svg
Source: chromecache_40.2.drString found in binary or memory: https://cfl.dropboxstatic.com/static/images/favicon.ico
Source: chromecache_40.2.drString found in binary or memory: https://cfl.dropboxstatic.com/static/metaserver/static/css/error.css
Source: chromecache_40.2.drString found in binary or memory: https://www.dropbox.com/business?_tk=fof
Source: chromecache_40.2.drString found in binary or memory: https://www.dropbox.com/help?_tk=fof
Source: chromecache_40.2.drString found in binary or memory: https://www.dropbox.com/home?_tk=fof
Source: chromecache_40.2.drString found in binary or memory: https://www.dropbox.com/login?_tk=fof
Source: chromecache_40.2.drString found in binary or memory: https://www.dropbox.com/plus?_tk=fof
Source: chromecache_40.2.drString found in binary or memory: https://www.dropbox.com/register?_tk=fof
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2012,i,12438914086819341870,357763529726558688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2012,i,12438914086819341870,357763529726558688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1411724 URL: https://cfl.dropboxstatic.c... Startdate: 19/03/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.6, 443, 49583, 49706 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.64.68, 443, 49719, 49733 GOOGLEUS United States 10->17 19 cfl.dropboxstatic.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.png0%Avira URL Cloudsafe
https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.png0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.64.68
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalse
      unknown
      windowsupdatebg.s.llnwi.net
      69.164.46.128
      truefalse
        unknown
        cfl.dropboxstatic.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.pngfalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://assets.dropbox.com/www/en-us/illustrations/spot/look-magnifying-glass.svgchromecache_40.2.drfalse
              high
              https://www.dropbox.com/login?_tk=fofchromecache_40.2.drfalse
                high
                https://www.dropbox.com/plus?_tk=fofchromecache_40.2.drfalse
                  high
                  https://www.dropbox.com/business?_tk=fofchromecache_40.2.drfalse
                    high
                    https://cfl.dropboxstatic.com/static/images/favicon.icochromecache_40.2.drfalse
                      high
                      https://www.dropbox.com/home?_tk=fofchromecache_40.2.drfalse
                        high
                        https://cfl.dropboxstatic.com/static/metaserver/static/css/error.csschromecache_40.2.drfalse
                          high
                          https://www.dropbox.com/register?_tk=fofchromecache_40.2.drfalse
                            high
                            https://www.dropbox.com/help?_tk=fofchromecache_40.2.drfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              142.250.64.68
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.6
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1411724
                              Start date and time:2024-03-19 14:17:20 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 19s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.png
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:9
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:CLEAN
                              Classification:clean0.win@16/4@4/3
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.80.99, 142.250.176.206, 142.251.111.84, 34.104.35.123, 104.16.100.29, 104.16.99.29, 20.12.23.50, 192.229.211.108, 23.206.121.20, 23.206.121.28, 23.206.121.48, 23.206.121.47, 23.206.121.39, 52.165.164.15, 72.21.81.240, 20.166.126.56, 40.127.169.103, 142.251.40.227, 40.68.123.157
                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, cfl.dropboxstatic.com.cdn.cloudflare.net, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (24654)
                              Category:downloaded
                              Size (bytes):26634
                              Entropy (8bit):4.851177174677018
                              Encrypted:false
                              SSDEEP:192:IH3jEWs6v9nquuTV/gEzp6mIxUM2r/mb8aQ9aUdKVacuYIctl7ubOTP2/g5DIy2v:I3jjsQ8VqbDwTcuFc79o
                              MD5:3CE58A0CD80880798704599BA76D69FF
                              SHA1:9079739C4B976DCF9DDE9E3D5D912182B957D565
                              SHA-256:40ED5E8524F2125904F1B794EC0CBE8FC73F2CBACAB6F700CACC848B0F8FF6B9
                              SHA-512:9456807FDB3B8211C0747F5ABC5D41C2C1106BC2BE57DF113320FB0DF34D058FC449F50E74DD797225C717B90B896E5D9ABB5499CAD3C12FA978C2A05B6A76E0
                              Malicious:false
                              Reputation:low
                              URL:https://cfl.dropboxstatic.com/favicon.ico
                              Preview:<!DOCTYPE html>.<html>.<head><meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1" />.<title>Dropbox - 4xx</title>.<link href="https://cfl.dropboxstatic.com/static/metaserver/static/css/error.css" rel="stylesheet" type="text/css"/>.<link rel="shortcut icon" href="https://cfl.dropboxstatic.com/static/images/favicon.ico"/>.</head>.<body>.<div class="figure">.<img src="https://assets.dropbox.com/www/en-us/illustrations/spot/look-magnifying-glass.svg" alt="Error: 4xx"/>.</div>.<div id="errorbox">.<div class="not-found"> <h1>Error (4xx)</h1> We can't find the page you're looking for. <div class="not-found--links"> Here are a few links that may be helpful: <ul> <li><a href="https://www.dropbox.com/home?_tk=fof">Home</a></li> <li><a href="https://www.dropbox.com/help?_tk=fof">Help center</a></li> <li><a href="https://www.dropbox.com/login?_tk=fof">Sign in</a></li> <li><a href="https://www.dropbox.com/register?_t
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 80 x 145, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):1393
                              Entropy (8bit):6.6476731542822165
                              Encrypted:false
                              SSDEEP:24:5wCGtLl9W6lCKCETy2PzD4OsMS3q9NikF8Kr9QZ79r:51GtLl9WSkKrv4F69NikFBWr
                              MD5:D3ABDEB515464C39FD13B6AD1B52EA77
                              SHA1:09642650E92A6EBC47476133E31DD71CB4AAFB17
                              SHA-256:8ECF2390AC7D67B429471F3AC1F4C382B2CE288ED70E8B5033C37EA516D43D11
                              SHA-512:B2DAF52BABF334238EF6F8BE59E8D82E9BBDF845CF819BFE995A1B265AE7E103BC6E2F5AABEEA6FFCAF3834437CDF87B470694A0DD7B7B026689087BA5CAC151
                              Malicious:false
                              Reputation:low
                              URL:https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.png
                              Preview:.PNG........IHDR...P.........c{.....sRGB...,.... cHRM..z%..............u0...`..:....o._.F....PLTE....b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..b..W......tRNS.......................#%'(+,-014567:;?@BEFGIKLMQRUX^_abcdejknwxy}~..................................................................(.....IDATx...Y_RA....`...X.).Kn..d...[(..).J......$.`....u1.....?.$I.$I.$I.$I.$I.$I..........L....rz&.5..0....e.P.7.r..A.<..f.:<...A.x/7..YL.6......z.@..T...j..'..-..H.&..W....4<f....Q.b>1..5.X#f...zQ..O!e...YVQ.n!e...jq.6w.9c..AT..b&e......)..'c..n.2......9..LK..2.].L...F-.....i..a..:.).t........M....F%.Tn.L.bG....S....._......8.;..SF.J
                              No static file info

                              Download Network PCAP: filteredfull

                              • Total Packets: 91
                              • 443 (HTTPS)
                              • 53 (DNS)
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 19, 2024 14:18:08.998297930 CET49673443192.168.2.6173.222.162.64
                              Mar 19, 2024 14:18:08.998303890 CET49674443192.168.2.6173.222.162.64
                              Mar 19, 2024 14:18:09.263999939 CET49672443192.168.2.6173.222.162.64
                              Mar 19, 2024 14:18:15.077481031 CET49713443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:15.077533960 CET4434971352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:15.077613115 CET49713443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:15.078243017 CET49713443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:15.078265905 CET4434971352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:15.420795918 CET4434971352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:15.420886040 CET49713443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:15.427412033 CET49713443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:15.427423954 CET4434971352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:15.428508043 CET4434971352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:15.430483103 CET49713443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:15.430620909 CET49713443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:15.430629969 CET4434971352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:15.430807114 CET49713443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:15.472238064 CET4434971352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:15.541484118 CET4434971352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:15.541954994 CET4434971352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:15.542031050 CET49713443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:15.542937994 CET49713443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:15.542958975 CET4434971352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:15.542969942 CET49713443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:17.232211113 CET49719443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:18:17.232244968 CET44349719142.250.64.68192.168.2.6
                              Mar 19, 2024 14:18:17.232357025 CET49719443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:18:17.232552052 CET49719443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:18:17.232567072 CET44349719142.250.64.68192.168.2.6
                              Mar 19, 2024 14:18:17.431385994 CET44349719142.250.64.68192.168.2.6
                              Mar 19, 2024 14:18:17.431615114 CET49719443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:18:17.431632996 CET44349719142.250.64.68192.168.2.6
                              Mar 19, 2024 14:18:17.433345079 CET44349719142.250.64.68192.168.2.6
                              Mar 19, 2024 14:18:17.433428049 CET49719443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:18:17.435429096 CET49719443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:18:17.435537100 CET44349719142.250.64.68192.168.2.6
                              Mar 19, 2024 14:18:17.480601072 CET49719443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:18:17.480608940 CET44349719142.250.64.68192.168.2.6
                              Mar 19, 2024 14:18:17.527548075 CET49719443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:18:18.612571955 CET49673443192.168.2.6173.222.162.64
                              Mar 19, 2024 14:18:18.612590075 CET49674443192.168.2.6173.222.162.64
                              Mar 19, 2024 14:18:18.866871119 CET49672443192.168.2.6173.222.162.64
                              Mar 19, 2024 14:18:19.717721939 CET49721443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:19.717750072 CET4434972169.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:19.717912912 CET49721443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:19.722194910 CET49721443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:19.722208977 CET4434972169.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.066150904 CET4434972169.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.066227913 CET49721443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.070565939 CET49721443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.070574045 CET4434972169.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.070959091 CET4434972169.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.119076967 CET49721443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.158622026 CET49721443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.204240084 CET4434972169.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.244916916 CET44349706173.222.162.64192.168.2.6
                              Mar 19, 2024 14:18:20.245009899 CET49706443192.168.2.6173.222.162.64
                              Mar 19, 2024 14:18:20.406776905 CET4434972169.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.407085896 CET49721443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.407088995 CET4434972169.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.407124996 CET4434972169.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.407164097 CET49721443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.407172918 CET4434972169.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.457441092 CET49722443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.457479954 CET4434972269.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.457571030 CET49722443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.458152056 CET49722443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.458169937 CET4434972269.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.797374010 CET4434972269.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.797455072 CET49722443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.799165010 CET49722443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.799173117 CET4434972269.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.799421072 CET4434972269.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:20.800688028 CET49722443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:20.848237991 CET4434972269.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:21.133038044 CET4434972269.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:21.134201050 CET4434972269.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:21.134274006 CET49722443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:21.134794950 CET49722443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:21.134814978 CET4434972269.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:21.134828091 CET49722443192.168.2.669.192.108.161
                              Mar 19, 2024 14:18:21.134834051 CET4434972269.192.108.161192.168.2.6
                              Mar 19, 2024 14:18:22.570436954 CET49723443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:22.570480108 CET4434972352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:22.570571899 CET49723443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:22.571661949 CET49723443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:22.571675062 CET4434972352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:22.907342911 CET4434972352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:22.907426119 CET49723443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:22.909313917 CET49723443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:22.909324884 CET4434972352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:22.909564972 CET4434972352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:22.911525011 CET49723443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:22.911609888 CET49723443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:22.911614895 CET4434972352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:22.911761045 CET49723443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:22.956232071 CET4434972352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:23.022641897 CET4434972352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:23.022726059 CET4434972352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:23.022849083 CET49723443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:23.035621881 CET49723443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:23.035640955 CET4434972352.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:27.464283943 CET44349719142.250.64.68192.168.2.6
                              Mar 19, 2024 14:18:27.464345932 CET44349719142.250.64.68192.168.2.6
                              Mar 19, 2024 14:18:27.464577913 CET49719443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:18:29.182735920 CET49719443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:18:29.182759047 CET44349719142.250.64.68192.168.2.6
                              Mar 19, 2024 14:18:34.052983046 CET49728443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:34.053009987 CET4434972852.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:34.053172112 CET49728443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:34.053883076 CET49728443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:34.053886890 CET4434972852.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:34.387288094 CET4434972852.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:34.387414932 CET49728443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:34.391450882 CET49728443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:34.391458035 CET4434972852.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:34.391725063 CET4434972852.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:34.393835068 CET49728443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:34.393896103 CET49728443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:34.393901110 CET4434972852.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:34.394007921 CET49728443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:34.440237999 CET4434972852.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:34.502513885 CET4434972852.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:34.502707958 CET4434972852.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:34.502782106 CET49728443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:34.503005981 CET49728443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:34.503020048 CET4434972852.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:50.962245941 CET49729443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:50.962274075 CET4434972952.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:50.962424040 CET49729443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:50.963052034 CET49729443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:50.963064909 CET4434972952.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:51.296928883 CET4434972952.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:51.297200918 CET49729443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:51.301198006 CET49729443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:51.301204920 CET4434972952.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:51.301440954 CET4434972952.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:51.303661108 CET49729443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:51.303725004 CET49729443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:51.303730011 CET4434972952.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:51.303858042 CET49729443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:51.348244905 CET4434972952.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:51.413145065 CET4434972952.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:51.413224936 CET4434972952.159.126.152192.168.2.6
                              Mar 19, 2024 14:18:51.413472891 CET49729443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:51.413764000 CET49729443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:51.413764000 CET49729443192.168.2.652.159.126.152
                              Mar 19, 2024 14:18:51.413785934 CET4434972952.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:10.276520014 CET49731443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:10.276557922 CET4434973152.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:10.276624918 CET49731443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:10.277709961 CET49731443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:10.277726889 CET4434973152.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:10.612648964 CET4434973152.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:10.612723112 CET49731443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:10.614742994 CET49731443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:10.614753008 CET4434973152.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:10.615000963 CET4434973152.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:10.616993904 CET49731443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:10.617067099 CET49731443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:10.617072105 CET4434973152.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:10.617197990 CET49731443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:10.664241076 CET4434973152.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:10.737593889 CET4434973152.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:10.737685919 CET4434973152.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:10.737747908 CET49731443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:10.737971067 CET49731443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:10.737984896 CET4434973152.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:17.202249050 CET49733443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:19:17.202270031 CET44349733142.250.64.68192.168.2.6
                              Mar 19, 2024 14:19:17.202586889 CET49733443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:19:17.202586889 CET49733443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:19:17.202615976 CET44349733142.250.64.68192.168.2.6
                              Mar 19, 2024 14:19:17.389053106 CET44349733142.250.64.68192.168.2.6
                              Mar 19, 2024 14:19:17.389447927 CET49733443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:19:17.389461040 CET44349733142.250.64.68192.168.2.6
                              Mar 19, 2024 14:19:17.389801025 CET44349733142.250.64.68192.168.2.6
                              Mar 19, 2024 14:19:17.390162945 CET49733443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:19:17.390264988 CET44349733142.250.64.68192.168.2.6
                              Mar 19, 2024 14:19:17.434104919 CET49733443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:19:27.402065039 CET44349733142.250.64.68192.168.2.6
                              Mar 19, 2024 14:19:27.402126074 CET44349733142.250.64.68192.168.2.6
                              Mar 19, 2024 14:19:27.402183056 CET49733443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:19:29.183547974 CET49733443192.168.2.6142.250.64.68
                              Mar 19, 2024 14:19:29.183573008 CET44349733142.250.64.68192.168.2.6
                              Mar 19, 2024 14:19:31.261440992 CET49735443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:31.261471987 CET4434973552.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:31.261533976 CET49735443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:31.263252020 CET49735443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:31.263267994 CET4434973552.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:31.599580050 CET4434973552.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:31.599692106 CET49735443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:31.603910923 CET49735443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:31.603921890 CET4434973552.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:31.604168892 CET4434973552.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:31.606262922 CET49735443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:31.606348038 CET49735443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:31.606353998 CET4434973552.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:31.606515884 CET49735443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:31.648242950 CET4434973552.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:31.714670897 CET4434973552.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:31.714828968 CET4434973552.159.126.152192.168.2.6
                              Mar 19, 2024 14:19:31.714907885 CET49735443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:31.715128899 CET49735443192.168.2.652.159.126.152
                              Mar 19, 2024 14:19:31.715157032 CET4434973552.159.126.152192.168.2.6
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 19, 2024 14:18:15.020631075 CET53648731.1.1.1192.168.2.6
                              Mar 19, 2024 14:18:15.052990913 CET53636221.1.1.1192.168.2.6
                              Mar 19, 2024 14:18:15.609889030 CET53554681.1.1.1192.168.2.6
                              Mar 19, 2024 14:18:16.330375910 CET5843653192.168.2.61.1.1.1
                              Mar 19, 2024 14:18:16.330535889 CET5331553192.168.2.61.1.1.1
                              Mar 19, 2024 14:18:17.141999960 CET5886753192.168.2.61.1.1.1
                              Mar 19, 2024 14:18:17.142271996 CET5082653192.168.2.61.1.1.1
                              Mar 19, 2024 14:18:17.230036020 CET53588671.1.1.1192.168.2.6
                              Mar 19, 2024 14:18:17.230146885 CET53508261.1.1.1192.168.2.6
                              Mar 19, 2024 14:18:32.663996935 CET53576621.1.1.1192.168.2.6
                              Mar 19, 2024 14:18:51.496366024 CET53634101.1.1.1192.168.2.6
                              Mar 19, 2024 14:19:14.142837048 CET53495831.1.1.1192.168.2.6
                              Mar 19, 2024 14:19:14.144632101 CET53528601.1.1.1192.168.2.6
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Mar 19, 2024 14:18:16.330375910 CET192.168.2.61.1.1.10xdc34Standard query (0)cfl.dropboxstatic.comA (IP address)IN (0x0001)false
                              Mar 19, 2024 14:18:16.330535889 CET192.168.2.61.1.1.10x72caStandard query (0)cfl.dropboxstatic.com65IN (0x0001)false
                              Mar 19, 2024 14:18:17.141999960 CET192.168.2.61.1.1.10x7485Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Mar 19, 2024 14:18:17.142271996 CET192.168.2.61.1.1.10xe5b6Standard query (0)www.google.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Mar 19, 2024 14:18:16.418606043 CET1.1.1.1192.168.2.60x72caNo error (0)cfl.dropboxstatic.comcfl.dropboxstatic.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                              Mar 19, 2024 14:18:16.419414997 CET1.1.1.1192.168.2.60xdc34No error (0)cfl.dropboxstatic.comcfl.dropboxstatic.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                              Mar 19, 2024 14:18:17.230036020 CET1.1.1.1192.168.2.60x7485No error (0)www.google.com142.250.64.68A (IP address)IN (0x0001)false
                              Mar 19, 2024 14:18:17.230146885 CET1.1.1.1192.168.2.60xe5b6No error (0)www.google.com65IN (0x0001)false
                              Mar 19, 2024 14:18:29.775140047 CET1.1.1.1192.168.2.60x457bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Mar 19, 2024 14:18:29.775140047 CET1.1.1.1192.168.2.60x457bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Mar 19, 2024 14:19:06.618305922 CET1.1.1.1192.168.2.60xdb5No error (0)windowsupdatebg.s.llnwi.net69.164.46.128A (IP address)IN (0x0001)false
                              Mar 19, 2024 14:19:06.618305922 CET1.1.1.1192.168.2.60xdb5No error (0)windowsupdatebg.s.llnwi.net69.164.46.0A (IP address)IN (0x0001)false
                              • fs.microsoft.com
                              Session IDSource IPSource PortDestination IPDestination Port
                              0192.168.2.64971352.159.126.152443
                              TimestampBytes transferredDirectionData
                              2024-03-19 13:18:15 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 35 69 78 6a 4a 68 52 66 42 45 4f 74 57 55 72 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 33 31 35 65 63 39 36 30 36 62 31 38 33 39 0d 0a 0d 0a
                              Data Ascii: CNT 1 CON 304MS-CV: 5ixjJhRfBEOtWUr1.1Context: 8315ec9606b1839
                              2024-03-19 13:18:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                              2024-03-19 13:18:15 UTC1075OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 32 0d 0a 4d 53 2d 43 56 3a 20 35 69 78 6a 4a 68 52 66 42 45 4f 74 57 55 72 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 33 31 35 65 63 39 36 30 36 62 31 38 33 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 78 49 49 31 7a 51 6e 78 76 58 6c 74 4d 66 58 52 31 6d 44 58 69 33 51 6d 67 78 53 4a 75 59 39 57 6c 4f 75 66 6c 4e 73 52 55 32 58 62 6b 73 71 74 4f 7a 71 47 32 44 55 36 69 2f 4e 5a 72 61 49 6e 50 37 76 37 59 66 62 6a 50 42 30 6d 6d 55 6f 74 6d 4f 2f 48 33 79 4e 2b 47 78 7a 6d 56 62 65 6f 41 46 74 50 69 2f 36 39 57 4f 41 4a 50
                              Data Ascii: ATH 2 CON\DEVICE 1052MS-CV: 5ixjJhRfBEOtWUr1.2Context: 8315ec9606b1839<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWxII1zQnxvXltMfXR1mDXi3QmgxSJuY9WlOuflNsRU2XbksqtOzqG2DU6i/NZraInP7v7YfbjPB0mmUotmO/H3yN+GxzmVbeoAFtPi/69WOAJP
                              2024-03-19 13:18:15 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 35 69 78 6a 4a 68 52 66 42 45 4f 74 57 55 72 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 33 31 35 65 63 39 36 30 36 62 31 38 33 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                              Data Ascii: BND 3 CON\WNS 0 196MS-CV: 5ixjJhRfBEOtWUr1.3Context: 8315ec9606b1839<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                              2024-03-19 13:18:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                              Data Ascii: 202 1 CON 58
                              2024-03-19 13:18:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 6b 48 47 70 74 30 2f 36 55 43 62 33 5a 50 6f 76 74 6f 71 56 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                              Data Ascii: MS-CV: zkHGpt0/6UCb3ZPovtoqVw.0Payload parsing failed.


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.64972169.192.108.161443
                              TimestampBytes transferredDirectionData
                              2024-03-19 13:18:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-03-19 13:18:20 UTC468INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (chd/079C)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-eus2-z1
                              Cache-Control: public, max-age=108451
                              Date: Tue, 19 Mar 2024 13:18:20 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.64972269.192.108.161443
                              TimestampBytes transferredDirectionData
                              2024-03-19 13:18:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-03-19 13:18:21 UTC531INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                              Cache-Control: public, max-age=108451
                              Date: Tue, 19 Mar 2024 13:18:21 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-03-19 13:18:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination Port
                              3192.168.2.64972352.159.126.152443
                              TimestampBytes transferredDirectionData
                              2024-03-19 13:18:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 69 57 4b 50 32 72 38 77 55 69 32 66 45 36 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 31 34 37 32 64 61 35 37 39 65 37 64 66 63 0d 0a 0d 0a
                              Data Ascii: CNT 1 CON 305MS-CV: AiWKP2r8wUi2fE6C.1Context: 241472da579e7dfc
                              2024-03-19 13:18:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                              2024-03-19 13:18:22 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 41 69 57 4b 50 32 72 38 77 55 69 32 66 45 36 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 31 34 37 32 64 61 35 37 39 65 37 64 66 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 78 49 49 31 7a 51 6e 78 76 58 6c 74 4d 66 58 52 31 6d 44 58 69 33 51 6d 67 78 53 4a 75 59 39 57 6c 4f 75 66 6c 4e 73 52 55 32 58 62 6b 73 71 74 4f 7a 71 47 32 44 55 36 69 2f 4e 5a 72 61 49 6e 50 37 76 37 59 66 62 6a 50 42 30 6d 6d 55 6f 74 6d 4f 2f 48 33 79 4e 2b 47 78 7a 6d 56 62 65 6f 41 46 74 50 69 2f 36 39 57 4f 41 4a
                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: AiWKP2r8wUi2fE6C.2Context: 241472da579e7dfc<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWxII1zQnxvXltMfXR1mDXi3QmgxSJuY9WlOuflNsRU2XbksqtOzqG2DU6i/NZraInP7v7YfbjPB0mmUotmO/H3yN+GxzmVbeoAFtPi/69WOAJ
                              2024-03-19 13:18:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 69 57 4b 50 32 72 38 77 55 69 32 66 45 36 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 31 34 37 32 64 61 35 37 39 65 37 64 66 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: AiWKP2r8wUi2fE6C.3Context: 241472da579e7dfc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                              2024-03-19 13:18:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                              Data Ascii: 202 1 CON 58
                              2024-03-19 13:18:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 75 72 52 69 77 4d 51 49 30 43 52 79 6e 75 73 56 44 6f 53 43 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                              Data Ascii: MS-CV: TurRiwMQI0CRynusVDoSCQ.0Payload parsing failed.


                              Session IDSource IPSource PortDestination IPDestination Port
                              4192.168.2.64972852.159.126.152443
                              TimestampBytes transferredDirectionData
                              2024-03-19 13:18:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 2f 6a 6c 63 61 7a 76 42 55 43 5a 69 57 36 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 30 63 38 62 36 39 66 35 64 64 31 36 37 34 0d 0a 0d 0a
                              Data Ascii: CNT 1 CON 305MS-CV: 2/jlcazvBUCZiW63.1Context: 280c8b69f5dd1674
                              2024-03-19 13:18:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                              2024-03-19 13:18:34 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 32 2f 6a 6c 63 61 7a 76 42 55 43 5a 69 57 36 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 30 63 38 62 36 39 66 35 64 64 31 36 37 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 78 49 49 31 7a 51 6e 78 76 58 6c 74 4d 66 58 52 31 6d 44 58 69 33 51 6d 67 78 53 4a 75 59 39 57 6c 4f 75 66 6c 4e 73 52 55 32 58 62 6b 73 71 74 4f 7a 71 47 32 44 55 36 69 2f 4e 5a 72 61 49 6e 50 37 76 37 59 66 62 6a 50 42 30 6d 6d 55 6f 74 6d 4f 2f 48 33 79 4e 2b 47 78 7a 6d 56 62 65 6f 41 46 74 50 69 2f 36 39 57 4f 41 4a
                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: 2/jlcazvBUCZiW63.2Context: 280c8b69f5dd1674<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWxII1zQnxvXltMfXR1mDXi3QmgxSJuY9WlOuflNsRU2XbksqtOzqG2DU6i/NZraInP7v7YfbjPB0mmUotmO/H3yN+GxzmVbeoAFtPi/69WOAJ
                              2024-03-19 13:18:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 32 2f 6a 6c 63 61 7a 76 42 55 43 5a 69 57 36 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 30 63 38 62 36 39 66 35 64 64 31 36 37 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 2/jlcazvBUCZiW63.3Context: 280c8b69f5dd1674<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                              2024-03-19 13:18:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                              Data Ascii: 202 1 CON 58
                              2024-03-19 13:18:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 48 59 74 6c 69 47 67 71 6b 69 2b 64 4a 6d 73 78 6b 67 46 33 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                              Data Ascii: MS-CV: QHYtliGgqki+dJmsxkgF3w.0Payload parsing failed.


                              Session IDSource IPSource PortDestination IPDestination Port
                              5192.168.2.64972952.159.126.152443
                              TimestampBytes transferredDirectionData
                              2024-03-19 13:18:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 51 76 48 33 50 30 46 62 6e 45 65 51 54 59 36 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 33 39 39 31 32 35 39 31 35 38 65 33 34 64 0d 0a 0d 0a
                              Data Ascii: CNT 1 CON 305MS-CV: QvH3P0FbnEeQTY6b.1Context: 2c3991259158e34d
                              2024-03-19 13:18:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                              2024-03-19 13:18:51 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 51 76 48 33 50 30 46 62 6e 45 65 51 54 59 36 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 33 39 39 31 32 35 39 31 35 38 65 33 34 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 78 49 49 31 7a 51 6e 78 76 58 6c 74 4d 66 58 52 31 6d 44 58 69 33 51 6d 67 78 53 4a 75 59 39 57 6c 4f 75 66 6c 4e 73 52 55 32 58 62 6b 73 71 74 4f 7a 71 47 32 44 55 36 69 2f 4e 5a 72 61 49 6e 50 37 76 37 59 66 62 6a 50 42 30 6d 6d 55 6f 74 6d 4f 2f 48 33 79 4e 2b 47 78 7a 6d 56 62 65 6f 41 46 74 50 69 2f 36 39 57 4f 41 4a
                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: QvH3P0FbnEeQTY6b.2Context: 2c3991259158e34d<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWxII1zQnxvXltMfXR1mDXi3QmgxSJuY9WlOuflNsRU2XbksqtOzqG2DU6i/NZraInP7v7YfbjPB0mmUotmO/H3yN+GxzmVbeoAFtPi/69WOAJ
                              2024-03-19 13:18:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 51 76 48 33 50 30 46 62 6e 45 65 51 54 59 36 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 33 39 39 31 32 35 39 31 35 38 65 33 34 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: QvH3P0FbnEeQTY6b.3Context: 2c3991259158e34d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                              2024-03-19 13:18:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                              Data Ascii: 202 1 CON 58
                              2024-03-19 13:18:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 76 71 69 45 72 50 32 61 45 65 64 33 79 63 77 45 54 55 30 58 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                              Data Ascii: MS-CV: 4vqiErP2aEed3ycwETU0Xg.0Payload parsing failed.


                              Session IDSource IPSource PortDestination IPDestination Port
                              6192.168.2.64973152.159.126.152443
                              TimestampBytes transferredDirectionData
                              2024-03-19 13:19:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 6b 4d 50 78 62 31 45 35 30 75 54 78 4e 71 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 61 31 35 39 33 36 33 62 35 39 31 63 62 37 36 0d 0a 0d 0a
                              Data Ascii: CNT 1 CON 305MS-CV: kkMPxb1E50uTxNqz.1Context: fa159363b591cb76
                              2024-03-19 13:19:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                              2024-03-19 13:19:10 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 6b 6b 4d 50 78 62 31 45 35 30 75 54 78 4e 71 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 61 31 35 39 33 36 33 62 35 39 31 63 62 37 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 78 49 49 31 7a 51 6e 78 76 58 6c 74 4d 66 58 52 31 6d 44 58 69 33 51 6d 67 78 53 4a 75 59 39 57 6c 4f 75 66 6c 4e 73 52 55 32 58 62 6b 73 71 74 4f 7a 71 47 32 44 55 36 69 2f 4e 5a 72 61 49 6e 50 37 76 37 59 66 62 6a 50 42 30 6d 6d 55 6f 74 6d 4f 2f 48 33 79 4e 2b 47 78 7a 6d 56 62 65 6f 41 46 74 50 69 2f 36 39 57 4f 41 4a
                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: kkMPxb1E50uTxNqz.2Context: fa159363b591cb76<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWxII1zQnxvXltMfXR1mDXi3QmgxSJuY9WlOuflNsRU2XbksqtOzqG2DU6i/NZraInP7v7YfbjPB0mmUotmO/H3yN+GxzmVbeoAFtPi/69WOAJ
                              2024-03-19 13:19:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 6b 4d 50 78 62 31 45 35 30 75 54 78 4e 71 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 61 31 35 39 33 36 33 62 35 39 31 63 62 37 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: kkMPxb1E50uTxNqz.3Context: fa159363b591cb76<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                              2024-03-19 13:19:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                              Data Ascii: 202 1 CON 58
                              2024-03-19 13:19:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 68 66 73 6b 38 77 69 4a 45 57 36 30 51 6b 4e 59 2f 68 43 52 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                              Data Ascii: MS-CV: Ihfsk8wiJEW60QkNY/hCRQ.0Payload parsing failed.


                              Session IDSource IPSource PortDestination IPDestination Port
                              7192.168.2.64973552.159.126.152443
                              TimestampBytes transferredDirectionData
                              2024-03-19 13:19:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 71 34 4d 79 72 41 72 76 30 71 4a 70 64 55 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 36 32 33 30 38 61 31 30 61 63 64 65 63 66 0d 0a 0d 0a
                              Data Ascii: CNT 1 CON 305MS-CV: pq4MyrArv0qJpdUY.1Context: eb62308a10acdecf
                              2024-03-19 13:19:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                              2024-03-19 13:19:31 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 70 71 34 4d 79 72 41 72 76 30 71 4a 70 64 55 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 36 32 33 30 38 61 31 30 61 63 64 65 63 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 78 49 49 31 7a 51 6e 78 76 58 6c 74 4d 66 58 52 31 6d 44 58 69 33 51 6d 67 78 53 4a 75 59 39 57 6c 4f 75 66 6c 4e 73 52 55 32 58 62 6b 73 71 74 4f 7a 71 47 32 44 55 36 69 2f 4e 5a 72 61 49 6e 50 37 76 37 59 66 62 6a 50 42 30 6d 6d 55 6f 74 6d 4f 2f 48 33 79 4e 2b 47 78 7a 6d 56 62 65 6f 41 46 74 50 69 2f 36 39 57 4f 41 4a
                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: pq4MyrArv0qJpdUY.2Context: eb62308a10acdecf<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWxII1zQnxvXltMfXR1mDXi3QmgxSJuY9WlOuflNsRU2XbksqtOzqG2DU6i/NZraInP7v7YfbjPB0mmUotmO/H3yN+GxzmVbeoAFtPi/69WOAJ
                              2024-03-19 13:19:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 70 71 34 4d 79 72 41 72 76 30 71 4a 70 64 55 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 36 32 33 30 38 61 31 30 61 63 64 65 63 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: pq4MyrArv0qJpdUY.3Context: eb62308a10acdecf<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                              2024-03-19 13:19:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                              Data Ascii: 202 1 CON 58
                              2024-03-19 13:19:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 44 33 30 35 72 65 48 41 6b 32 2b 54 66 4d 50 59 6a 4f 37 65 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                              Data Ascii: MS-CV: 3D305reHAk2+TfMPYjO7ew.0Payload parsing failed.


                              020406080s020406080100

                              Click to jump to process

                              020406080s0.0050100MB

                              Click to jump to process

                              Target ID:0
                              Start time:14:18:08
                              Start date:19/03/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff684c40000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:14:18:13
                              Start date:19/03/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2012,i,12438914086819341870,357763529726558688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff684c40000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:4
                              Start time:14:18:15
                              Start date:19/03/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.png"
                              Imagebase:0x7ff684c40000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                              No disassembly