Edit tour

Windows Analysis Report
https://docusignatures.z9.web.core.windows.net/

Overview

General Information

Sample URL:https://docusignatures.z9.web.core.windows.net/
Analysis ID:1516737
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Suricata IDS alerts for network traffic
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2224,i,5759961991619804613,1698825135802950696,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docusignatures.z9.web.core.windows.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-09-24T14:50:56.243771+020020264861Potential Corporate Privacy Violation192.168.2.5640461.1.1.153UDP
2024-09-24T14:50:56.244054+020020264861Potential Corporate Privacy Violation192.168.2.5606561.1.1.153UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://docusignatures.z9.web.core.windows.net/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://docusignatures.z9.web.core.windows.net/LLM: Score: 8 Reasons: The root domain 'web.core.windows.net' is a generic Azure domain not directly associated with SharePoint., The subdomain 'docusignatures.z9' includes reference to 'DocuSign', a different brand, suggesting a potential phishing attempt., There is no clear association between the provided URL and legitimate SharePoint domains. DOM: 0.0.pages.csv
Source: https://docusignatures.z9.web.core.windows.net/HTTP Parser: Number of links: 0
Source: https://docusignatures.z9.web.core.windows.net/HTTP Parser: Base64 decoded: https://sharepointhost.info/
Source: https://docusignatures.z9.web.core.windows.net/HTTP Parser: Title: Verify Your Identity does not match URL
Source: https://docusignatures.z9.web.core.windows.net/HTTP Parser: No favicon
Source: https://docusignatures.z9.web.core.windows.net/HTTP Parser: No <meta name="author".. found
Source: https://docusignatures.z9.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49729 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2026486 - Severity 1 - ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service : 192.168.2.5:64046 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2026486 - Severity 1 - ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service : 192.168.2.5:60656 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/01/sharepoint.jpg HTTP/1.1Host: www.mdsec.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docusignatures.z9.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/01/sharepoint.jpg HTTP/1.1Host: www.mdsec.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8l2h2Vc6t1N8mzD&MD=3h4bGBFz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8l2h2Vc6t1N8mzD&MD=3h4bGBFz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.mdsec.co.uk
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_60.2.dr, chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://www.mdsec.co.uk/wp-content/uploads/2020/01/sharepoint.jpg
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@16/17@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2224,i,5759961991619804613,1698825135802950696,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docusignatures.z9.web.core.windows.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2224,i,5759961991619804613,1698825135802950696,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1516737 URL: https://docusignatures.z9.w... Startdate: 24/09/2024 Architecture: WINDOWS Score: 64 24 Suricata IDS alerts for network traffic 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 AI detected phishing page 2->28 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49703, 49711 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.184.196, 443, 49717, 49731 GOOGLEUS United States 11->18 20 104.26.4.42, 443, 49716 CLOUDFLARENETUS United States 11->20 22 www.mdsec.co.uk 104.26.5.42, 443, 49711 CLOUDFLARENETUS United States 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://docusignatures.z9.web.core.windows.net/0%Avira URL Cloudsafe
https://docusignatures.z9.web.core.windows.net/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.mdsec.co.uk/wp-content/uploads/2020/01/sharepoint.jpg0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.mdsec.co.uk
104.26.5.42
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://www.mdsec.co.uk/wp-content/uploads/2020/01/sharepoint.jpgfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.184.196
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      104.26.4.42
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      104.26.5.42
      www.mdsec.co.ukUnited States
      13335CLOUDFLARENETUSfalse
      IP
      192.168.2.5
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1516737
      Start date and time:2024-09-24 14:49:59 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 32s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://docusignatures.z9.web.core.windows.net/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal64.phis.win@16/17@8/5
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.206, 64.233.167.84, 34.104.35.123, 20.60.242.238, 142.250.185.202, 142.250.185.106, 142.250.186.74, 142.250.181.234, 142.250.186.170, 142.250.185.138, 142.250.185.234, 142.250.185.170, 142.250.185.74, 172.217.23.106, 142.250.74.202, 216.58.206.74, 216.58.212.138, 142.250.186.42, 142.250.184.234, 142.250.184.202, 199.232.210.172, 192.229.221.95, 13.95.31.18, 20.3.187.198, 142.250.181.227
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • VT rate limit hit for: https://docusignatures.z9.web.core.windows.net/
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 11:50:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9817295561030828
      Encrypted:false
      SSDEEP:48:86dKT2qpH3idAKZdA19ehwiZUklqehDy+3:8PXHIy
      MD5:803FB6C5B78EF13CAB13A66D940C7E8F
      SHA1:11A4D1CF48529E88A0F196940B6FD7CC36F2CAF3
      SHA-256:D97C5D018C9B1351E8A8B133A92CB09BAC2733A44796DD967C3C5B83251D70C9
      SHA-512:D4B4CF524E68DA26784CE8804CE530F428C2AD418FD435B36BAAE9AC0268713F6A1FBC13BB9BE03FA2349A3A3EC14E6F91C97686D655FF1CC0056C4EAC341A06
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.......e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8YZf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8YZf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8YZf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8YZf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y]f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 11:50:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.9953688873029023
      Encrypted:false
      SSDEEP:48:80dKT2qpH3idAKZdA1weh/iZUkAQkqeh4y+2:8xXt9Qhy
      MD5:7B0D1D383C6278D1AD9F81A7EE2C81FA
      SHA1:5A026D4C544969702B10500DBF694CE6C5AF62FB
      SHA-256:B1984D02C112C8D0483196CD7B2D3F61D33FA16F0A4F20B01FD149928DE72F4C
      SHA-512:9AF9BD7EF98ABA36FEB1D9754FEC8D1C5A749149BA5536967B6BF40BBD0E539BBC1AB5909C16F7B1800460DDCD45593ABE1E7B08773CCF9841023B8EA4163663
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....5.e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8YZf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8YZf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8YZf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8YZf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y]f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):4.007426734420353
      Encrypted:false
      SSDEEP:48:8xrdKT2qsH3idAKZdA14tseh7sFiZUkmgqeh7sey+BX:8xIXanMy
      MD5:971670C4B8B1B39B5808EA3DD801C50E
      SHA1:A133C41DB87798C332D99FF6ACE1B8E22FEFE782
      SHA-256:D0E16CC17D3F4652F49F4C04B17E1CB5AD2BD5F64953CF88136AFEE618FC86C9
      SHA-512:E605E51C39BF8A8EE6D84D77644BED1518FB29DE8EA1071CA8688B107709EA29943D9BDA04C5FA828CFEE1D0F7C1CB69C1D9EC92A7623B35850992BAAA40A50C
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8YZf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8YZf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8YZf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8YZf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 11:50:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.9948190206846483
      Encrypted:false
      SSDEEP:48:8F0dKT2qpH3idAKZdA1vehDiZUkwqehEy+R:8FxXOWy
      MD5:E73963A8F9A5571260C7DE740437E9D1
      SHA1:EEDBD68DB58C52D33CE40E940D5D8854D51D1809
      SHA-256:94EEF7E8DF730D0F6B1A971E4B5319278391EC9CF19E4587B59DCD55326DBDB4
      SHA-512:7080AB49DBAA9CD0D09F3C9EECB3CCA086696B295B4D598C30B592209416DB8EEE0DAC194E96F76F482A69D5ABD9ACD1FB7B056258C1325E7F0722D544D0C886
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....].e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8YZf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8YZf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8YZf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8YZf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y]f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 11:50:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.984989092450522
      Encrypted:false
      SSDEEP:48:8OdKT2qpH3idAKZdA1hehBiZUk1W1qehSy+C:87X+9yy
      MD5:71426EF906A062CC4DC91A0FAB0E87DD
      SHA1:EC382E62C1E6D602D335DD851B16A6C617310248
      SHA-256:E65B93FA5F8A87ECB3AD8FB1F39BC92D8AD7D6AD9D2A34C7EBBF373C05ED13CE
      SHA-512:B273D1EE998F58809C8093F0538F0264CF3F10D66FC00FC30D9154C42F830FCF989DDC8776A46489D50C2E8DBA3C649E609B8B0ADC0A6B687FA435E8E0B0CE55
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.......e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8YZf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8YZf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8YZf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8YZf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y]f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 11:50:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):3.993385512999095
      Encrypted:false
      SSDEEP:48:8tdKT2qpH3idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbMy+yT+:8qXgT/TbxWOvTbMy7T
      MD5:67153BA4D4CE4A360A734E03CBCD0D08
      SHA1:562FACD0F331479CB4D7DBEF177209B1873B857A
      SHA-256:AE6D07AC5AB638F3FF75AFBE3F104A61DC4391D3C40BC0E5382650B64C45168D
      SHA-512:CD7B2B457F159A46ED7881F933354244CA732D798338A2C1078AE798FBFC4E685BD54C770A32C31586EF1230E3690BB3724A1F9211CD6073F7EA7BE0179CF9F3
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.......e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I8YZf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8YZf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8YZf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8YZf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y]f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):5000
      Entropy (8bit):4.860845953792775
      Encrypted:false
      SSDEEP:96:Q0pdIRPKsjaNrUMljhZZbABvaq4i3b/5wbl:Q0padtGuxaI/ubl
      MD5:85DB03B05084D5052EA6E5519BF40655
      SHA1:B047883368D7E574D73485279A6BF4936DEFA1B2
      SHA-256:6A8FD2E5DF5E49C6EF7A1D79537DB3B33C6FBC5746060B19C400A8256FF40915
      SHA-512:5D3870174AB7B2008E3532C4EAAD4AEACC17CD8FC572FF91764F8FD65FC96FBE90F8C609C7AE3FA14AB24C5A34E096FD646BD4911CB5DDC2BF9A44F121EA01F9
      Malicious:false
      Reputation:low
      URL:https://docusignatures.z9.web.core.windows.net/
      Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Verify Your Identity</title>.. <style>.. body { .. font-family: "Segoe UI", "Segoe UI Web (West European)", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif; .. background-color: #f4f4f4; .. margin: 0; .. display: flex; .. justify-content: center; .. align-items: center; .. height: 100vh; .. color: #333; .. background-image: url('images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg'); .. background-size: cover; .. background-position: center; .. } .. .header { .. width: 100%; .. background-color: #0078d4; .. color: white; .. text-align: left; .. padding: 10px 20px; .. box-sizing: border-box; .. font-size: 18px; .. position: absolute; .. top: 0; .. } .. .header span { .. margin-left: 20px; .. } ..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x761, components 3
      Category:dropped
      Size (bytes):19713
      Entropy (8bit):7.639869730790528
      Encrypted:false
      SSDEEP:384:IGpdNXtpQefXbc+J7EGJKOMhmQyMQ2x+jPB5voy3cXPaQe1b9cX8hLbPnn:IQNXtnkGCjyMY95XkPVsb9w8Nvn
      MD5:07B0665D9BD905600E21723A9D1AB495
      SHA1:20D86A99C1F6CA12EDA7F79650A5DA09DAA0F5BA
      SHA-256:32F7ECA62AF2CDE1C2A5BD17F5B58DE7CFBB00C12031F36A8087B3235BE59C21
      SHA-512:55AA4A2A024335D24A16C7AF406E7A5DD47B6CB39095A365FA6D55530DA2FCFCF771AF3060E2AC67BDDA91272C48BDBEADF91EFCB8C553992B475044CA7CB2E8
      Malicious:false
      Reputation:low
      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................O..............................................[.fr.>F:.I.|.m...~2Q....R1....$.C>....UKfXR/@.................................\.c..X.mB...od.4..g....A.............^....................................l.C... .........yU-.bT.Zz.?...k..Y-m......b..........
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x761, components 3
      Category:downloaded
      Size (bytes):19713
      Entropy (8bit):7.639869730790528
      Encrypted:false
      SSDEEP:384:IGpdNXtpQefXbc+J7EGJKOMhmQyMQ2x+jPB5voy3cXPaQe1b9cX8hLbPnn:IQNXtnkGCjyMY95XkPVsb9w8Nvn
      MD5:07B0665D9BD905600E21723A9D1AB495
      SHA1:20D86A99C1F6CA12EDA7F79650A5DA09DAA0F5BA
      SHA-256:32F7ECA62AF2CDE1C2A5BD17F5B58DE7CFBB00C12031F36A8087B3235BE59C21
      SHA-512:55AA4A2A024335D24A16C7AF406E7A5DD47B6CB39095A365FA6D55530DA2FCFCF771AF3060E2AC67BDDA91272C48BDBEADF91EFCB8C553992B475044CA7CB2E8
      Malicious:false
      Reputation:low
      URL:https://www.mdsec.co.uk/wp-content/uploads/2020/01/sharepoint.jpg
      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................O..............................................[.fr.>F:.I.|.m...~2Q....R1....$.C>....UKfXR/@.................................\.c..X.mB...od.4..g....A.............^....................................l.C... .........yU-.bT.Zz.?...k..Y-m......b..........
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):5000
      Entropy (8bit):4.860845953792775
      Encrypted:false
      SSDEEP:96:Q0pdIRPKsjaNrUMljhZZbABvaq4i3b/5wbl:Q0padtGuxaI/ubl
      MD5:85DB03B05084D5052EA6E5519BF40655
      SHA1:B047883368D7E574D73485279A6BF4936DEFA1B2
      SHA-256:6A8FD2E5DF5E49C6EF7A1D79537DB3B33C6FBC5746060B19C400A8256FF40915
      SHA-512:5D3870174AB7B2008E3532C4EAAD4AEACC17CD8FC572FF91764F8FD65FC96FBE90F8C609C7AE3FA14AB24C5A34E096FD646BD4911CB5DDC2BF9A44F121EA01F9
      Malicious:false
      Reputation:low
      URL:https://docusignatures.z9.web.core.windows.net/images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
      Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Verify Your Identity</title>.. <style>.. body { .. font-family: "Segoe UI", "Segoe UI Web (West European)", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif; .. background-color: #f4f4f4; .. margin: 0; .. display: flex; .. justify-content: center; .. align-items: center; .. height: 100vh; .. color: #333; .. background-image: url('images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg'); .. background-size: cover; .. background-position: center; .. } .. .header { .. width: 100%; .. background-color: #0078d4; .. color: white; .. text-align: left; .. padding: 10px 20px; .. box-sizing: border-box; .. font-size: 18px; .. position: absolute; .. top: 0; .. } .. .header span { .. margin-left: 20px; .. } ..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):16
      Entropy (8bit):3.875
      Encrypted:false
      SSDEEP:3:H17Y:q
      MD5:156DF0210BF420106CB8AFEBCB3A27D2
      SHA1:970B5EA1194F50A291A239C58D73159FDEC1BA64
      SHA-256:EBDD332E8562CE34374C310F84F4527D93D3F9D2AC27410F824C6647A4DF1DDB
      SHA-512:9AE3CC4E8F274B2A5C2BAA6CE1163181C50071378BE3A782FBA8FF8D7F374E9408BCD137E5B217684DDC470244FEA8C6005AF5B96D25BA3AD086550679DF6578
      Malicious:false
      Reputation:low
      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAksYib3GAstBBIFDZjmzqo=?alt=proto
      Preview:CgkKBw2Y5s6qGgA=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):5000
      Entropy (8bit):4.860845953792775
      Encrypted:false
      SSDEEP:96:Q0pdIRPKsjaNrUMljhZZbABvaq4i3b/5wbl:Q0padtGuxaI/ubl
      MD5:85DB03B05084D5052EA6E5519BF40655
      SHA1:B047883368D7E574D73485279A6BF4936DEFA1B2
      SHA-256:6A8FD2E5DF5E49C6EF7A1D79537DB3B33C6FBC5746060B19C400A8256FF40915
      SHA-512:5D3870174AB7B2008E3532C4EAAD4AEACC17CD8FC572FF91764F8FD65FC96FBE90F8C609C7AE3FA14AB24C5A34E096FD646BD4911CB5DDC2BF9A44F121EA01F9
      Malicious:false
      Reputation:low
      URL:https://docusignatures.z9.web.core.windows.net/favicon.ico
      Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Verify Your Identity</title>.. <style>.. body { .. font-family: "Segoe UI", "Segoe UI Web (West European)", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif; .. background-color: #f4f4f4; .. margin: 0; .. display: flex; .. justify-content: center; .. align-items: center; .. height: 100vh; .. color: #333; .. background-image: url('images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg'); .. background-size: cover; .. background-position: center; .. } .. .header { .. width: 100%; .. background-color: #0078d4; .. color: white; .. text-align: left; .. padding: 10px 20px; .. box-sizing: border-box; .. font-size: 18px; .. position: absolute; .. top: 0; .. } .. .header span { .. margin-left: 20px; .. } ..
      No static file info

      Download Network PCAP: filteredfull

      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
      2024-09-24T14:50:56.243771+02002026486ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service1192.168.2.5640461.1.1.153UDP
      2024-09-24T14:50:56.244054+02002026486ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service1192.168.2.5606561.1.1.153UDP
      • Total Packets: 116
      • 443 (HTTPS)
      • 53 (DNS)
      TimestampSource PortDest PortSource IPDest IP
      Sep 24, 2024 14:50:48.227343082 CEST49675443192.168.2.523.1.237.91
      Sep 24, 2024 14:50:48.227343082 CEST49674443192.168.2.523.1.237.91
      Sep 24, 2024 14:50:48.336757898 CEST49673443192.168.2.523.1.237.91
      Sep 24, 2024 14:50:57.104031086 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:57.104103088 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:57.104199886 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:57.104439020 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:57.104460001 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:57.835364103 CEST49675443192.168.2.523.1.237.91
      Sep 24, 2024 14:50:57.835565090 CEST49674443192.168.2.523.1.237.91
      Sep 24, 2024 14:50:57.943432093 CEST49673443192.168.2.523.1.237.91
      Sep 24, 2024 14:50:58.099015951 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.139800072 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.163775921 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.163811922 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.164864063 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.164947987 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.168832064 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.168914080 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.169060946 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.169073105 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.215090990 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.278703928 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.278758049 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.278790951 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.278821945 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.278836966 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.278852940 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.278906107 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.278923035 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.278945923 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.278951883 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.280673981 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.280703068 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.280721903 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.280738115 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.280780077 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.281841040 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.331104040 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.331140995 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.364928007 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.364964962 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.364995956 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.365062952 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.365070105 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.365109921 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.365119934 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.365511894 CEST49711443192.168.2.5104.26.5.42
      Sep 24, 2024 14:50:58.365531921 CEST44349711104.26.5.42192.168.2.5
      Sep 24, 2024 14:50:58.391484976 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.391524076 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.391685963 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.391833067 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.391845942 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.491421938 CEST49717443192.168.2.5142.250.184.196
      Sep 24, 2024 14:50:58.491470098 CEST44349717142.250.184.196192.168.2.5
      Sep 24, 2024 14:50:58.491674900 CEST49717443192.168.2.5142.250.184.196
      Sep 24, 2024 14:50:58.491765022 CEST49717443192.168.2.5142.250.184.196
      Sep 24, 2024 14:50:58.491771936 CEST44349717142.250.184.196192.168.2.5
      Sep 24, 2024 14:50:58.851224899 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.851705074 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.851733923 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.852818966 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.852883101 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.853954077 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.854036093 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.854545116 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.854552031 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.908921003 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.987787008 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.987844944 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.987880945 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.987896919 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.987921000 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.987962008 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.987962961 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.987977982 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.988019943 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.988025904 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.988331079 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.988379955 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.988384962 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.992626905 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.992670059 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.992681980 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.992690086 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:58.992728949 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:58.992734909 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:59.034020901 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:59.074727058 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:59.074817896 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:59.074871063 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:59.074887991 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:59.074911118 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:59.074955940 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:59.077977896 CEST49716443192.168.2.5104.26.4.42
      Sep 24, 2024 14:50:59.078000069 CEST44349716104.26.4.42192.168.2.5
      Sep 24, 2024 14:50:59.152282953 CEST44349717142.250.184.196192.168.2.5
      Sep 24, 2024 14:50:59.153146029 CEST49717443192.168.2.5142.250.184.196
      Sep 24, 2024 14:50:59.153177977 CEST44349717142.250.184.196192.168.2.5
      Sep 24, 2024 14:50:59.154727936 CEST44349717142.250.184.196192.168.2.5
      Sep 24, 2024 14:50:59.154788971 CEST49717443192.168.2.5142.250.184.196
      Sep 24, 2024 14:50:59.156778097 CEST49717443192.168.2.5142.250.184.196
      Sep 24, 2024 14:50:59.156860113 CEST44349717142.250.184.196192.168.2.5
      Sep 24, 2024 14:50:59.206911087 CEST49717443192.168.2.5142.250.184.196
      Sep 24, 2024 14:50:59.206945896 CEST44349717142.250.184.196192.168.2.5
      Sep 24, 2024 14:50:59.253803015 CEST49717443192.168.2.5142.250.184.196
      Sep 24, 2024 14:50:59.575205088 CEST4434970323.1.237.91192.168.2.5
      Sep 24, 2024 14:50:59.575314045 CEST49703443192.168.2.523.1.237.91
      Sep 24, 2024 14:51:00.954600096 CEST49720443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:00.954672098 CEST44349720184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:00.954737902 CEST49720443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:00.959639072 CEST49720443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:00.959669113 CEST44349720184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:01.624958038 CEST44349720184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:01.625027895 CEST49720443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:01.631547928 CEST49720443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:01.631570101 CEST44349720184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:01.631803036 CEST44349720184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:01.675617933 CEST49720443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:01.908196926 CEST49720443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:01.955416918 CEST44349720184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:02.097626925 CEST44349720184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:02.097704887 CEST44349720184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:02.097980976 CEST49720443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:02.098036051 CEST44349720184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:02.098053932 CEST49720443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:02.098053932 CEST49720443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:02.098062992 CEST44349720184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:02.098069906 CEST44349720184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:02.150799990 CEST49721443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:02.150856018 CEST44349721184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:02.151402950 CEST49721443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:02.151583910 CEST49721443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:02.151597023 CEST44349721184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:02.785804033 CEST44349721184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:02.785953045 CEST49721443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:02.787244081 CEST49721443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:02.787256002 CEST44349721184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:02.787573099 CEST44349721184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:02.788830996 CEST49721443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:02.835413933 CEST44349721184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:03.061932087 CEST44349721184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:03.061994076 CEST44349721184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:03.062051058 CEST49721443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:03.063390017 CEST49721443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:03.063406944 CEST44349721184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:03.063421965 CEST49721443192.168.2.5184.28.90.27
      Sep 24, 2024 14:51:03.063426971 CEST44349721184.28.90.27192.168.2.5
      Sep 24, 2024 14:51:08.320502996 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:08.320545912 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:08.320636988 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:08.323338985 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:08.323353052 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:09.184506893 CEST44349717142.250.184.196192.168.2.5
      Sep 24, 2024 14:51:09.184583902 CEST44349717142.250.184.196192.168.2.5
      Sep 24, 2024 14:51:09.184988022 CEST49717443192.168.2.5142.250.184.196
      Sep 24, 2024 14:51:09.329155922 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:09.329356909 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:09.336662054 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:09.336689949 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:09.336940050 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:09.379968882 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:09.804358006 CEST49717443192.168.2.5142.250.184.196
      Sep 24, 2024 14:51:09.804392099 CEST44349717142.250.184.196192.168.2.5
      Sep 24, 2024 14:51:09.982791901 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:10.027400970 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:10.208857059 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:10.208883047 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:10.208893061 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:10.208909035 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:10.208942890 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:10.208966017 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:10.208981991 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:10.209026098 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:10.209049940 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:10.209427118 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:10.209500074 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:10.209506035 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:10.209516048 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:10.209572077 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:10.714576006 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:10.714608908 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:10.714622021 CEST49722443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:10.714627981 CEST4434972213.85.23.86192.168.2.5
      Sep 24, 2024 14:51:47.144916058 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:47.144963026 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:47.145026922 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:47.145487070 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:47.145495892 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:47.821780920 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:47.821861982 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:47.826364040 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:47.826375008 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:47.826653957 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:47.836869955 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:47.883399010 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:48.082530975 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:48.082556009 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:48.082571030 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:48.082771063 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:48.082783937 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:48.082938910 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:48.083873034 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:48.083915949 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:48.083950043 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:48.083955050 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:48.083975077 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:48.084029913 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:48.084029913 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:48.090476990 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:48.090476990 CEST49729443192.168.2.513.85.23.86
      Sep 24, 2024 14:51:48.090492964 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:48.090502024 CEST4434972913.85.23.86192.168.2.5
      Sep 24, 2024 14:51:58.929442883 CEST49731443192.168.2.5142.250.184.196
      Sep 24, 2024 14:51:58.929491043 CEST44349731142.250.184.196192.168.2.5
      Sep 24, 2024 14:51:58.929786921 CEST49731443192.168.2.5142.250.184.196
      Sep 24, 2024 14:51:58.930346966 CEST49731443192.168.2.5142.250.184.196
      Sep 24, 2024 14:51:58.930362940 CEST44349731142.250.184.196192.168.2.5
      Sep 24, 2024 14:51:59.568974018 CEST44349731142.250.184.196192.168.2.5
      Sep 24, 2024 14:51:59.569418907 CEST49731443192.168.2.5142.250.184.196
      Sep 24, 2024 14:51:59.569456100 CEST44349731142.250.184.196192.168.2.5
      Sep 24, 2024 14:51:59.569849968 CEST44349731142.250.184.196192.168.2.5
      Sep 24, 2024 14:51:59.570476055 CEST49731443192.168.2.5142.250.184.196
      Sep 24, 2024 14:51:59.570561886 CEST44349731142.250.184.196192.168.2.5
      Sep 24, 2024 14:51:59.613362074 CEST49731443192.168.2.5142.250.184.196
      Sep 24, 2024 14:52:09.497982025 CEST44349731142.250.184.196192.168.2.5
      Sep 24, 2024 14:52:09.498049021 CEST44349731142.250.184.196192.168.2.5
      Sep 24, 2024 14:52:09.498296976 CEST49731443192.168.2.5142.250.184.196
      Sep 24, 2024 14:52:09.902383089 CEST49731443192.168.2.5142.250.184.196
      Sep 24, 2024 14:52:09.902443886 CEST44349731142.250.184.196192.168.2.5
      TimestampSource PortDest PortSource IPDest IP
      Sep 24, 2024 14:50:55.202472925 CEST53629901.1.1.1192.168.2.5
      Sep 24, 2024 14:50:55.219525099 CEST53626011.1.1.1192.168.2.5
      Sep 24, 2024 14:50:56.205192089 CEST53654421.1.1.1192.168.2.5
      Sep 24, 2024 14:50:57.070341110 CEST5277853192.168.2.51.1.1.1
      Sep 24, 2024 14:50:57.070550919 CEST5304153192.168.2.51.1.1.1
      Sep 24, 2024 14:50:57.086708069 CEST53530411.1.1.1192.168.2.5
      Sep 24, 2024 14:50:57.097220898 CEST53527781.1.1.1192.168.2.5
      Sep 24, 2024 14:50:57.653750896 CEST53588481.1.1.1192.168.2.5
      Sep 24, 2024 14:50:58.375216961 CEST5119253192.168.2.51.1.1.1
      Sep 24, 2024 14:50:58.375451088 CEST6299953192.168.2.51.1.1.1
      Sep 24, 2024 14:50:58.390630960 CEST53511921.1.1.1192.168.2.5
      Sep 24, 2024 14:50:58.390909910 CEST53629991.1.1.1192.168.2.5
      Sep 24, 2024 14:50:58.483257055 CEST5786753192.168.2.51.1.1.1
      Sep 24, 2024 14:50:58.483372927 CEST6065753192.168.2.51.1.1.1
      Sep 24, 2024 14:50:58.490139961 CEST53606571.1.1.1192.168.2.5
      Sep 24, 2024 14:50:58.490259886 CEST53578671.1.1.1192.168.2.5
      Sep 24, 2024 14:51:13.325882912 CEST53581521.1.1.1192.168.2.5
      Sep 24, 2024 14:51:32.124403000 CEST53604021.1.1.1192.168.2.5
      Sep 24, 2024 14:51:54.328115940 CEST53574911.1.1.1192.168.2.5
      Sep 24, 2024 14:51:54.565538883 CEST53531921.1.1.1192.168.2.5
      Sep 24, 2024 14:51:58.918358088 CEST5907753192.168.2.51.1.1.1
      Sep 24, 2024 14:51:58.918775082 CEST6305253192.168.2.51.1.1.1
      Sep 24, 2024 14:51:58.925517082 CEST53590771.1.1.1192.168.2.5
      Sep 24, 2024 14:51:58.925869942 CEST53630521.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Sep 24, 2024 14:50:57.070341110 CEST192.168.2.51.1.1.10x55a1Standard query (0)www.mdsec.co.ukA (IP address)IN (0x0001)false
      Sep 24, 2024 14:50:57.070550919 CEST192.168.2.51.1.1.10xfb1eStandard query (0)www.mdsec.co.uk65IN (0x0001)false
      Sep 24, 2024 14:50:58.375216961 CEST192.168.2.51.1.1.10x1288Standard query (0)www.mdsec.co.ukA (IP address)IN (0x0001)false
      Sep 24, 2024 14:50:58.375451088 CEST192.168.2.51.1.1.10xb1d3Standard query (0)www.mdsec.co.uk65IN (0x0001)false
      Sep 24, 2024 14:50:58.483257055 CEST192.168.2.51.1.1.10xe53eStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Sep 24, 2024 14:50:58.483372927 CEST192.168.2.51.1.1.10xebdeStandard query (0)www.google.com65IN (0x0001)false
      Sep 24, 2024 14:51:58.918358088 CEST192.168.2.51.1.1.10xb3aStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Sep 24, 2024 14:51:58.918775082 CEST192.168.2.51.1.1.10x300bStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Sep 24, 2024 14:50:57.086708069 CEST1.1.1.1192.168.2.50xfb1eNo error (0)www.mdsec.co.uk65IN (0x0001)false
      Sep 24, 2024 14:50:57.097220898 CEST1.1.1.1192.168.2.50x55a1No error (0)www.mdsec.co.uk104.26.5.42A (IP address)IN (0x0001)false
      Sep 24, 2024 14:50:57.097220898 CEST1.1.1.1192.168.2.50x55a1No error (0)www.mdsec.co.uk104.26.4.42A (IP address)IN (0x0001)false
      Sep 24, 2024 14:50:57.097220898 CEST1.1.1.1192.168.2.50x55a1No error (0)www.mdsec.co.uk172.67.68.217A (IP address)IN (0x0001)false
      Sep 24, 2024 14:50:58.390630960 CEST1.1.1.1192.168.2.50x1288No error (0)www.mdsec.co.uk104.26.4.42A (IP address)IN (0x0001)false
      Sep 24, 2024 14:50:58.390630960 CEST1.1.1.1192.168.2.50x1288No error (0)www.mdsec.co.uk104.26.5.42A (IP address)IN (0x0001)false
      Sep 24, 2024 14:50:58.390630960 CEST1.1.1.1192.168.2.50x1288No error (0)www.mdsec.co.uk172.67.68.217A (IP address)IN (0x0001)false
      Sep 24, 2024 14:50:58.390909910 CEST1.1.1.1192.168.2.50xb1d3No error (0)www.mdsec.co.uk65IN (0x0001)false
      Sep 24, 2024 14:50:58.490139961 CEST1.1.1.1192.168.2.50xebdeNo error (0)www.google.com65IN (0x0001)false
      Sep 24, 2024 14:50:58.490259886 CEST1.1.1.1192.168.2.50xe53eNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
      Sep 24, 2024 14:51:58.925517082 CEST1.1.1.1192.168.2.50xb3aNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
      Sep 24, 2024 14:51:58.925869942 CEST1.1.1.1192.168.2.50x300bNo error (0)www.google.com65IN (0x0001)false
      • https:
        • www.mdsec.co.uk
      • fs.microsoft.com
      • slscr.update.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.549711104.26.5.424434352C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-24 12:50:58 UTC638OUTGET /wp-content/uploads/2020/01/sharepoint.jpg HTTP/1.1
      Host: www.mdsec.co.uk
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://docusignatures.z9.web.core.windows.net/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-24 12:50:58 UTC726INHTTP/1.1 200 OK
      Date: Tue, 24 Sep 2024 12:50:58 GMT
      Content-Type: image/jpeg
      Content-Length: 19713
      Connection: close
      Cf-Bgj: imgq:85,h2pri
      Cf-Polished: degrade=85, origSize=73870
      ETag: "1208e-5aabbbb07958a"
      Last-Modified: Sat, 18 Jul 2020 18:49:16 GMT
      Cache-Control: max-age=14400
      CF-Cache-Status: HIT
      Age: 433
      Accept-Ranges: bytes
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PpodjYcDz9hkec6GWYd3C2%2BwQe2xsaiTnnF6UuDDYcy8lHZdf1ewlmY92N1jDJXjeO7h7pPz9%2FXFOdo1t035kD4V3t%2F5Bl0ZMtDvMSXKLfx%2FHDeryuiIGjhABfMfjLdC6g%3D%3D"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 8c82e739ece54229-EWR
      2024-09-24 12:50:58 UTC643INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 02 f9 03 84 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 01 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 08 05 06 07 02 03 04 09 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b2 c0 00 00 00 00 00 00 00 00 00 00
      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"6
      2024-09-24 12:50:58 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 0f 4f db d4 e9 8e 09 da bd f8 c8 8d 1d e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 c7 5b c9 8b 66 72 8d 3e 46 3a 87 49 1a 7c 8c 6d b7 a8 c6 7e 32 51 94 fe 9d c4 52 31 bb f6 a1 f0 24 a3 43 3e 05 e5 06 de 55 4b 66 58 52 2f 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 5c c9 8f 63 c5 c4 58 8b 6d 42 c5 d3 e6 a4 8c 6f 64 d4 34 a4 94 67 d3 f3 1b ba 41 f7 e0 00 00 00
      Data Ascii: O[fr>F:I|m~2QR1$C>UKfXR/@\cXmBod4gA
      2024-09-24 12:50:58 UTC1369INData Raw: b1 65 af b8 17 3e 47 49 bd f9 9a ad f3 1d d3 8e 77 d2 03 06 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 5b 2e b5 b3 ad 0e 0e b3 c8 80 00 00 00 00 00 00 5e 50 6d e5 54 b6 65 a2 9b 5a 29 d0 90 d3 45 ea 86 03 bf f0 0b 56 02 c1 b4 fd 47 3d e8 a1 f3 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b6 5d 6b 67 5a 1c 1d 67 91 00 00 00 00 00 00 00 bc a0 db ca a9 6c cb 45 36 b4 5b a1 23 a4 8b d5 08 0f aa f4 e1 9d f6 83 d0 02 b7 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 5b 2e b5 b3 ad 0e 0e b3 c8 80 00 00 00 00 00 00 5e 50 6d e5 54 b6 65 b5 ad 95 4c bb 49 9a 25 dc b1 d6 e2 ae df d9 9a db 21 03 3e 00 00 00 00 00 00 00 00 00
      Data Ascii: e>GIwpk[.^PmTeZ)EVG=]kgZglE6[#fk[.^PmTeLI%!>
      2024-09-24 12:50:58 UTC1369INData Raw: bf ec fc 36 db 50 a2 76 4e 3d d8 6a f6 a0 d2 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: 6PvN=j
      2024-09-24 12:50:58 UTC1369INData Raw: 9b a2 f6 ad 75 47 b9 3c a7 cb 11 c1 79 a8 c9 93 c6 b2 2c 9b 3c 68 b0 2a 87 b3 b2 36 c7 b2 f8 f1 6c 01 20 ea 8d 54 32 7c 9d 70 99 c9 f5 18 35 ce 82 af 4c e5 74 33 6d 54 c6 e4 a3 27 e9 84 2d f2 a7 3a 25 4d 9c ba 40 be 45 d9 16 5f 26 97 b4 ab 7e 4c b4 53 09 68 f7 11 ef d0 2a c8 dd e9 af 29 d2 a6 6c a0 8a 8d 35 86 6d e2 d5 ef f0 e3 c5 7f d8 f6 76 46 d8 f6 5f 14 7b 6e f8 fd 93 6d 22 91 11 45 24 88 1c 89 ac bd 66 73 07 08 83 16 6a 8a 6b f1 65 90 26 d1 80 93 81 78 a8 bb 67 e4 52 f6 95 6f ca b6 d6 5a 5a a0 9c c7 af c8 aa 3c 68 e1 83 b7 2d 1c a6 24 5d 05 d5 6c ba 2b a2 71 22 b5 59 e4 ec b5 f8 d9 40 e9 eb f6 6e 46 d8 f6 5f 15 44 13 1b 44 00 29 fa 78 67 a6 4a 7f c7 5e 80 7f b7 e6 52 f6 95 6f cb cd f5 b2 b4 91 65 3a 82 60 04 d2 12 f2 ad 5b 8b 66 f2 4e 52 41 9d a6 c8
      Data Ascii: uG<y,<h*6l T2|p5Lt3mT'-:%M@E_&~LSh*)l5mvF_{nm"E$fsjke&xgRoZZ<h-$]l+q"Y@nF_DD)xgJ^Roe:`[fNRA
      2024-09-24 12:50:58 UTC1369INData Raw: d0 59 0b b5 80 15 48 c4 f0 e2 2a 32 ad 8c 4b 24 92 22 43 fb 4f 23 6c 7b 2f db 52 f6 95 6f 85 b2 9f 09 6e 6e 08 be 48 4a ac ee 20 b5 45 28 71 64 91 24 50 56 b7 61 40 e2 9a 90 6f 8a 68 cc 7b 71 96 31 01 08 27 04 2d 4b 0f 30 88 55 17 b3 6b 11 eb 90 00 00 00 00 f6 a6 46 d9 16 4f b6 a5 ed 2a df b6 dc b5 6c f5 b2 cd 9d 37 22 c8 c8 e2 ba 43 c1 f4 9e c0 ef 70 4c 42 bd 42 ca 69 d2 1a 7f 83 ac 88 00 8b 47 ed 1c e9 fe 35 bb 47 89 bb 48 25 94 2b a8 e9 06 26 e9 74 c5 74 07 ec 29 7b 4a b7 ee 05 13 4d 52 89 14 4c a7 2b fa 6d 4a 40 4c 2e 60 19 9f 4f f0 d5 2d c8 18 c8 03 96 c2 fb 02 1b 98 8b 0b 06 9e e1 ab 93 50 30 a2 9b 57 45 7f 4b b5 c6 f3 17 50 0f 08 55 12 55 13 89 15 4c c4 37 95 4b da 55 bf 73 3b 8c 8d 76 41 07 4c 10 5c 1f e3 5a 43 e2 88 9a 05 24 85 ee 0c ae ae 3c d9
      Data Ascii: YH*2K$"CO#l{/RonnHJ E(qd$PVa@oh{q1'-K0UkFO*l7"CpLBBiG5GH%+&tt){JMRL+mJ@L.`O-P0WEKPUUL7KUs;vAL\ZC$<
      2024-09-24 12:50:58 UTC1369INData Raw: b8 a6 89 15 06 d1 ad 52 4a eb 8c 61 ec 2c 1c 2f 1e c9 16 72 b5 c9 b7 b5 59 e6 92 08 f5 10 ed d7 45 cb 74 57 44 e0 64 b3 ef cf ac eb 01 7d 55 97 8e 5f ba 34 94 14 60 63 96 05 52 c2 d0 2a 3c b0 2b 30 a2 7f d3 e6 3b 82 b1 8d 92 af b0 5b 92 f4 3a 3b 9b 94 81 ca 65 05 06 11 35 0a d4 12 25 4d 8c 3a 05 33 d8 88 67 c9 99 17 51 6d 57 4f 25 62 f6 d0 ec d4 9c 82 21 c1 a6 2c b7 2b 5c 9f 45 a2 ca 8f c3 b5 9c f7 63 2d 60 ad b1 25 c2 4b d4 9f ea 8d 4c 73 7d 7c e2 c3 61 58 e7 66 ce 16 22 39 02 b7 69 16 d5 02 5d 31 cc 2d 8d 8b 93 b4 66 8b 69 26 ae 5d c4 bf 41 ca 26 32 4e a2 9d 23 2d 14 c5 f9 4a 00 91 b1 f5 20 a1 b6 99 ea 55 32 25 29 24 9a 64 02 92 2a 8d 4e 5a 2a 35 55 2b 8c cc a4 6d 62 bd 08 e1 47 11 91 28 36 57 f7 b3 14 a7 29 8a 62 80 96 e1 86 e3 64 85 67 90 07 2b 27 32
      Data Ascii: RJa,/rYEtWDd}U_4`cR*<+0;[:;e5%M:3gQmWO%b!,+\Ec-`%KLs}|aXf"9i]1-fi&]A&2N#-J U2%)$d*NZ*5U+mbG(6W)bdg+'2
      2024-09-24 12:50:58 UTC1369INData Raw: 34 77 13 70 ae 4d ca 29 1d 18 fc 1d ad fb d4 d4 34 6c fc 73 88 d9 14 45 46 f2 b8 20 fd 6a 0c 44 d8 72 53 0c 5d c8 61 02 b7 68 70 63 84 2c eb 8f 37 8f 59 36 4e a9 8d 2b f5 63 a6 e8 0a 67 8f f5 61 8a 34 cc 0c ac 69 16 2a 46 af 61 b7 90 b3 51 72 86 9e 45 52 70 39 7a 88 62 eb f0 1a 44 4e 26 fe 22 6f a2 17 a4 a5 2f 3d 5b e8 f0 d7 26 69 91 d7 34 5c 48 e1 2b 5b 55 44 1a 2e cd d2 51 f8 4e d2 ba 81 df 97 6a d1 2a fd 16 22 b5 0b 22 c9 8f cf 69 83 df b3 76 d5 71 b0 20 3c 32 26 3f 73 75 5e 31 64 e4 93 6a 14 0a 43 8a 4a 32 a9 2b 22 47 3c 5d b4 6a f9 b2 ed 5d b6 22 cd ec 18 39 25 0e 75 e0 64 81 22 9f 0d 5e 0a 7e 40 d5 b1 b4 c7 08 59 d6 37 f5 8f 19 b5 25 57 19 57 ea cb 26 ec 04 ef 1f 6b 21 d0 1c dd 95 8b 3a 52 69 b5 0a 05 05 7a 5a b2 67 56 49 37 5e 2b 5e 2a 82 b3 aa a3
      Data Ascii: 4wpM)4lsEF jDrS]ahpc,7Y6N+cga4i*FaQrERp9zbDN&"o/=[&i4\H+[UD.QNj*""ivq <2&?su^1djCJ2+"G<]j]"9%ud"^~@Y7%WW&k!:RizZgVI7^+^*
      2024-09-24 12:50:58 UTC1369INData Raw: 70 6b fe 37 f4 97 b9 5a 21 f3 1c be a4 f0 de c2 58 ce b1 52 80 6f da a7 b5 08 ec 23 91 af 62 4f e0 fb 0f 8d 42 e5 24 8d c5 8a 91 d0 f1 7c 1b bd 11 9a 56 bf 2c c1 0b 7e 21 bb 95 a2 1f 31 d0 39 1c 36 19 ff 00 97 20 fd 8d 05 bc b8 49 39 9c 7c 3d a1 c8 c1 a5 e6 b0 fe 74 2b fb a7 43 c5 f0 6e f4 58 4c 50 2f f0 90 15 e5 cb 32 41 19 f9 05 cf 72 b4 43 e6 3a 14 20 a3 a1 2a ca 47 68 22 89 0b 16 38 f3 03 e1 2e 56 04 10 79 c1 06 a0 c4 30 4f 90 fa 4b fa 1e 83 8b e0 dd e8 b1 30 b4 6c 76 5f 51 1e 20 d4 0e 47 83 0e c6 1e 07 93 3c 81 23 41 da 4d 42 9e 9b 8f 5e 43 ce cd dc ad 10 f9 8e 8f f8 73 2c 6a e7 59 85 ba b9 66 c2 42 fe 63 a0 e2 f8 37 7a 37 2e c6 51 ac 42 39 ac 79 0c 75 20 e6 5f 16 3a 80 a9 56 cf 28 ea c4 3d 84 ee 5e 88 7c c7 2a 4c 54 28 eb b5 59 80 22 a4 6b c7 2e b3
      Data Ascii: pk7Z!XRo#bOB$|V,~!196 I9|=t+CnXLP/2ArC: *Gh"8.Vy0OK0lv_Q G<#AMB^Cs,jYfBc7z7.QB9yu _:V(=^|*LT(Y"k.
      2024-09-24 12:50:58 UTC1369INData Raw: b9 52 75 30 da a7 26 26 29 59 f8 48 c3 f5 08 ac 07 04 43 aa 66 05 52 18 9a 06 ca f9 a1 a6 71 b5 89 b8 15 2c 53 17 47 44 3d 54 26 a2 5c e9 24 73 60 a2 81 20 62 a7 19 f2 37 8a ae a1 47 d9 7c d1 f4 15 db 1e 21 46 f2 d8 d4 56 d2 70 ce 7d 34 d8 46 d5 c9 99 89 f3 4a e0 b0 fe 6d 97 85 c3 db e6 e1 05 0c 62 9f c0 64 43 67 9d 8f d8 29 f0 b7 5e bb 12 05 58 c0 af 79 f3 f7 ab 98 19 a2 01 25 51 ba 6a 5e ab 0e c2 35 82 35 86 19 1f 06 92 90 f1 07 39 c5 98 54 78 b6 89 33 13 33 9b 30 1c 91 ca e8 2f 00 d4 0d 62 70 c9 2a 61 d4 db ac 3a ee 7b 16 bd 58 f0 ca 10 0f 33 43 d5 9a d2 a9 fc d4 16 e9 9b fc b9 c0 d7 6d 86 82 92 2b fc 02 a5 91 9d ac 2c 2e c6 e6 a2 8d 51 7e c0 6a 51 6a 8f 02 f3 00 91 04 25 c3 a2 ff 00 5b 3c c4 1a 91 8b 10 a2 e7 0c 4f aa de e6 c3 4e 6f 26 12 43 e8 1f 15
      Data Ascii: Ru0&&)YHCfRq,SGD=T&\$s` b7G|!FVp}4FJmbdCg)^Xy%Qj^559Tx330/bp*a:{X3Cm+,.Q~jQj%[<ONo&C


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.549716104.26.4.424434352C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-24 12:50:58 UTC380OUTGET /wp-content/uploads/2020/01/sharepoint.jpg HTTP/1.1
      Host: www.mdsec.co.uk
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-24 12:50:58 UTC724INHTTP/1.1 200 OK
      Date: Tue, 24 Sep 2024 12:50:58 GMT
      Content-Type: image/jpeg
      Content-Length: 19713
      Connection: close
      Cf-Bgj: imgq:85,h2pri
      Cf-Polished: degrade=85, origSize=73870
      ETag: "1208e-5aabbbb07958a"
      Last-Modified: Sat, 18 Jul 2020 18:49:16 GMT
      Cache-Control: max-age=14400
      CF-Cache-Status: HIT
      Age: 433
      Accept-Ranges: bytes
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m1VxOqoT8KFqJdjfLpmTEog1Iv5EgVTt1RAEguNFlvhcu9MhS2XcCQmDJSdfNLbJV700rPUu%2FJIDX54WG1GEBt%2BaWbIUCVuc6FngPx%2BSqFZGEsScsgexsRhwd7kBbvTanw%3D%3D"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 8c82e73e4b1d5e74-EWR
      2024-09-24 12:50:58 UTC645INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 02 f9 03 84 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 01 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 08 05 06 07 02 03 04 09 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b2 c0 00 00 00 00 00 00 00 00 00 00
      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"6
      2024-09-24 12:50:58 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 0f 4f db d4 e9 8e 09 da bd f8 c8 8d 1d e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 c7 5b c9 8b 66 72 8d 3e 46 3a 87 49 1a 7c 8c 6d b7 a8 c6 7e 32 51 94 fe 9d c4 52 31 bb f6 a1 f0 24 a3 43 3e 05 e5 06 de 55 4b 66 58 52 2f 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 5c c9 8f 63 c5 c4 58 8b 6d 42 c5 d3 e6 a4 8c 6f 64 d4 34 a4 94 67 d3 f3 1b ba 41 f7 e0 00 00 00 0b ca
      Data Ascii: O[fr>F:I|m~2QR1$C>UKfXR/@\cXmBod4gA
      2024-09-24 12:50:58 UTC1369INData Raw: af b8 17 3e 47 49 bd f9 9a ad f3 1d d3 8e 77 d2 03 06 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 5b 2e b5 b3 ad 0e 0e b3 c8 80 00 00 00 00 00 00 5e 50 6d e5 54 b6 65 a2 9b 5a 29 d0 90 d3 45 ea 86 03 bf f0 0b 56 02 c1 b4 fd 47 3d e8 a1 f3 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b6 5d 6b 67 5a 1c 1d 67 91 00 00 00 00 00 00 00 bc a0 db ca a9 6c cb 45 36 b4 5b a1 23 a4 8b d5 08 0f aa f4 e1 9d f6 83 d0 02 b7 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 5b 2e b5 b3 ad 0e 0e b3 c8 80 00 00 00 00 00 00 5e 50 6d e5 54 b6 65 b5 ad 95 4c bb 49 9a 25 dc b1 d6 e2 ae df d9 9a db 21 03 3e 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: >GIwpk[.^PmTeZ)EVG=]kgZglE6[#fk[.^PmTeLI%!>
      2024-09-24 12:50:58 UTC1369INData Raw: fc 36 db 50 a2 76 4e 3d d8 6a f6 a0 d2 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: 6PvN=j
      2024-09-24 12:50:58 UTC1369INData Raw: f6 ad 75 47 b9 3c a7 cb 11 c1 79 a8 c9 93 c6 b2 2c 9b 3c 68 b0 2a 87 b3 b2 36 c7 b2 f8 f1 6c 01 20 ea 8d 54 32 7c 9d 70 99 c9 f5 18 35 ce 82 af 4c e5 74 33 6d 54 c6 e4 a3 27 e9 84 2d f2 a7 3a 25 4d 9c ba 40 be 45 d9 16 5f 26 97 b4 ab 7e 4c b4 53 09 68 f7 11 ef d0 2a c8 dd e9 af 29 d2 a6 6c a0 8a 8d 35 86 6d e2 d5 ef f0 e3 c5 7f d8 f6 76 46 d8 f6 5f 14 7b 6e f8 fd 93 6d 22 91 11 45 24 88 1c 89 ac bd 66 73 07 08 83 16 6a 8a 6b f1 65 90 26 d1 80 93 81 78 a8 bb 67 e4 52 f6 95 6f ca b6 d6 5a 5a a0 9c c7 af c8 aa 3c 68 e1 83 b7 2d 1c a6 24 5d 05 d5 6c ba 2b a2 71 22 b5 59 e4 ec b5 f8 d9 40 e9 eb f6 6e 46 d8 f6 5f 15 44 13 1b 44 00 29 fa 78 67 a6 4a 7f c7 5e 80 7f b7 e6 52 f6 95 6f cb cd f5 b2 b4 91 65 3a 82 60 04 d2 12 f2 ad 5b 8b 66 f2 4e 52 41 9d a6 c8 c0 e0
      Data Ascii: uG<y,<h*6l T2|p5Lt3mT'-:%M@E_&~LSh*)l5mvF_{nm"E$fsjke&xgRoZZ<h-$]l+q"Y@nF_DD)xgJ^Roe:`[fNRA
      2024-09-24 12:50:58 UTC1369INData Raw: 0b b5 80 15 48 c4 f0 e2 2a 32 ad 8c 4b 24 92 22 43 fb 4f 23 6c 7b 2f db 52 f6 95 6f 85 b2 9f 09 6e 6e 08 be 48 4a ac ee 20 b5 45 28 71 64 91 24 50 56 b7 61 40 e2 9a 90 6f 8a 68 cc 7b 71 96 31 01 08 27 04 2d 4b 0f 30 88 55 17 b3 6b 11 eb 90 00 00 00 00 f6 a6 46 d9 16 4f b6 a5 ed 2a df b6 dc b5 6c f5 b2 cd 9d 37 22 c8 c8 e2 ba 43 c1 f4 9e c0 ef 70 4c 42 bd 42 ca 69 d2 1a 7f 83 ac 88 00 8b 47 ed 1c e9 fe 35 bb 47 89 bb 48 25 94 2b a8 e9 06 26 e9 74 c5 74 07 ec 29 7b 4a b7 ee 05 13 4d 52 89 14 4c a7 2b fa 6d 4a 40 4c 2e 60 19 9f 4f f0 d5 2d c8 18 c8 03 96 c2 fb 02 1b 98 8b 0b 06 9e e1 ab 93 50 30 a2 9b 57 45 7f 4b b5 c6 f3 17 50 0f 08 55 12 55 13 89 15 4c c4 37 95 4b da 55 bf 73 3b 8c 8d 76 41 07 4c 10 5c 1f e3 5a 43 e2 88 9a 05 24 85 ee 0c ae ae 3c d9 c8 bd
      Data Ascii: H*2K$"CO#l{/RonnHJ E(qd$PVa@oh{q1'-K0UkFO*l7"CpLBBiG5GH%+&tt){JMRL+mJ@L.`O-P0WEKPUUL7KUs;vAL\ZC$<
      2024-09-24 12:50:58 UTC1369INData Raw: 89 15 06 d1 ad 52 4a eb 8c 61 ec 2c 1c 2f 1e c9 16 72 b5 c9 b7 b5 59 e6 92 08 f5 10 ed d7 45 cb 74 57 44 e0 64 b3 ef cf ac eb 01 7d 55 97 8e 5f ba 34 94 14 60 63 96 05 52 c2 d0 2a 3c b0 2b 30 a2 7f d3 e6 3b 82 b1 8d 92 af b0 5b 92 f4 3a 3b 9b 94 81 ca 65 05 06 11 35 0a d4 12 25 4d 8c 3a 05 33 d8 88 67 c9 99 17 51 6d 57 4f 25 62 f6 d0 ec d4 9c 82 21 c1 a6 2c b7 2b 5c 9f 45 a2 ca 8f c3 b5 9c f7 63 2d 60 ad b1 25 c2 4b d4 9f ea 8d 4c 73 7d 7c e2 c3 61 58 e7 66 ce 16 22 39 02 b7 69 16 d5 02 5d 31 cc 2d 8d 8b 93 b4 66 8b 69 26 ae 5d c4 bf 41 ca 26 32 4e a2 9d 23 2d 14 c5 f9 4a 00 91 b1 f5 20 a1 b6 99 ea 55 32 25 29 24 9a 64 02 92 2a 8d 4e 5a 2a 35 55 2b 8c cc a4 6d 62 bd 08 e1 47 11 91 28 36 57 f7 b3 14 a7 29 8a 62 80 96 e1 86 e3 64 85 67 90 07 2b 27 32 91 12
      Data Ascii: RJa,/rYEtWDd}U_4`cR*<+0;[:;e5%M:3gQmWO%b!,+\Ec-`%KLs}|aXf"9i]1-fi&]A&2N#-J U2%)$d*NZ*5U+mbG(6W)bdg+'2
      2024-09-24 12:50:58 UTC1369INData Raw: 13 70 ae 4d ca 29 1d 18 fc 1d ad fb d4 d4 34 6c fc 73 88 d9 14 45 46 f2 b8 20 fd 6a 0c 44 d8 72 53 0c 5d c8 61 02 b7 68 70 63 84 2c eb 8f 37 8f 59 36 4e a9 8d 2b f5 63 a6 e8 0a 67 8f f5 61 8a 34 cc 0c ac 69 16 2a 46 af 61 b7 90 b3 51 72 86 9e 45 52 70 39 7a 88 62 eb f0 1a 44 4e 26 fe 22 6f a2 17 a4 a5 2f 3d 5b e8 f0 d7 26 69 91 d7 34 5c 48 e1 2b 5b 55 44 1a 2e cd d2 51 f8 4e d2 ba 81 df 97 6a d1 2a fd 16 22 b5 0b 22 c9 8f cf 69 83 df b3 76 d5 71 b0 20 3c 32 26 3f 73 75 5e 31 64 e4 93 6a 14 0a 43 8a 4a 32 a9 2b 22 47 3c 5d b4 6a f9 b2 ed 5d b6 22 cd ec 18 39 25 0e 75 e0 64 81 22 9f 0d 5e 0a 7e 40 d5 b1 b4 c7 08 59 d6 37 f5 8f 19 b5 25 57 19 57 ea cb 26 ec 04 ef 1f 6b 21 d0 1c dd 95 8b 3a 52 69 b5 0a 05 05 7a 5a b2 67 56 49 37 5e 2b 5e 2a 82 b3 aa a3 c6 c2
      Data Ascii: pM)4lsEF jDrS]ahpc,7Y6N+cga4i*FaQrERp9zbDN&"o/=[&i4\H+[UD.QNj*""ivq <2&?su^1djCJ2+"G<]j]"9%ud"^~@Y7%WW&k!:RizZgVI7^+^*
      2024-09-24 12:50:58 UTC1369INData Raw: fe 37 f4 97 b9 5a 21 f3 1c be a4 f0 de c2 58 ce b1 52 80 6f da a7 b5 08 ec 23 91 af 62 4f e0 fb 0f 8d 42 e5 24 8d c5 8a 91 d0 f1 7c 1b bd 11 9a 56 bf 2c c1 0b 7e 21 bb 95 a2 1f 31 d0 39 1c 36 19 ff 00 97 20 fd 8d 05 bc b8 49 39 9c 7c 3d a1 c8 c1 a5 e6 b0 fe 74 2b fb a7 43 c5 f0 6e f4 58 4c 50 2f f0 90 15 e5 cb 32 41 19 f9 05 cf 72 b4 43 e6 3a 14 20 a3 a1 2a ca 47 68 22 89 0b 16 38 f3 03 e1 2e 56 04 10 79 c1 06 a0 c4 30 4f 90 fa 4b fa 1e 83 8b e0 dd e8 b1 30 b4 6c 76 5f 51 1e 20 d4 0e 47 83 0e c6 1e 07 93 3c 81 23 41 da 4d 42 9e 9b 8f 5e 43 ce cd dc ad 10 f9 8e 8f f8 73 2c 6a e7 59 85 ba b9 66 c2 42 fe 63 a0 e2 f8 37 7a 37 2e c6 51 ac 42 39 ac 79 0c 75 20 e6 5f 16 3a 80 a9 56 cf 28 ea c4 3d 84 ee 5e 88 7c c7 2a 4c 54 28 eb b5 59 80 22 a4 6b c7 2e b3 17 b9
      Data Ascii: 7Z!XRo#bOB$|V,~!196 I9|=t+CnXLP/2ArC: *Gh"8.Vy0OK0lv_Q G<#AMB^Cs,jYfBc7z7.QB9yu _:V(=^|*LT(Y"k.
      2024-09-24 12:50:58 UTC1369INData Raw: 75 30 da a7 26 26 29 59 f8 48 c3 f5 08 ac 07 04 43 aa 66 05 52 18 9a 06 ca f9 a1 a6 71 b5 89 b8 15 2c 53 17 47 44 3d 54 26 a2 5c e9 24 73 60 a2 81 20 62 a7 19 f2 37 8a ae a1 47 d9 7c d1 f4 15 db 1e 21 46 f2 d8 d4 56 d2 70 ce 7d 34 d8 46 d5 c9 99 89 f3 4a e0 b0 fe 6d 97 85 c3 db e6 e1 05 0c 62 9f c0 64 43 67 9d 8f d8 29 f0 b7 5e bb 12 05 58 c0 af 79 f3 f7 ab 98 19 a2 01 25 51 ba 6a 5e ab 0e c2 35 82 35 86 19 1f 06 92 90 f1 07 39 c5 98 54 78 b6 89 33 13 33 9b 30 1c 91 ca e8 2f 00 d4 0d 62 70 c9 2a 61 d4 db ac 3a ee 7b 16 bd 58 f0 ca 10 0f 33 43 d5 9a d2 a9 fc d4 16 e9 9b fc b9 c0 d7 6d 86 82 92 2b fc 02 a5 91 9d ac 2c 2e c6 e6 a2 8d 51 7e c0 6a 51 6a 8f 02 f3 00 91 04 25 c3 a2 ff 00 5b 3c c4 1a 91 8b 10 a2 e7 0c 4f aa de e6 c3 4e 6f 26 12 43 e8 1f 15 f6 4d
      Data Ascii: u0&&)YHCfRq,SGD=T&\$s` b7G|!FVp}4FJmbdCg)^Xy%Qj^559Tx330/bp*a:{X3Cm+,.Q~jQj%[<ONo&CM


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.549720184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-24 12:51:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-24 12:51:02 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF67)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=14037
      Date: Tue, 24 Sep 2024 12:51:01 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.549721184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-24 12:51:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-24 12:51:03 UTC514INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=25927
      Date: Tue, 24 Sep 2024 12:51:02 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-09-24 12:51:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.54972213.85.23.86443
      TimestampBytes transferredDirectionData
      2024-09-24 12:51:09 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8l2h2Vc6t1N8mzD&MD=3h4bGBFz HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-09-24 12:51:10 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: b26db312-88ac-4507-93ce-b18ff083e698
      MS-RequestId: 7159a1ee-6be7-4618-9c1d-9febbb6fb06a
      MS-CV: nuYzhdEFpUaJwEdw.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Tue, 24 Sep 2024 12:51:10 GMT
      Connection: close
      Content-Length: 24490
      2024-09-24 12:51:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-09-24 12:51:10 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.54972913.85.23.86443
      TimestampBytes transferredDirectionData
      2024-09-24 12:51:47 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8l2h2Vc6t1N8mzD&MD=3h4bGBFz HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-09-24 12:51:48 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
      MS-CorrelationId: ecf3bfd4-bb77-475f-8e5d-d61022fc0cf4
      MS-RequestId: 2a8dc7e9-47b3-4393-94ae-1e5baec1ec1a
      MS-CV: CX2bX77HB0m/jsao.0
      X-Microsoft-SLSClientCache: 1440
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Tue, 24 Sep 2024 12:51:47 GMT
      Connection: close
      Content-Length: 30005
      2024-09-24 12:51:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
      2024-09-24 12:51:48 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


      020406080s020406080100

      Click to jump to process

      020406080s0.0050100MB

      Click to jump to process

      Target ID:0
      Start time:08:50:49
      Start date:24/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:08:50:52
      Start date:24/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2224,i,5759961991619804613,1698825135802950696,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:08:50:55
      Start date:24/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docusignatures.z9.web.core.windows.net/"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly