Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA

Overview

General Information

Sample URL:https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA
Analysis ID:1544051
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1944,i,15897510287621849274,8656526104975939514,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CAHTTP Parser: No favicon
Source: https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.141:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA HTTP/1.1Host: www.mypeoplenet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.mypeoplenet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_6064=U5p5zT+zTIO1b7HmWRBzw4HRH2cAAAAAQUIPAAAAAACVEaWFa2CJf94a6ZTmPXJ3; incap_ses_415_6064=I+zgcNa6JDRhYLWLeWDCBYHRH2cAAAAAEcVYn0eHNTjpVC89iuyfzg==
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+en6LOua+EYo5XT&MD=9DG+YB1T HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAa9BUU2UtfjH6YhP3IyWxMgAQoSk5gny4WZhmTzWx03wsd9wuJtPbYVKfVIQiEvFAw%2BhubsKrXrJYFds2q1M0UvK%2BECV1%2BKRYq8gN9qcXMBAllhJrxXIoqzl4hVe1u7UIQ/61WR1sBZ6O%2BjyUupjICOgxb87IcggZvD3UfFwrlhjqZcOxWueR48gXv/jy0rTzBD7DySdJ9RWa6S%2BDsrBtgpRsdvFNCGKxtUINOyY4FzxFhUIi8keBIu%2BQEsDiM0EWFrNepFk69vFezecaDILd6jM8HE9XTOfK7aAMeadOEhb40FjtP3baYfFBYJG%2BhDGEDJC59I8XE4NzDkUBaDfTpEQZgAAEB2RFYuOFodvC05xg3Y8gemwAY3Jgnsw54VCTNzWU%2B25/6J3Lw0xIN4Ey4TW0nwVZI8ATIi/YSbIY8Z5SjW/QReJpyVXM5/SDpRNyvHJBcxVkgNAo5ASKaStQV59f8hlNBKNQscz5iyeV56SGIYBqcwB1ixEpNb8eFNA9BgfrifhubLif4bNW7XyfSqs%2BeNN94/d7zURfYoMG1nWjApy3%2BMc52i3dpE6u833L3hZ0Dw41KJqWBOi6/chDnH72JqIdViY6SGJF6CJfdEZF1GZjFI8ns83VJj66Rhc4uDBlLyL/C8tZuAE7Qil61URwIMrN1kF5hUilE6TsZtjJUEBxT3Ez0h332OvUqKpEutl2med2PtFjheIo8Ri2Q44ZHLBU/9y5uMaQn2aZk%2BwdA8uw91L2iVBy5hFXGsLevQhuTkrvFzCkRyngY/j69tT%2B3ge8YZsKuE5XeUHduLNBoSeBbPuUvMCA5eOjboY0setKsnHIiXcYaID6EoVJPrF2IFK%2BRfBQVBIPf8kjaEeeGvbS6abI9X/cpeyvmBAe3bK0tyoAQslRHvt2Cd17B2i0fE6TkiFP6tmc5sHoDR76XBSRYauS9oB%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1730138535User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: BD83D863D7B94485BA9EEE109A38E6B3X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+en6LOua+EYo5XT&MD=9DG+YB1T HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.mypeoplenet.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600 HTTP/1.1Host: www.mypeoplenet.comConnection: keep-aliveContent-Length: 24Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://www.mypeoplenet.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_6064=U5p5zT+zTIO1b7HmWRBzw4HRH2cAAAAAQUIPAAAAAACVEaWFa2CJf94a6ZTmPXJ3; incap_ses_415_6064=I+zgcNa6JDRhYLWLeWDCBYHRH2cAAAAAEcVYn0eHNTjpVC89iuyfzg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Content-Security-Policy: frame-ancestors 'self' https://*.ableteams.com https://*.mypeoplenet.com https://*.bullhornstaffing.com;Date: Mon, 28 Oct 2024 18:01:37 GMTConnection: closeX-CDN: ImpervaTransfer-Encoding: chunkedX-Iinfo: 13-367942207-367942367 NNNN CT(57 62 0) RT(1730138497014 916) q(0 0 1 -1) r(2 2) U11
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.141:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/12@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1944,i,15897510287621849274,8656526104975939514,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1944,i,15897510287621849274,8656526104975939514,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bxvl6.x.incapdns.net
45.60.153.65
truefalse
    unknown
    www.google.com
    142.250.185.68
    truefalse
      unknown
      www.mypeoplenet.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.mypeoplenet.com/favicon.icofalse
          unknown
          https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600false
            unknown
            https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CAfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              45.60.153.65
              bxvl6.x.incapdns.netUnited States
              19551INCAPSULAUSfalse
              142.250.185.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              IP
              192.168.2.17
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1544051
              Start date and time:2024-10-28 19:01:03 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 24s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:17
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@16/12@4/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, TextInputHost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.131, 172.217.16.206, 64.233.167.84, 34.104.35.123, 192.229.221.95, 172.217.18.3
              • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 17:01:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9768391149701277
              Encrypted:false
              SSDEEP:48:8Yc1dMTN76CuHvidAKZdA1JehwiZUklqehN5y+3:8Yv0CO05y
              MD5:DD7EB39E7B1A4A7E745904E805931F27
              SHA1:46E5A28014EF3D160E10627DA056414C381060EA
              SHA-256:E34F2FC0595BBCFA0639788AE2DFDFB8B41125B817D8974611F437ABA55648F9
              SHA-512:2EBD78A19DDFE4BF66388861AA25947E0F9616E2A7B53A8B784DCBC30C8AC03D11EA462E773DB97CC6E4753CEADD82731E465E9AB6836AC861E1256AD5ABF833
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....P..nc)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y2.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y2.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y2............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Op......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 17:01:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9944460453689317
              Encrypted:false
              SSDEEP:48:87c1dMTN76CuHvidAKZdA10eh/iZUkAQkqehk5y+2:87v0C89Q35y
              MD5:341BA466210063DC806E5FBF1D5B4335
              SHA1:C6B3B83AE474CC67AB6D56A503357E756AAAC5BC
              SHA-256:E040F3915836DAFFD078E38B48C18E1CB42B9D8E61A3876D53E2519398720183
              SHA-512:1D56F0800DF533418F45EBD9DF33B4A3F36835DADD2CCBD9CC532E7EAA66089CA56C0F2FF00413650A41E2D5A5F1F4F234ED1AFE7CCFA65C3F10474631F81C83
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......nc)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y2.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y2.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y2............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Op......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.0086368069126195
              Encrypted:false
              SSDEEP:48:8ec1dMTN76jHvidAKZdA14tIeh7sFiZUkmgqeh7sW5y+BX:8ev0Tn45y
              MD5:A983FD331AF03479F02569E376663566
              SHA1:4FEB717C2296F739D8384FC3901D144C78017B95
              SHA-256:B492B15A65D9F2D8B11169C8D1EBD52933E125E3FA405A054B4FB2A654AC565B
              SHA-512:15F04110F3CF72DCB8D04112D2D9F531AFC8E7842C7FB7CED01FB521C35145003B41B6503BF9D7C4DC91D5395840FDD5F35EF9C8E63A31E113F7FC0974FB75AB
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y2.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y2.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y2............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Op......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 17:01:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9945115888311715
              Encrypted:false
              SSDEEP:48:8gc1dMTN76CuHvidAKZdA1behDiZUkwqehA5y+R:8gv0C3e5y
              MD5:0ADEA738F81EB92903202A8ECC1C2B33
              SHA1:84EB3890037E168E6E84512129E513E304E1A145
              SHA-256:A1162AFFE1E83782A2EE4EA64CFB674A90F8A3BE461081C3F1FD58F7D7FC01C5
              SHA-512:EC874B4F00D0A6480FC6EFAE4629D9E96D081EFEF5D9AACE2930827C2A92462907E7C2236DC0BF281F9C1D19A896C0882CDD39DE02F5E4AF6A5FCBDF46EA5AF9
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......nc)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y2.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y2.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y2............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Op......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 17:01:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9812955243128747
              Encrypted:false
              SSDEEP:48:8Mc1dMTN76CuHvidAKZdA1VehBiZUk1W1qeh65y+C:8Mv0CH9a5y
              MD5:DBBC6E07F0CAB1592C6DB43EA17B2DA1
              SHA1:251412B8880610462E7E92D198E8664A6BE535A6
              SHA-256:EAC47F9095619A84FC29B1B1B6FA4EDFBCFFC28D3891BCA541680B602B98BBB9
              SHA-512:62B27BDA1EF524ABF52AFC9A9D089624DC0D7EE1B4EFEDB5DECA9AF90437E601EFC6E8543A12AF75AFE8DCC49732C062A3A4072019D0B597550238CEB058A26C
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....y2.nc)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y2.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y2.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y2............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Op......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 17:01:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.9921848860343676
              Encrypted:false
              SSDEEP:48:8sc1dMTN76CuHvidAKZdA1duT6ehOuTbbiZUk5OjqehOuTb45y+yT+:8sv0CDTTTbxWOvTb45y7T
              MD5:9FA62132341AEA6F4BB9175170B73218
              SHA1:AA4FBD7FECB891BD77262869097154D5828A7572
              SHA-256:56D556D511F45C3400489B9964BB5F95D62C890D65BD7525BA05FFFB2F8069CD
              SHA-512:F00615FF19F7DDF5B919667BFBC43ABA329DFF6873FE7D6761FD8B0F9BAE7B7696E5A1AD95CEC32A01A2217FB0D5A587C6E53E5AAC0F177B084D3C0838AD9408
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....)..nc)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y2.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y2.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y2............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Op......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
              Category:downloaded
              Size (bytes):562
              Entropy (8bit):4.946042080520093
              Encrypted:false
              SSDEEP:12:z60/X6iqIXiqj3odTHcsJ0OMooKoP0OMooB+60OMohX+KFN1ER:zRX6DQD7ITN0OMoqP0OMoc+60OMoFsR
              MD5:AE6C3AD0E970F53A237C033AF6F6600A
              SHA1:CBF5CF075AA05E2381D6F739ACB28EC228C53B5E
              SHA-256:3B68357EA7E56EA80BB4E21FC5EF234A102C1BF597DA7907F9358A737DBACB99
              SHA-512:801A6232B566BFA4C7C2BA7C2BA9EC62EE7E95CC5865AED2C7A21D02CAE7B04989A6756B9E0F312964D7F5DE9B4F454C20307996B50567EA76F08621B2AD8B0E
              Malicious:false
              Reputation:low
              URL:https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600
              Preview:.....<html lang="en">............<meta http-equiv="X-UA-Compatible" content="IE=edge" />......<META HTTP-EQUIV="Pragma" CONTENT="no-cache" />......<META HTTP-EQUIV="EXPIRES" CONTENT="0" />...........<script language="JavaScript">........var jsVer = 1.0.......</script>.......<script language="JavaScript1.1">........jsVer = 1.1.......</script>.......<script language="JavaScript1.2">........jsVer = 1.2.......</script>..................... <table>.. <tr>.. .<td>.. . .. . Un nouvel e-mail sera envoy. sous peu.. . .. .</td>.. </tr>.. </table>..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
              Category:downloaded
              Size (bytes):978
              Entropy (8bit):5.317140888996458
              Encrypted:false
              SSDEEP:24:zRX6DQD7ITN0OMoqP0OMoc+60OMovKF4ufqKb1rg2MjLSzwW/B2Mm:FKDQD7ITN0RoqP0Roc+60RovGhz1rCjr
              MD5:D1D49B879FA9BDF8263AF8ABD3F68618
              SHA1:14769C955A6BBDA968E105633A5CE5F5AC771ED6
              SHA-256:C7FCC0ED107CD5B1CCD62CDBCDABEED0D8B09E7F2983B9F18D3458D5FECDCC48
              SHA-512:B79F50413586D17D7DF16F4FFEE6FCEA51BA4BC233EB3A3443874FE2F7A53E13D4D1476EE2F2D85C9AFD091F68836CA599ECB2CCAF5F006C53FDC2ECBFA94866
              Malicious:false
              Reputation:low
              URL:https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA
              Preview:.....<html lang="en">............<meta http-equiv="X-UA-Compatible" content="IE=edge" />......<META HTTP-EQUIV="Pragma" CONTENT="no-cache" />......<META HTTP-EQUIV="EXPIRES" CONTENT="0" />...........<script language="JavaScript">........var jsVer = 1.0.......</script>.......<script language="JavaScript1.1">........jsVer = 1.1.......</script>.......<script language="JavaScript1.2">........jsVer = 1.2.......</script>.....................<HEAD>..<TITLE>Change Language Preference</TITLE>..</HEAD>..<body>....<form action="TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600" method="post">..<table>..<tr>...<td>... <input type="hidden" name="updateLanguagePref" id="updateLanguagePref" value="fr-CA" />.. ... Pour modifier la langue de votre choix pour le fran.ais, cliquez sur <input type="submit" value="soumettre" />. Une fois la demande soumise, PeopleNet vous renverra le courriel dans la langue de votre choix... ...</td>..</tr>..</table>..</form>..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):1378
              Entropy (8bit):5.54663167412092
              Encrypted:false
              SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMVijkO:lmIAq1UqsziJZ+eHX+AdP2TvpMg7
              MD5:0F7F11FC6BA437D2441A143776C38F4C
              SHA1:4C7A6DBEAF944A3A9CDD6958C95D941C5700C28D
              SHA-256:A7848033FB280E999E3643EF0F6CCEA8832B8970C686CE456447083C82D76F03
              SHA-512:965035779D34A668F542C2680F6FE11E5CD9885FA44B9F0025F4FDED1FB002172FC5029444B5D3896A449B26BFFB8D896F071C93D44B2E2C4CCA14E50989F6EB
              Malicious:false
              Reputation:low
              URL:https://www.mypeoplenet.com/favicon.ico
              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 28, 2024 19:01:34.922826052 CET49677443192.168.2.17204.79.197.200
              Oct 28, 2024 19:01:34.922825098 CET49678443192.168.2.17204.79.197.200
              Oct 28, 2024 19:01:34.922871113 CET49676443192.168.2.17204.79.197.200
              Oct 28, 2024 19:01:36.913839102 CET49704443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:36.913886070 CET4434970445.60.153.65192.168.2.17
              Oct 28, 2024 19:01:36.913957119 CET49704443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:36.914323092 CET49705443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:36.914375067 CET4434970545.60.153.65192.168.2.17
              Oct 28, 2024 19:01:36.914427042 CET49705443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:36.914515018 CET49704443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:36.914522886 CET4434970445.60.153.65192.168.2.17
              Oct 28, 2024 19:01:36.914663076 CET49705443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:36.914678097 CET4434970545.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.591890097 CET4434970545.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.592189074 CET49705443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:37.592252970 CET4434970545.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.593560934 CET4434970545.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.593792915 CET49705443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:37.594492912 CET49705443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:37.594593048 CET4434970545.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.594691038 CET49705443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:37.631391048 CET4434970445.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.631640911 CET49704443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:37.631654978 CET4434970445.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.632635117 CET4434970445.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.633061886 CET49704443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:37.633063078 CET49704443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:37.633177996 CET4434970445.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.639334917 CET4434970545.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.643798113 CET49705443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:37.643867016 CET4434970545.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.675108910 CET49704443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:37.675134897 CET4434970445.60.153.65192.168.2.17
              Oct 28, 2024 19:01:37.690817118 CET49705443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:37.722800970 CET49704443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:38.120800018 CET4434970545.60.153.65192.168.2.17
              Oct 28, 2024 19:01:38.121157885 CET4434970545.60.153.65192.168.2.17
              Oct 28, 2024 19:01:38.121208906 CET49705443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:38.122030020 CET49705443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:38.122046947 CET4434970545.60.153.65192.168.2.17
              Oct 28, 2024 19:01:38.226197958 CET49704443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:38.267357111 CET4434970445.60.153.65192.168.2.17
              Oct 28, 2024 19:01:38.562340975 CET4434970445.60.153.65192.168.2.17
              Oct 28, 2024 19:01:38.562625885 CET4434970445.60.153.65192.168.2.17
              Oct 28, 2024 19:01:38.562706947 CET49704443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:38.563107014 CET49704443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:38.563167095 CET4434970445.60.153.65192.168.2.17
              Oct 28, 2024 19:01:40.562196016 CET49710443192.168.2.17142.250.185.68
              Oct 28, 2024 19:01:40.562256098 CET44349710142.250.185.68192.168.2.17
              Oct 28, 2024 19:01:40.562335968 CET49710443192.168.2.17142.250.185.68
              Oct 28, 2024 19:01:40.562551022 CET49710443192.168.2.17142.250.185.68
              Oct 28, 2024 19:01:40.562566042 CET44349710142.250.185.68192.168.2.17
              Oct 28, 2024 19:01:41.436474085 CET44349710142.250.185.68192.168.2.17
              Oct 28, 2024 19:01:41.437011003 CET49710443192.168.2.17142.250.185.68
              Oct 28, 2024 19:01:41.437047005 CET44349710142.250.185.68192.168.2.17
              Oct 28, 2024 19:01:41.438066006 CET44349710142.250.185.68192.168.2.17
              Oct 28, 2024 19:01:41.438180923 CET49710443192.168.2.17142.250.185.68
              Oct 28, 2024 19:01:41.440072060 CET49710443192.168.2.17142.250.185.68
              Oct 28, 2024 19:01:41.440131903 CET44349710142.250.185.68192.168.2.17
              Oct 28, 2024 19:01:41.494884014 CET49710443192.168.2.17142.250.185.68
              Oct 28, 2024 19:01:41.494925022 CET44349710142.250.185.68192.168.2.17
              Oct 28, 2024 19:01:41.542954922 CET49710443192.168.2.17142.250.185.68
              Oct 28, 2024 19:01:45.375180006 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:45.375233889 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:45.375366926 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:45.379693985 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:45.379709959 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:45.560127020 CET49712443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:45.560185909 CET4434971245.60.153.65192.168.2.17
              Oct 28, 2024 19:01:45.560272932 CET49712443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:45.560663939 CET49712443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:45.560678005 CET4434971245.60.153.65192.168.2.17
              Oct 28, 2024 19:01:45.563826084 CET49713443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:45.563868046 CET4434971345.60.153.65192.168.2.17
              Oct 28, 2024 19:01:45.563946009 CET49713443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:45.564176083 CET49713443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:45.564187050 CET4434971345.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.232134104 CET4434971245.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.232848883 CET49712443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:46.232877970 CET4434971245.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.233378887 CET4434971245.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.235137939 CET49712443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:46.235228062 CET4434971245.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.235305071 CET49712443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:46.242367029 CET4434971345.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.243020058 CET49713443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:46.243047953 CET4434971345.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.243375063 CET4434971345.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.247087002 CET49713443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:46.247169018 CET4434971345.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.283337116 CET4434971245.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.296936035 CET49713443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:46.474026918 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.474143028 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:46.476258039 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:46.476275921 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.476516008 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.520828962 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:46.550019026 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:46.591352940 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.634869099 CET4434971245.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.634990931 CET4434971245.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.635101080 CET49712443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:46.678908110 CET49712443192.168.2.1745.60.153.65
              Oct 28, 2024 19:01:46.678960085 CET4434971245.60.153.65192.168.2.17
              Oct 28, 2024 19:01:46.907504082 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.907538891 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.907546997 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.907557011 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.907592058 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.907628059 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:46.907687902 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.907706976 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:46.907742977 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:46.908293962 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.908353090 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:46.908361912 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.922758102 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:46.922780991 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.922861099 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:46.922930956 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.922955990 CET443497114.245.163.56192.168.2.17
              Oct 28, 2024 19:01:46.923013926 CET49711443192.168.2.174.245.163.56
              Oct 28, 2024 19:01:50.470171928 CET49675443192.168.2.17204.79.197.203
              Oct 28, 2024 19:01:50.773897886 CET49675443192.168.2.17204.79.197.203
              Oct 28, 2024 19:01:51.380862951 CET49675443192.168.2.17204.79.197.203
              Oct 28, 2024 19:01:51.441334009 CET44349710142.250.185.68192.168.2.17
              Oct 28, 2024 19:01:51.441397905 CET44349710142.250.185.68192.168.2.17
              Oct 28, 2024 19:01:51.441543102 CET49710443192.168.2.17142.250.185.68
              Oct 28, 2024 19:01:52.021477938 CET49710443192.168.2.17142.250.185.68
              Oct 28, 2024 19:01:52.021517038 CET44349710142.250.185.68192.168.2.17
              Oct 28, 2024 19:01:52.592892885 CET49675443192.168.2.17204.79.197.203
              Oct 28, 2024 19:01:52.637253046 CET49718443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:52.637298107 CET44349718184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:52.637379885 CET49718443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:52.638312101 CET49718443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:52.638343096 CET44349718184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:53.503021955 CET44349718184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:53.503139019 CET49718443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:53.505708933 CET49718443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:53.505723000 CET44349718184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:53.505927086 CET44349718184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:53.541893959 CET49718443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:53.583339930 CET44349718184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:53.792160034 CET44349718184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:53.792237043 CET44349718184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:53.792305946 CET49718443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:53.792391062 CET49718443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:53.792391062 CET49718443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:53.792435884 CET44349718184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:53.792467117 CET44349718184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:53.824134111 CET49719443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:53.824182034 CET44349719184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:53.824250937 CET49719443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:53.824507952 CET49719443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:53.824527979 CET44349719184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:54.636296988 CET49680443192.168.2.1720.189.173.13
              Oct 28, 2024 19:01:54.657937050 CET44349719184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:54.658063889 CET49719443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:54.659149885 CET49719443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:54.659167051 CET44349719184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:54.659431934 CET44349719184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:54.660783052 CET49719443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:54.703344107 CET44349719184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:54.905384064 CET44349719184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:54.905471087 CET44349719184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:54.905816078 CET49719443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:54.906382084 CET49719443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:54.906382084 CET49719443192.168.2.17184.28.90.27
              Oct 28, 2024 19:01:54.906411886 CET44349719184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:54.906425953 CET44349719184.28.90.27192.168.2.17
              Oct 28, 2024 19:01:54.938898087 CET49680443192.168.2.1720.189.173.13
              Oct 28, 2024 19:01:55.003222942 CET49675443192.168.2.17204.79.197.203
              Oct 28, 2024 19:01:55.545890093 CET49680443192.168.2.1720.189.173.13
              Oct 28, 2024 19:01:56.746062040 CET49680443192.168.2.1720.189.173.13
              Oct 28, 2024 19:01:59.159897089 CET49680443192.168.2.1720.189.173.13
              Oct 28, 2024 19:01:59.815890074 CET49675443192.168.2.17204.79.197.203
              Oct 28, 2024 19:02:03.079109907 CET4968280192.168.2.17192.229.211.108
              Oct 28, 2024 19:02:03.383090019 CET4968280192.168.2.17192.229.211.108
              Oct 28, 2024 19:02:03.974992037 CET49680443192.168.2.1720.189.173.13
              Oct 28, 2024 19:02:03.991039038 CET4968280192.168.2.17192.229.211.108
              Oct 28, 2024 19:02:05.199964046 CET4968280192.168.2.17192.229.211.108
              Oct 28, 2024 19:02:07.605087996 CET4968280192.168.2.17192.229.211.108
              Oct 28, 2024 19:02:09.423970938 CET49675443192.168.2.17204.79.197.203
              Oct 28, 2024 19:02:12.407098055 CET4968280192.168.2.17192.229.211.108
              Oct 28, 2024 19:02:13.589979887 CET49680443192.168.2.1720.189.173.13
              Oct 28, 2024 19:02:13.591346025 CET49691443192.168.2.17204.79.197.200
              Oct 28, 2024 19:02:13.596849918 CET44349691204.79.197.200192.168.2.17
              Oct 28, 2024 19:02:13.717664003 CET44349691204.79.197.200192.168.2.17
              Oct 28, 2024 19:02:13.717700005 CET44349691204.79.197.200192.168.2.17
              Oct 28, 2024 19:02:13.717737913 CET49691443192.168.2.17204.79.197.200
              Oct 28, 2024 19:02:13.717768908 CET49691443192.168.2.17204.79.197.200
              Oct 28, 2024 19:02:13.718956947 CET49691443192.168.2.17204.79.197.200
              Oct 28, 2024 19:02:13.718986988 CET49691443192.168.2.17204.79.197.200
              Oct 28, 2024 19:02:13.719166040 CET49691443192.168.2.17204.79.197.200
              Oct 28, 2024 19:02:13.719408989 CET49691443192.168.2.17204.79.197.200
              Oct 28, 2024 19:02:13.719480038 CET49691443192.168.2.17204.79.197.200
              Oct 28, 2024 19:02:13.724451065 CET44349691204.79.197.200192.168.2.17
              Oct 28, 2024 19:02:13.724479914 CET44349691204.79.197.200192.168.2.17
              Oct 28, 2024 19:02:13.724642992 CET44349691204.79.197.200192.168.2.17
              Oct 28, 2024 19:02:13.724684954 CET44349691204.79.197.200192.168.2.17
              Oct 28, 2024 19:02:13.724781990 CET44349691204.79.197.200192.168.2.17
              Oct 28, 2024 19:02:13.725076914 CET44349691204.79.197.200192.168.2.17
              Oct 28, 2024 19:02:13.843652964 CET44349691204.79.197.200192.168.2.17
              Oct 28, 2024 19:02:13.843728065 CET49691443192.168.2.17204.79.197.200
              Oct 28, 2024 19:02:13.869378090 CET44349691204.79.197.200192.168.2.17
              Oct 28, 2024 19:02:13.869432926 CET49691443192.168.2.17204.79.197.200
              Oct 28, 2024 19:02:16.380376101 CET49700443192.168.2.1720.190.159.23
              Oct 28, 2024 19:02:16.380431890 CET49700443192.168.2.1720.190.159.23
              Oct 28, 2024 19:02:16.387309074 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.387377977 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.387391090 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.387470007 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.387490988 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.849870920 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.849895000 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.849910021 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.849934101 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.849947929 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.849961996 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.849986076 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.849997997 CET49700443192.168.2.1720.190.159.23
              Oct 28, 2024 19:02:16.850003958 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.850018024 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.850033045 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.850049019 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.850059986 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:16.850092888 CET49700443192.168.2.1720.190.159.23
              Oct 28, 2024 19:02:16.850138903 CET49700443192.168.2.1720.190.159.23
              Oct 28, 2024 19:02:17.137806892 CET4434970020.190.159.23192.168.2.17
              Oct 28, 2024 19:02:17.137871981 CET49700443192.168.2.1720.190.159.23
              Oct 28, 2024 19:02:17.142281055 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:17.142371893 CET443497202.23.209.141192.168.2.17
              Oct 28, 2024 19:02:17.142471075 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:17.144448996 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:17.144485950 CET443497202.23.209.141192.168.2.17
              Oct 28, 2024 19:02:17.992768049 CET443497202.23.209.141192.168.2.17
              Oct 28, 2024 19:02:17.992914915 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:18.046166897 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:18.046217918 CET443497202.23.209.141192.168.2.17
              Oct 28, 2024 19:02:18.046586990 CET443497202.23.209.141192.168.2.17
              Oct 28, 2024 19:02:18.047194958 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:18.069185019 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:18.069236994 CET443497202.23.209.141192.168.2.17
              Oct 28, 2024 19:02:18.359193087 CET443497202.23.209.141192.168.2.17
              Oct 28, 2024 19:02:18.359230995 CET443497202.23.209.141192.168.2.17
              Oct 28, 2024 19:02:18.359292984 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:18.359292984 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:18.359344959 CET443497202.23.209.141192.168.2.17
              Oct 28, 2024 19:02:18.359442949 CET443497202.23.209.141192.168.2.17
              Oct 28, 2024 19:02:18.359622002 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:18.361740112 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:18.361772060 CET443497202.23.209.141192.168.2.17
              Oct 28, 2024 19:02:18.361859083 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:18.361984015 CET49720443192.168.2.172.23.209.141
              Oct 28, 2024 19:02:22.013048887 CET4968280192.168.2.17192.229.211.108
              Oct 28, 2024 19:02:22.207777023 CET49721443192.168.2.1713.107.5.88
              Oct 28, 2024 19:02:22.207880020 CET4434972113.107.5.88192.168.2.17
              Oct 28, 2024 19:02:22.208117008 CET49721443192.168.2.1713.107.5.88
              Oct 28, 2024 19:02:22.243593931 CET49721443192.168.2.1713.107.5.88
              Oct 28, 2024 19:02:22.243628025 CET4434972113.107.5.88192.168.2.17
              Oct 28, 2024 19:02:22.988310099 CET4434972113.107.5.88192.168.2.17
              Oct 28, 2024 19:02:22.988404989 CET49721443192.168.2.1713.107.5.88
              Oct 28, 2024 19:02:22.992151022 CET49721443192.168.2.1713.107.5.88
              Oct 28, 2024 19:02:22.992177010 CET4434972113.107.5.88192.168.2.17
              Oct 28, 2024 19:02:22.992580891 CET4434972113.107.5.88192.168.2.17
              Oct 28, 2024 19:02:23.042705059 CET49721443192.168.2.1713.107.5.88
              Oct 28, 2024 19:02:23.087335110 CET4434972113.107.5.88192.168.2.17
              Oct 28, 2024 19:02:23.168586016 CET4434972113.107.5.88192.168.2.17
              Oct 28, 2024 19:02:23.170566082 CET4434972113.107.5.88192.168.2.17
              Oct 28, 2024 19:02:23.170638084 CET49721443192.168.2.1713.107.5.88
              Oct 28, 2024 19:02:23.172708035 CET49721443192.168.2.1713.107.5.88
              Oct 28, 2024 19:02:23.277600050 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:23.277658939 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:23.277733088 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:23.278065920 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:23.278084993 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:23.556195974 CET4969780192.168.2.1793.184.221.240
              Oct 28, 2024 19:02:23.562046051 CET804969793.184.221.240192.168.2.17
              Oct 28, 2024 19:02:23.562114954 CET4969780192.168.2.1793.184.221.240
              Oct 28, 2024 19:02:24.347943068 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.348030090 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:24.349544048 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:24.349555016 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.349757910 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.351397991 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:24.399333000 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.938724041 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.938750029 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.938828945 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.938899994 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:24.938899994 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:24.938930988 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.939009905 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:24.939074993 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.939130068 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.939151049 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.939169884 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:24.939232111 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:24.941600084 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:24.941600084 CET49722443192.168.2.174.245.163.56
              Oct 28, 2024 19:02:24.941618919 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:24.941629887 CET443497224.245.163.56192.168.2.17
              Oct 28, 2024 19:02:31.262298107 CET49713443192.168.2.1745.60.153.65
              Oct 28, 2024 19:02:31.262355089 CET4434971345.60.153.65192.168.2.17
              TimestampSource PortDest PortSource IPDest IP
              Oct 28, 2024 19:01:35.730870962 CET53530031.1.1.1192.168.2.17
              Oct 28, 2024 19:01:35.796886921 CET53543781.1.1.1192.168.2.17
              Oct 28, 2024 19:01:36.632220984 CET6379653192.168.2.171.1.1.1
              Oct 28, 2024 19:01:36.632569075 CET6304253192.168.2.171.1.1.1
              Oct 28, 2024 19:01:36.861299992 CET53637961.1.1.1192.168.2.17
              Oct 28, 2024 19:01:36.931420088 CET53630421.1.1.1192.168.2.17
              Oct 28, 2024 19:01:37.046566963 CET53498761.1.1.1192.168.2.17
              Oct 28, 2024 19:01:40.553725004 CET6467353192.168.2.171.1.1.1
              Oct 28, 2024 19:01:40.553889990 CET5195053192.168.2.171.1.1.1
              Oct 28, 2024 19:01:40.561156988 CET53646731.1.1.1192.168.2.17
              Oct 28, 2024 19:01:40.561558962 CET53519501.1.1.1192.168.2.17
              Oct 28, 2024 19:01:53.988502979 CET53522181.1.1.1192.168.2.17
              Oct 28, 2024 19:02:12.992640972 CET53610971.1.1.1192.168.2.17
              Oct 28, 2024 19:02:35.719913006 CET53621881.1.1.1192.168.2.17
              Oct 28, 2024 19:02:36.036612034 CET53570411.1.1.1192.168.2.17
              TimestampSource IPDest IPChecksumCodeType
              Oct 28, 2024 19:01:35.796612024 CET192.168.2.171.1.1.1c240(Port unreachable)Destination Unreachable
              Oct 28, 2024 19:01:36.931479931 CET192.168.2.171.1.1.1c1f6(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 28, 2024 19:01:36.632220984 CET192.168.2.171.1.1.10x5039Standard query (0)www.mypeoplenet.comA (IP address)IN (0x0001)false
              Oct 28, 2024 19:01:36.632569075 CET192.168.2.171.1.1.10x888fStandard query (0)www.mypeoplenet.com65IN (0x0001)false
              Oct 28, 2024 19:01:40.553725004 CET192.168.2.171.1.1.10x7e29Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 28, 2024 19:01:40.553889990 CET192.168.2.171.1.1.10xf718Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 28, 2024 19:01:36.861299992 CET1.1.1.1192.168.2.170x5039No error (0)www.mypeoplenet.combxvl6.x.incapdns.netCNAME (Canonical name)IN (0x0001)false
              Oct 28, 2024 19:01:36.861299992 CET1.1.1.1192.168.2.170x5039No error (0)bxvl6.x.incapdns.net45.60.153.65A (IP address)IN (0x0001)false
              Oct 28, 2024 19:01:36.931420088 CET1.1.1.1192.168.2.170x888fServer failure (2)www.mypeoplenet.comnonenone65IN (0x0001)false
              Oct 28, 2024 19:01:40.561156988 CET1.1.1.1192.168.2.170x7e29No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
              Oct 28, 2024 19:01:40.561558962 CET1.1.1.1192.168.2.170xf718No error (0)www.google.com65IN (0x0001)false
              • www.mypeoplenet.com
              • https:
              • slscr.update.microsoft.com
              • fs.microsoft.com
              • www.bing.com
              • evoke-windowsservices-tas.msedge.net
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.174970545.60.153.654431236C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-28 18:01:37 UTC771OUTGET /Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA HTTP/1.1
              Host: www.mypeoplenet.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-28 18:01:38 UTC859INHTTP/1.1 200 OK
              Cache-Control: no-cache, must-revalidate
              Pragma: no-cache
              Content-Type: text/html;charset=UTF-8
              Expires: Mon, 06 Jan 1990 00:00:01 GMT
              Last-Modified: Mon, 28 Oct 2024 14:01:37 GMT+4
              Server: Microsoft-IIS/8.5
              Content-Security-Policy: frame-ancestors 'self' https://*.ableteams.com https://*.mypeoplenet.com https://*.bullhornstaffing.com;
              Date: Mon, 28 Oct 2024 18:01:37 GMT
              Connection: close
              Set-Cookie: visid_incap_6064=U5p5zT+zTIO1b7HmWRBzw4HRH2cAAAAAQUIPAAAAAACVEaWFa2CJf94a6ZTmPXJ3; expires=Tue, 28 Oct 2025 07:12:02 GMT; HttpOnly; path=/; Domain=.mypeoplenet.com
              Set-Cookie: incap_ses_415_6064=I+zgcNa6JDRhYLWLeWDCBYHRH2cAAAAAEcVYn0eHNTjpVC89iuyfzg==; path=/; Domain=.mypeoplenet.com
              X-CDN: Imperva
              Transfer-Encoding: chunked
              X-Iinfo: 14-400267549-400267589 NNNN CT(103 84 0) RT(1730138497006 326) q(0 1 2 66) r(3 3) U12
              2024-10-28 18:01:38 UTC593INData Raw: 33 64 32 0d 0a 0d 0a 09 09 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 09 09 09 09 0d 0a 09 09 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 09 09 09 09 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 50 72 61 67 6d 61 22 20 43 4f 4e 54 45 4e 54 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0d 0a 09 09 09 09 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 45 58 50 49 52 45 53 22 20 43 4f 4e 54 45 4e 54 3d 22 30 22 20 2f 3e 0d 0a 09 09 0d 0a 09 09 09 09 09 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 09 09 09 09 09 09 76 61 72 20 6a 73 56 65 72 20 3d 20 31
              Data Ascii: 3d2<html lang="en"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><META HTTP-EQUIV="Pragma" CONTENT="no-cache" /><META HTTP-EQUIV="EXPIRES" CONTENT="0" /><script language="JavaScript">var jsVer = 1
              2024-10-28 18:01:38 UTC397INData Raw: 6f 64 3d 22 70 6f 73 74 22 3e 0d 0a 3c 74 61 62 6c 65 3e 0d 0a 3c 74 72 3e 0d 0a 09 3c 74 64 3e 0d 0a 09 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 75 70 64 61 74 65 4c 61 6e 67 75 61 67 65 50 72 65 66 22 20 69 64 3d 22 75 70 64 61 74 65 4c 61 6e 67 75 61 67 65 50 72 65 66 22 20 76 61 6c 75 65 3d 22 66 72 2d 43 41 22 20 2f 3e 0d 0a 20 20 20 20 20 20 0d 0a 09 20 20 50 6f 75 72 20 6d 6f 64 69 66 69 65 72 20 6c 61 20 6c 61 6e 67 75 65 20 64 65 20 76 6f 74 72 65 20 63 68 6f 69 78 20 70 6f 75 72 20 6c 65 20 66 72 61 6e ef bf bd 61 69 73 2c 20 63 6c 69 71 75 65 7a 20 73 75 72 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 76 61 6c 75 65 3d 22 73 6f 75 6d 65 74 74 72 65 22 20 2f 3e 2e 20 55 6e 65 20
              Data Ascii: od="post"><table><tr><td> <input type="hidden" name="updateLanguagePref" id="updateLanguagePref" value="fr-CA" /> Pour modifier la langue de votre choix pour le franais, cliquez sur <input type="submit" value="soumettre" />. Une


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.174970445.60.153.654431236C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-28 18:01:38 UTC871OUTGET /favicon.ico HTTP/1.1
              Host: www.mypeoplenet.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: visid_incap_6064=U5p5zT+zTIO1b7HmWRBzw4HRH2cAAAAAQUIPAAAAAACVEaWFa2CJf94a6ZTmPXJ3; incap_ses_415_6064=I+zgcNa6JDRhYLWLeWDCBYHRH2cAAAAAEcVYn0eHNTjpVC89iuyfzg==
              2024-10-28 18:01:38 UTC404INHTTP/1.1 404 Not Found
              Content-Type: text/html
              Server: Microsoft-IIS/8.5
              Content-Security-Policy: frame-ancestors 'self' https://*.ableteams.com https://*.mypeoplenet.com https://*.bullhornstaffing.com;
              Date: Mon, 28 Oct 2024 18:01:37 GMT
              Connection: close
              X-CDN: Imperva
              Transfer-Encoding: chunked
              X-Iinfo: 13-367942207-367942367 NNNN CT(57 62 0) RT(1730138497014 916) q(0 0 1 -1) r(2 2) U11
              2024-10-28 18:01:38 UTC1048INData Raw: 35 36 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20
              Data Ascii: 562<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404
              2024-10-28 18:01:38 UTC342INData Raw: 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73 65 74 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 53 57 4a 49 59 4c 57 41 3d 37 31 39 64 33
              Data Ascii: le or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div><script type="text/javascript" src="/_Incapsula_Resource?SWJIYLWA=719d3


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.174971245.60.153.654431236C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-28 18:01:46 UTC1187OUTPOST /Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600 HTTP/1.1
              Host: www.mypeoplenet.com
              Connection: keep-alive
              Content-Length: 24
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              Origin: https://www.mypeoplenet.com
              Content-Type: application/x-www-form-urlencoded
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: visid_incap_6064=U5p5zT+zTIO1b7HmWRBzw4HRH2cAAAAAQUIPAAAAAACVEaWFa2CJf94a6ZTmPXJ3; incap_ses_415_6064=I+zgcNa6JDRhYLWLeWDCBYHRH2cAAAAAEcVYn0eHNTjpVC89iuyfzg==
              2024-10-28 18:01:46 UTC24OUTData Raw: 75 70 64 61 74 65 4c 61 6e 67 75 61 67 65 50 72 65 66 3d 66 72 2d 43 41
              Data Ascii: updateLanguagePref=fr-CA
              2024-10-28 18:01:46 UTC558INHTTP/1.1 200 OK
              Cache-Control: no-cache, must-revalidate
              Pragma: no-cache
              Content-Type: text/html;charset=UTF-8
              Expires: Mon, 06 Jan 1990 00:00:01 GMT
              Last-Modified: Mon, 28 Oct 2024 14:01:46 GMT+4
              Server: Microsoft-IIS/8.5
              Content-Security-Policy: frame-ancestors 'self' https://*.ableteams.com https://*.mypeoplenet.com https://*.bullhornstaffing.com;
              Date: Mon, 28 Oct 2024 18:01:45 GMT
              Connection: close
              X-CDN: Imperva
              Transfer-Encoding: chunked
              X-Iinfo: 14-400268999-400269061 NNNN CT(58 56 0) RT(1730138505653 285) q(0 0 1 -1) r(2 2) U6
              2024-10-28 18:01:46 UTC574INData Raw: 32 33 32 0d 0a 0d 0a 09 09 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 09 09 09 09 0d 0a 09 09 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 09 09 09 09 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 50 72 61 67 6d 61 22 20 43 4f 4e 54 45 4e 54 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0d 0a 09 09 09 09 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 45 58 50 49 52 45 53 22 20 43 4f 4e 54 45 4e 54 3d 22 30 22 20 2f 3e 0d 0a 09 09 0d 0a 09 09 09 09 09 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 09 09 09 09 09 09 76 61 72 20 6a 73 56 65 72 20 3d 20 31
              Data Ascii: 232<html lang="en"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><META HTTP-EQUIV="Pragma" CONTENT="no-cache" /><META HTTP-EQUIV="EXPIRES" CONTENT="0" /><script language="JavaScript">var jsVer = 1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.17497114.245.163.56443
              TimestampBytes transferredDirectionData
              2024-10-28 18:01:46 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+en6LOua+EYo5XT&MD=9DG+YB1T HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-10-28 18:01:46 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: d2cec712-7013-4f18-a494-69b5b9ecc79e
              MS-RequestId: 2d332884-ea29-4e69-b2f8-f7cebf02c1bd
              MS-CV: IZMP+8IY30qHZHeS.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Mon, 28 Oct 2024 18:01:45 GMT
              Connection: close
              Content-Length: 24490
              2024-10-28 18:01:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-10-28 18:01:46 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.1749718184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-28 18:01:53 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-28 18:01:53 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=168267
              Date: Mon, 28 Oct 2024 18:01:53 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.1749719184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-28 18:01:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-28 18:01:54 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=154480
              Date: Mon, 28 Oct 2024 18:01:54 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-28 18:01:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.17497202.23.209.141443
              TimestampBytes transferredDirectionData
              2024-10-28 18:02:18 UTC2583OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
              X-Search-CortanaAvailableCapabilities: None
              X-Search-SafeSearch: Moderate
              Accept-Encoding: gzip, deflate
              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
              X-UserAgeClass: Unknown
              X-BM-Market: CH
              X-BM-DateFormat: dd/MM/yyyy
              X-Device-OSSKU: 48
              X-BM-DTZ: -240
              X-DeviceID: 01000A41090080B6
              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
              X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard Time
              X-BM-Theme: 000000;0078d7
              X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAa9BUU2UtfjH6YhP3IyWxMgAQoSk5gny4WZhmTzWx03wsd9wuJtPbYVKfVIQiEvFAw%2BhubsKrXrJYFds2q1M0UvK%2BECV1%2BKRYq8gN9qcXMBAllhJrxXIoqzl4hVe1u7UIQ/61WR1sBZ6O%2BjyUupjICOgxb87IcggZvD3UfFwrlhjqZcOxWueR48gXv/jy0rTzBD7DySdJ9RWa6S%2BDsrBtgpRsdvFNCGKxtUINOyY4FzxFhUIi8keBIu%2BQEsDiM0EWFrNepFk69vFezecaDILd6jM8HE9XTOfK7aAMeadOEhb40FjtP3baYfFBYJG%2BhDGEDJC59I8XE4NzDkUBaDfTpEQZgAAEB2RFYuOFodvC05xg3Y8gemwAY3Jgnsw54VCTNzWU%2B25/6J3Lw0xIN4Ey4TW0nwVZI8ATIi/YSbIY8Z5SjW/QReJpyVXM5/SDpRNyvHJBcxVkgNAo5ASKaStQV59f8hlNBKNQscz5iyeV56SGIYBqcwB1ixEpNb8eFNA9BgfrifhubLif4bNW7XyfSqs%2BeNN94/d7zURfYoMG1nWjApy3%2BMc52i3dpE6u833L3hZ0Dw41KJqWBOi6/chDnH72JqIdViY6SGJF6CJfdEZF1GZjFI8ns83VJj66Rhc4uDBlLyL/C8tZuAE7Qil61URwIMrN1kF5hUilE6TsZtjJUEBxT3Ez0h332OvUqKpEutl2med2PtFjheIo8Ri2Q44ZHLBU/9y5uMaQn2aZk%2BwdA8uw91L2iVBy5hFXGsLevQhuTkrvFzCkRyngY/j69tT%2B3ge8YZsKuE5XeUHduLNBoSeBbPuUvMCA5eOjboY0setKsnHIiXcYaID6EoVJPrF2IFK%2BRfBQVBIPf8kjaEeeGvbS6abI9X/cpeyvmBAe3bK0tyoAQslRHvt2Cd17B2i0fE6TkiFP6tmc5s [TRUNCATED]
              X-Agent-DeviceId: 01000A41090080B6
              X-BM-CBT: 1730138535
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              X-Device-isOptin: false
              Accept-language: en-GB, en, en-US
              X-Device-Touch: false
              X-Device-ClientSession: BD83D863D7B94485BA9EEE109A38E6B3
              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
              Host: www.bing.com
              Connection: Keep-Alive
              Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
              2024-10-28 18:02:18 UTC1147INHTTP/1.1 200 OK
              Content-Length: 2215
              Content-Type: application/json; charset=utf-8
              Cache-Control: private
              X-EventID: 671fd1aa0c4941b9a5627aaf2a9e1960
              X-AS-SetSessionMarket: de-ch
              UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
              X-XSS-Protection: 0
              P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
              Date: Mon, 28 Oct 2024 18:02:18 GMT
              Connection: close
              Set-Cookie: _EDGE_S=SID=2213AD764FE867B00125B8504E5D6641&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
              Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Sat, 22-Nov-2025 18:02:18 GMT; path=/; secure; SameSite=None
              Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
              Set-Cookie: _SS=SID=2213AD764FE867B00125B8504E5D6641; domain=.bing.com; path=/; secure; SameSite=None
              Alt-Svc: h3=":443"; ma=93600
              X-CDN-TraceID: 0.05d01702.1730138538.22e2f63
              2024-10-28 18:02:18 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
              Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.174972113.107.5.88443
              TimestampBytes transferredDirectionData
              2024-10-28 18:02:23 UTC537OUTGET /ab HTTP/1.1
              Host: evoke-windowsservices-tas.msedge.net
              Cache-Control: no-store, no-cache
              X-PHOTOS-CALLERID: 9NMPJ99VJBWV
              X-EVOKE-RING:
              X-WINNEXT-RING: Public
              X-WINNEXT-TELEMETRYLEVEL: Basic
              X-WINNEXT-OSVERSION: 10.0.19045.0
              X-WINNEXT-APPVERSION: 1.23082.131.0
              X-WINNEXT-PLATFORM: Desktop
              X-WINNEXT-CANTAILOR: False
              X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
              X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
              If-None-Match: 2056388360_-1434155563
              Accept-Encoding: gzip, deflate, br
              2024-10-28 18:02:23 UTC209INHTTP/1.1 400 Bad Request
              X-MSEdge-Ref: Ref A: EFA85E82F80A46B0B2554BFF82F5723E Ref B: DFW311000103025 Ref C: 2024-10-28T18:02:23Z
              Date: Mon, 28 Oct 2024 18:02:22 GMT
              Connection: close
              Content-Length: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.17497224.245.163.56443
              TimestampBytes transferredDirectionData
              2024-10-28 18:02:24 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+en6LOua+EYo5XT&MD=9DG+YB1T HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-10-28 18:02:24 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: b76e71ce-3d1d-4b7d-91e8-b2488e3ca40d
              MS-RequestId: 1f04b2c9-5e00-4e87-8a56-3dc79e409e55
              MS-CV: ryLQFvhvvkCHYHAq.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Mon, 28 Oct 2024 18:02:23 GMT
              Connection: close
              Content-Length: 30005
              2024-10-28 18:02:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-10-28 18:02:24 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:14:01:34
              Start date:28/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff7d6f10000
              File size:3'242'272 bytes
              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:1
              Start time:14:01:34
              Start date:28/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1944,i,15897510287621849274,8656526104975939514,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff7d6f10000
              File size:3'242'272 bytes
              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:14:01:35
              Start date:28/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mypeoplenet.com/Peoplenet/TimeApproval.cfm?hGUID=921165B5-7F55-4858-B9B0-178102F4C600&RequestTimeOut=120&ChangeLanguage=fr-CA"
              Imagebase:0x7ff7d6f10000
              File size:3'242'272 bytes
              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly