Edit tour

Windows Analysis Report
http://jjr.centlintoil.com

Overview

General Information

Sample URL:http://jjr.centlintoil.com
Analysis ID:1676496
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2288,i,17234364296031058322,17634070683079317296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2316 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jjr.centlintoil.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Y8DkuHeN6WZF4KT&MD=NEK+hZ76 HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33accept-encoding: identity
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: jjr.centlintoil.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@21/0@17/2
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2288,i,17234364296031058322,17634070683079317296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2316 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jjr.centlintoil.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2288,i,17234364296031058322,17634070683079317296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2316 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jjr.centlintoil.com"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1676496 URL: http://jjr.centlintoil.com Startdate: 28/04/2025 Architecture: WINDOWS Score: 0 14 jjr.centlintoil.com 2->14 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.4, 443, 49199, 49708 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 192.178.49.196, 443, 49729 GOOGLEUS United States 11->18 20 jjr.centlintoil.com 11->20 22 google.com 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://jjr.centlintoil.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
google.com
192.178.49.206
truefalse
    high
    www.google.com
    192.178.49.196
    truefalse
      high
      jjr.centlintoil.com
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        192.178.49.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1676496
        Start date and time:2025-04-28 18:39:33 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 6s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://jjr.centlintoil.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:19
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@21/0@17/2
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 192.178.49.174, 142.250.68.227, 142.250.141.84, 192.178.49.206, 199.232.210.172, 184.29.183.29
        • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenFile calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • VT rate limit hit for: http://jjr.centlintoil.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 57
        • 443 (HTTPS)
        • 80 (HTTP)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Apr 28, 2025 18:40:31.165534019 CEST49671443192.168.2.4204.79.197.203
        Apr 28, 2025 18:40:31.472906113 CEST49671443192.168.2.4204.79.197.203
        Apr 28, 2025 18:40:32.082297087 CEST49671443192.168.2.4204.79.197.203
        Apr 28, 2025 18:40:33.381536007 CEST49671443192.168.2.4204.79.197.203
        Apr 28, 2025 18:40:33.519114017 CEST4968180192.168.2.42.17.190.73
        Apr 28, 2025 18:40:35.785492897 CEST49671443192.168.2.4204.79.197.203
        Apr 28, 2025 18:40:37.336097002 CEST49729443192.168.2.4192.178.49.196
        Apr 28, 2025 18:40:37.336189985 CEST44349729192.178.49.196192.168.2.4
        Apr 28, 2025 18:40:37.336304903 CEST49729443192.168.2.4192.178.49.196
        Apr 28, 2025 18:40:37.336430073 CEST49729443192.168.2.4192.178.49.196
        Apr 28, 2025 18:40:37.336448908 CEST44349729192.178.49.196192.168.2.4
        Apr 28, 2025 18:40:37.662766933 CEST44349729192.178.49.196192.168.2.4
        Apr 28, 2025 18:40:37.662883043 CEST49729443192.168.2.4192.178.49.196
        Apr 28, 2025 18:40:37.663887024 CEST49729443192.168.2.4192.178.49.196
        Apr 28, 2025 18:40:37.663914919 CEST44349729192.178.49.196192.168.2.4
        Apr 28, 2025 18:40:37.664518118 CEST44349729192.178.49.196192.168.2.4
        Apr 28, 2025 18:40:37.708241940 CEST49729443192.168.2.4192.178.49.196
        Apr 28, 2025 18:40:39.927557945 CEST49678443192.168.2.420.189.173.27
        Apr 28, 2025 18:40:40.238220930 CEST49678443192.168.2.420.189.173.27
        Apr 28, 2025 18:40:40.597511053 CEST49671443192.168.2.4204.79.197.203
        Apr 28, 2025 18:40:40.849924088 CEST49678443192.168.2.420.189.173.27
        Apr 28, 2025 18:40:42.051153898 CEST49678443192.168.2.420.189.173.27
        Apr 28, 2025 18:40:43.688416958 CEST49708443192.168.2.452.113.196.254
        Apr 28, 2025 18:40:43.828510046 CEST4434970852.113.196.254192.168.2.4
        Apr 28, 2025 18:40:43.845769882 CEST49736443192.168.2.4131.253.33.254
        Apr 28, 2025 18:40:43.845861912 CEST44349736131.253.33.254192.168.2.4
        Apr 28, 2025 18:40:43.845951080 CEST49736443192.168.2.4131.253.33.254
        Apr 28, 2025 18:40:43.846399069 CEST49736443192.168.2.4131.253.33.254
        Apr 28, 2025 18:40:43.846425056 CEST44349736131.253.33.254192.168.2.4
        Apr 28, 2025 18:40:44.362757921 CEST44349736131.253.33.254192.168.2.4
        Apr 28, 2025 18:40:44.362848043 CEST49736443192.168.2.4131.253.33.254
        Apr 28, 2025 18:40:44.456749916 CEST49678443192.168.2.420.189.173.27
        Apr 28, 2025 18:40:45.287939072 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:45.287998915 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:45.288290977 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:45.289274931 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:45.289285898 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.111249924 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.111340046 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.113795996 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.113822937 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.114255905 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.164905071 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.171441078 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.171489000 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.171670914 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.173809052 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.175172091 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.175618887 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.227123976 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.710225105 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.711117983 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.711160898 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.711179018 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.711194038 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.711196899 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.711218119 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.711231947 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.711231947 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.711249113 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.711260080 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.711260080 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.711272955 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.711292028 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.711930990 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.712116957 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.712168932 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.712225914 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.714386940 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.724498034 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:46.725188017 CEST443497374.245.163.56192.168.2.4
        Apr 28, 2025 18:40:46.725264072 CEST49737443192.168.2.44.245.163.56
        Apr 28, 2025 18:40:49.269721031 CEST49678443192.168.2.420.189.173.27
        Apr 28, 2025 18:40:50.207312107 CEST49671443192.168.2.4204.79.197.203
        Apr 28, 2025 18:40:58.871500969 CEST49678443192.168.2.420.189.173.27
        TimestampSource PortDest PortSource IPDest IP
        Apr 28, 2025 18:40:33.284497976 CEST53516151.1.1.1192.168.2.4
        Apr 28, 2025 18:40:33.378108978 CEST53589961.1.1.1192.168.2.4
        Apr 28, 2025 18:40:34.398139000 CEST53527101.1.1.1192.168.2.4
        Apr 28, 2025 18:40:34.562891960 CEST53554221.1.1.1192.168.2.4
        Apr 28, 2025 18:40:37.193732023 CEST6329153192.168.2.41.1.1.1
        Apr 28, 2025 18:40:37.194044113 CEST4919953192.168.2.41.1.1.1
        Apr 28, 2025 18:40:37.334722996 CEST53632911.1.1.1192.168.2.4
        Apr 28, 2025 18:40:37.335304976 CEST53491991.1.1.1192.168.2.4
        Apr 28, 2025 18:40:39.081288099 CEST6286953192.168.2.41.1.1.1
        Apr 28, 2025 18:40:39.081912994 CEST5211353192.168.2.41.1.1.1
        Apr 28, 2025 18:40:39.097278118 CEST5346653192.168.2.41.1.1.1
        Apr 28, 2025 18:40:39.097412109 CEST5891153192.168.2.41.1.1.1
        Apr 28, 2025 18:40:39.245989084 CEST53628691.1.1.1192.168.2.4
        Apr 28, 2025 18:40:39.250392914 CEST53589111.1.1.1192.168.2.4
        Apr 28, 2025 18:40:39.255801916 CEST53534661.1.1.1192.168.2.4
        Apr 28, 2025 18:40:39.259193897 CEST5191253192.168.2.41.1.1.1
        Apr 28, 2025 18:40:39.261404991 CEST53521131.1.1.1192.168.2.4
        Apr 28, 2025 18:40:39.408363104 CEST53519121.1.1.1192.168.2.4
        Apr 28, 2025 18:40:39.413059950 CEST5479153192.168.2.41.1.1.1
        Apr 28, 2025 18:40:39.413358927 CEST5299853192.168.2.41.1.1.1
        Apr 28, 2025 18:40:39.568449974 CEST53547911.1.1.1192.168.2.4
        Apr 28, 2025 18:40:39.573112965 CEST53529981.1.1.1192.168.2.4
        Apr 28, 2025 18:40:39.602390051 CEST6255553192.168.2.48.8.8.8
        Apr 28, 2025 18:40:39.602708101 CEST6218453192.168.2.41.1.1.1
        Apr 28, 2025 18:40:39.743263960 CEST53621841.1.1.1192.168.2.4
        Apr 28, 2025 18:40:39.759859085 CEST53625558.8.8.8192.168.2.4
        Apr 28, 2025 18:40:40.609129906 CEST6410853192.168.2.41.1.1.1
        Apr 28, 2025 18:40:40.612281084 CEST6196953192.168.2.41.1.1.1
        Apr 28, 2025 18:40:40.752458096 CEST53641081.1.1.1192.168.2.4
        Apr 28, 2025 18:40:40.754745007 CEST53619691.1.1.1192.168.2.4
        Apr 28, 2025 18:40:45.778881073 CEST5252053192.168.2.41.1.1.1
        Apr 28, 2025 18:40:45.779076099 CEST5463953192.168.2.41.1.1.1
        Apr 28, 2025 18:40:45.927145958 CEST53525201.1.1.1192.168.2.4
        Apr 28, 2025 18:40:45.927268982 CEST53546391.1.1.1192.168.2.4
        Apr 28, 2025 18:40:45.928277969 CEST6090453192.168.2.41.1.1.1
        Apr 28, 2025 18:40:46.068608999 CEST53609041.1.1.1192.168.2.4
        Apr 28, 2025 18:40:51.551908016 CEST53501081.1.1.1192.168.2.4
        Apr 28, 2025 18:40:58.950346947 CEST6402053192.168.2.41.1.1.1
        Apr 28, 2025 18:40:59.093354940 CEST53640201.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 28, 2025 18:40:37.193732023 CEST192.168.2.41.1.1.10xad35Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:37.194044113 CEST192.168.2.41.1.1.10xc92cStandard query (0)www.google.com65IN (0x0001)false
        Apr 28, 2025 18:40:39.081288099 CEST192.168.2.41.1.1.10x9031Standard query (0)jjr.centlintoil.comA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:39.081912994 CEST192.168.2.41.1.1.10xd755Standard query (0)jjr.centlintoil.com65IN (0x0001)false
        Apr 28, 2025 18:40:39.097278118 CEST192.168.2.41.1.1.10xe0b9Standard query (0)jjr.centlintoil.comA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:39.097412109 CEST192.168.2.41.1.1.10x915dStandard query (0)jjr.centlintoil.com65IN (0x0001)false
        Apr 28, 2025 18:40:39.259193897 CEST192.168.2.41.1.1.10x9956Standard query (0)jjr.centlintoil.comA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:39.413059950 CEST192.168.2.41.1.1.10x9c8bStandard query (0)jjr.centlintoil.comA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:39.413358927 CEST192.168.2.41.1.1.10xc79cStandard query (0)jjr.centlintoil.com65IN (0x0001)false
        Apr 28, 2025 18:40:39.602390051 CEST192.168.2.48.8.8.80x9bc9Standard query (0)google.comA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:39.602708101 CEST192.168.2.41.1.1.10x4ea3Standard query (0)google.comA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:40.609129906 CEST192.168.2.41.1.1.10x4007Standard query (0)jjr.centlintoil.comA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:40.612281084 CEST192.168.2.41.1.1.10x5dc4Standard query (0)jjr.centlintoil.com65IN (0x0001)false
        Apr 28, 2025 18:40:45.778881073 CEST192.168.2.41.1.1.10xa20eStandard query (0)jjr.centlintoil.comA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:45.779076099 CEST192.168.2.41.1.1.10xe960Standard query (0)jjr.centlintoil.com65IN (0x0001)false
        Apr 28, 2025 18:40:45.928277969 CEST192.168.2.41.1.1.10x144bStandard query (0)jjr.centlintoil.comA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:58.950346947 CEST192.168.2.41.1.1.10x8236Standard query (0)jjr.centlintoil.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 28, 2025 18:40:37.334722996 CEST1.1.1.1192.168.2.40xad35No error (0)www.google.com192.178.49.196A (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:37.335304976 CEST1.1.1.1192.168.2.40xc92cNo error (0)www.google.com65IN (0x0001)false
        Apr 28, 2025 18:40:39.245989084 CEST1.1.1.1192.168.2.40x9031Name error (3)jjr.centlintoil.comnonenoneA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:39.250392914 CEST1.1.1.1192.168.2.40x915dName error (3)jjr.centlintoil.comnonenone65IN (0x0001)false
        Apr 28, 2025 18:40:39.255801916 CEST1.1.1.1192.168.2.40xe0b9Name error (3)jjr.centlintoil.comnonenoneA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:39.261404991 CEST1.1.1.1192.168.2.40xd755Name error (3)jjr.centlintoil.comnonenone65IN (0x0001)false
        Apr 28, 2025 18:40:39.408363104 CEST1.1.1.1192.168.2.40x9956Name error (3)jjr.centlintoil.comnonenoneA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:39.568449974 CEST1.1.1.1192.168.2.40x9c8bName error (3)jjr.centlintoil.comnonenoneA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:39.573112965 CEST1.1.1.1192.168.2.40xc79cName error (3)jjr.centlintoil.comnonenone65IN (0x0001)false
        Apr 28, 2025 18:40:39.743263960 CEST1.1.1.1192.168.2.40x4ea3No error (0)google.com192.178.49.206A (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:39.759859085 CEST8.8.8.8192.168.2.40x9bc9No error (0)google.com142.250.69.14A (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:40.752458096 CEST1.1.1.1192.168.2.40x4007Name error (3)jjr.centlintoil.comnonenoneA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:40.754745007 CEST1.1.1.1192.168.2.40x5dc4Name error (3)jjr.centlintoil.comnonenone65IN (0x0001)false
        Apr 28, 2025 18:40:45.927145958 CEST1.1.1.1192.168.2.40xa20eName error (3)jjr.centlintoil.comnonenoneA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:45.927268982 CEST1.1.1.1192.168.2.40xe960Name error (3)jjr.centlintoil.comnonenone65IN (0x0001)false
        Apr 28, 2025 18:40:46.068608999 CEST1.1.1.1192.168.2.40x144bName error (3)jjr.centlintoil.comnonenoneA (IP address)IN (0x0001)false
        Apr 28, 2025 18:40:59.093354940 CEST1.1.1.1192.168.2.40x8236Name error (3)jjr.centlintoil.comnonenoneA (IP address)IN (0x0001)false
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.4497374.245.163.56443
        TimestampBytes transferredDirectionData
        2025-04-28 16:40:46 UTC309OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Y8DkuHeN6WZF4KT&MD=NEK+hZ76 HTTP/1.1
        host: slscr.update.microsoft.com
        accept: */*
        user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        accept-encoding: identity
        2025-04-28 16:40:46 UTC541INHTTP/1.1 200 OK
        cache-control: no-cache
        pragma: no-cache
        content-type: application/octet-stream
        expires: -1
        last-modified: Mon, 01 Jan 0001 00:00:00 GMT
        etag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        ms-correlationid: 33603108-351b-4c10-bdb9-71dc98357e27
        ms-requestid: c5fa80cf-752f-40fa-aa5b-0613bb3e4840
        ms-cv: JP5h/8I4d02ow6mu.0
        x-microsoft-slsclientcache: 2880
        content-disposition: attachment; filename=environment.cab
        x-content-type-options: nosniff
        date: Mon, 28 Apr 2025 16:40:45 GMT
        content-length: 24490
        2025-04-28 16:40:46 UTC1460INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2025-04-28 16:40:46 UTC1460INData Raw: c7 c3 8f 06 b6 24 05 3c f9 2c cb e0 99 86 1a f8 03 ca b3 04 d8 16 f0 f9 32 7f 28 14 e1 08 d8 03 b6 5f ca 00 2c ca e8 4f 1f 06 4e 31 f0 2f 3c 0e 0b 50 12 26 c4 00 85 7e 42 c0 00 c8 0f fa 0d c7 c3 a0 90 23 e5 21 63 33 1e a7 e6 2a f9 c3 ee 4b 69 ce 94 9b 68 c7 7b df ba c7 eb c3 55 b3 50 05 c8 b4 a7 ea a2 5e 5e cd 3a a2 aa 75 43 4b 97 f4 bd 25 ec 55 81 8f 48 6a d4 2b fb 61 52 86 d0 3b 01 14 b0 69 f4 31 7a b6 35 59 f1 51 9b 07 06 22 e9 3b 54 1f 1c 09 53 6c 08 99 9d 74 59 32 ad 33 42 5a f5 2c 05 bf b7 e9 cf 8f 5d 2c 89 c9 8a 5f 6c 65 4c 0c 6d 6a 3f 83 6c b8 bf a3 10 39 92 ad fd bc d8 94 f7 ca 6b ef 90 4b eb 87 76 34 1d 50 f6 0b 7d 4a 62 19 4b 92 ae d4 3f 79 3c 37 e1 2d 6c bc f7 fc 95 94 bd 9c f5 56 86 da 39 b9 b3 67 4c 1a 17 d4 27 59 97 fa bb 03 e7 1b 32 9c 5f
        Data Ascii: $<,2(_,ON1/<P&~B#!c3*Kih{UP^^:uCK%UHj+aR;i1z5YQ";TSltY23BZ,],_leLmj?l9kKv4P}JbK?y<7-lV9gL'Y2_
        2025-04-28 16:40:46 UTC1460INData Raw: 99 5f f0 57 d3 49 7b b2 e4 e5 c0 9e f2 e2 b5 17 92 26 2b c1 a3 c2 60 60 5d 36 2c de 60 61 ea e8 98 df 55 7a a8 91 e4 a9 84 e0 3b 6e 95 89 91 fc a7 0f 95 af 35 36 d1 a7 99 9e 88 5e 1c 90 6f 76 55 35 c9 a6 7b 9c 57 31 1c 7d 98 8c a5 d0 5c 66 01 23 08 79 a0 ac fd 28 e3 66 c4 5d bc 06 ed c2 ac 2e 85 85 1d 2c f9 63 f9 ae 62 0a e0 dc fd 65 e4 07 da 27 83 27 db 54 2f 30 4f ab 57 35 d0 e3 25 bc 3a 8a 0f 18 ab 06 65 1d c3 c6 d7 dc 20 e5 92 42 df 59 3a dd 99 b4 1e 33 04 f5 9c 31 69 0f ec 13 9b b8 7c 93 51 3a 5b 90 33 78 d9 c2 f9 a0 e5 54 1d b7 41 12 7c ea 48 f9 8b 32 9d cb 22 59 19 02 65 dd 61 fc 1e b6 2d 6d 85 1b 49 c9 9e 9d a6 e3 15 82 bd e8 4e 07 0a 96 41 09 6c 7a 91 fe 23 c6 ec 81 c3 34 b3 bc bd 6d 1b a2 f9 9d 9a 55 ad 27 0b b3 da 0d 82 7c 98 8d 2d 3b d6 c6 13
        Data Ascii: _WI{&+``]6,`aUz;n56^ovU5{W1}\f#y(f].,cbe''T/0OW5%:e BY:31i|Q:[3xTA|H2"Yea-mINAlz#4mU'|-;
        2025-04-28 16:40:46 UTC1460INData Raw: 2d 5f d0 00 d0 07 f4 72 f6 e6 e8 44 69 fd 25 5f 10 dc 3f 70 f7 40 41 25 f8 69 80 38 20 27 0e a0 36 fd 40 ab 6d 7e e0 7e 60 1f a0 bb cd 0f 54 fd d7 fc c0 df e9 fb c7 c8 07 c3 96 47 48 09 90 7f f5 08 49 7f e5 05 82 72 c3 a4 de 98 91 55 c3 ea 10 ce a3 13 c3 f7 12 97 f6 c4 ce d7 c2 d9 28 f3 83 ce ec 99 14 4b d4 be 03 9e 48 26 e8 06 e4 1c e3 a4 41 09 dd e2 d3 84 db 86 e8 d2 f6 fb 0d f2 bb 63 cb fd 6b 48 cc 83 a9 85 16 0a 62 17 34 a2 dc b2 5c 8e 5a 11 11 25 46 bc 99 aa 15 3b c9 46 0f 5f 5e b9 9a fd a8 03 36 50 d9 0b 10 d7 86 2a ed 8c d3 6e 1f ed e9 f0 96 84 f7 3b dc 1d 9e 09 6e c5 df da 17 74 23 13 af d2 ac 85 dd 4d 74 ea 15 fd 52 cf 64 7f b7 fa f3 19 03 d1 3c 1d f9 9e 49 c6 ae 97 08 66 b1 ba 94 91 c7 2a c7 ee c7 ef 55 45 e4 5e a7 ed 2e 5d 46 59 44 0d 4b 8d 93
        Data Ascii: -_rDi%_?p@A%i8 '6@m~~`TGHIrU(KH&AckHb4\Z%F;F_^6P*n;nt#MtRd<If*UE^.]FYDK
        2025-04-28 16:40:46 UTC1460INData Raw: f4 d2 5b 0d c4 46 f4 08 0d 64 b7 dd 0e 23 c4 4a be c6 2c 08 e4 15 96 43 0e 90 12 6e 83 93 e4 22 73 bf 9c 43 a3 72 7e 18 32 1c 87 83 10 55 1d 3d 13 70 78 a0 df ea 3e bc 8f 9c f3 c9 cd b2 63 9f 56 68 27 2f ce f2 f7 d1 be 1e 37 ef db 07 4d 38 19 d3 72 07 4b 21 bd e4 5a 22 2f df 9c d9 42 cd 28 ce 46 7d 02 5e c0 3a 7d 59 8f ba 2b d9 8a 6a ee ee 00 2f 1d b9 28 fd 40 78 e3 bc e0 27 36 dd fd 43 d9 6a 3e 0d 73 ca 91 ee 0f 3d a6 1a b5 25 8c d1 15 8a d7 f8 93 2e 54 ac df 56 e1 7f ed 19 54 17 27 34 90 14 e3 70 8c 6c 7f ff 7e 4f 51 14 1e 4e 05 72 47 b2 4d 89 4e f9 67 77 f4 77 a9 eb f6 50 12 1e aa 0b b0 6d 8f 25 51 7d 17 52 f8 55 b8 68 f5 90 ab 07 5f 36 1f f1 e4 1e e5 fb f3 73 97 9a e6 1d ab bb ee b9 59 5a f2 3c e8 6d 9f be 51 7b 02 c0 7d d8 d6 01 4c 12 85 7b 05 e0 5e
        Data Ascii: [Fd#J,Cn"sCr~2U=px>cVh'/7M8rK!Z"/B(F}^:}Y+j/(@x'6Cj>s=%.TVT'4pl~OQNrGMNgwwPm%Q}RUh_6sYZ<mQ{}L{^
        2025-04-28 16:40:46 UTC1460INData Raw: 17 7a 50 e3 3d 37 50 78 c6 9b 00 9e b1 6c 93 1f 64 fc 47 28 e5 6f 7b 2c 3f 66 9c 1b c0 91 91 7f f1 eb 59 11 28 38 61 06 ff bf 92 d0 14 5f 4d 0f e8 d9 e9 00 5a 30 6e 48 2f 23 03 13 4d 57 f0 f8 e5 8d 51 9b 88 0d f9 1d 57 58 98 cf e8 0b 8c f6 eb 9c da ff e4 4a 13 15 29 0c 69 75 94 79 e3 95 50 e5 48 e0 90 99 54 fe c5 90 26 13 97 27 85 89 ed 99 b4 32 69 b3 23 07 e3 9e fb e7 e2 e9 27 ff d9 3c 6e 78 48 c3 3d 4c b0 78 83 47 97 43 99 4b fa 65 6a 2b a5 20 16 23 d3 dd e2 46 1d 6b 79 16 e2 7b e7 3e e7 71 eb 7f c8 e3 4a 49 a0 64 7e e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 ff ab f3 b8 5d a3 0e 92 5e 1d d9 33 07 9d b4 5a 5b 1f 36 94 07 fb 31 44 46 72 24 1d af 77 ba 94 e6 6b df 96
        Data Ascii: zP=7PxldG(o{,?fY(8a_MZ0nH/#MWQWXJ)iuyPHT&'2i#'<nxH=LxGCKej+ #Fky{>qJId~qqqqqqqqqqqqqqq]^3Z[61DFr$wk
        2025-04-28 16:40:46 UTC1460INData Raw: 72 61 74 69 6f 6e 73 20 50 75 65 72 74 6f 20 52 69 63 6f 31 16 30 14 06 03 55 04 05 13 0d 32 33 30 38 32 39 2b 34 35 34 32 33 37 30 1f 06 03 55 1d 23 04 18 30 16 80 14 ad 94 76 8f 83 ad 0e 03 a3 e8 3b b0 d7 34 68 d4 79 3a 7d dc 30 60 06 03 55 1d 1f 04 59 30 57 30 55 a0 53 a0 51 86 4f 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 72 6c 2f 4d 69 63 72 6f 73 6f 66 74 25 32 30 55 70 64 61 74 65 25 32 30 53 69 67 6e 69 6e 67 25 32 30 43 41 25 32 30 32 2e 31 2e 63 72 6c 30 6d 06 08 2b 06 01 05 05 07 01 01 04 61 30 5f 30 5d 06 08 2b 06 01 05 05 07 30 02 86 51 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 65 72 74 73 2f 4d 69 63 72 6f 73 6f 66 74 25 32 30 55
        Data Ascii: rations Puerto Rico10U230829+4542370U#0v;4hy:}0`UY0W0USQOhttp://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.1.crl0m+a0_0]+0Qhttp://www.microsoft.com/pkiops/certs/Microsoft%20U
        2025-04-28 16:40:46 UTC1460INData Raw: 6c d5 21 c9 b8 50 68 05 c3 e4 09 c9 bd 51 c9 5f 6d 75 4f 8d 35 30 c5 8c c1 83 b2 1f 93 b5 72 6f d2 44 90 1d ed 7f 13 a9 7d 53 24 9c aa 46 c0 8f c5 c5 be bf c8 55 14 fe 87 35 fe cd d5 7e 02 d2 87 68 00 c9 b8 d7 44 cb 71 db a4 8b b3 e0 0e a6 0b ce 12 7d f6 68 dc c0 91 31 f8 59 2c 2c f5 d5 d1 2e 08 9d 2b 30 6a 6e aa ad 9e 16 4e 27 d0 ba 3b 1a 81 30 43 38 92 87 e1 6c 6f 43 3d 2d 4e 1f 0d 10 c1 f8 fa bc 84 c8 93 c3 9e 47 fc b6 fa d1 2f b6 af 39 3e 9c 3f 1c f1 4d a4 16 d3 0a e2 e7 4e f5 37 88 03 46 8e 1e cc 77 c1 47 d3 44 b7 e4 35 23 db eb 20 cb 2a f5 57 ae 2e 00 3b 6b e6 a3 6e 05 99 70 bb 76 3b d8 3c b4 76 f6 28 15 3a 25 d4 26 a4 08 9f d9 7e 7b 44 8a b7 15 8a c6 c5 78 2a 9d 32 c4 83 7b b9 6e 42 14 99 5d 49 7f 45 99 57 a7 33 77 44 1a ff 47 a3 71 b7 b0 b1 56 8a
        Data Ascii: l!PhQ_muO50roD}S$FU5~hDq}h1Y,,.+0jnN';0C8loC=-NG/9>?MN7FwGD5# *W.;knpv;<v(:%&~{Dx*2{nB]IEW3wDGqV
        2025-04-28 16:40:46 UTC1460INData Raw: 42 06 0a 2b 06 01 04 01 82 37 02 01 0c 31 34 30 32 a0 14 80 12 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 a1 1a 80 18 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 04 82 01 00 3d cd 0e 0a 7b 43 82 69 14 76 9b c2 1b 25 6c 3f 01 d0 b8 bb 6f e9 4d 62 55 f3 7a 5b c4 05 04 2e 09 48 41 fd e9 13 24 1e f0 71 f0 79 9e 8e a7 ea d7 72 49 9f 71 e8 41 4c 0a 8e 69 71 3c 8f e9 56 c5 9d a0 e6 3c df 48 88 1c cf 7f eb a0 34 f3 ff 37 ca 6d 9f c7 86 eb 12 35 0a 45 a5 81 a8 f8 53 6d c6 11 4e ef 37 77 2a 73 bf 08 f9 ee ba 8d b8 48 1a 93 32 44 3a cd 7c 41 2d e3 20 7e 34 a2 7c 2b 93 92 2f 0a 5f 17 c8 65 98 79 74 bb e7 1c 1a e2 6c a4 15 db cf ae 5b 18 f9 9a 82 ab 98 f5 13 93 f3 0f 89 71 a4 2f c0 7e
        Data Ascii: B+71402Microsofthttp://www.microsoft.com0*H={Civ%l?oMbUz[.HA$qyrIqALiq<V<H47m5ESmN7w*sH2D:|A- ~4|+/_eytl[q/~
        2025-04-28 16:40:46 UTC1460INData Raw: a3 82 01 1b 30 82 01 17 30 1d 06 03 55 1d 0e 04 16 04 14 ec 97 76 68 29 fe 13 4f cd 74 c6 25 18 f2 00 7c da 7d d7 a7 30 1f 06 03 55 1d 23 04 18 30 16 80 14 d5 63 3a 5c 8a 31 90 f3 43 7b 7c 46 1b c5 33 68 5a 85 6d 55 30 56 06 03 55 1d 1f 04 4f 30 4d 30 4b a0 49 a0 47 86 45 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 72 6c 2f 70 72 6f 64 75 63 74 73 2f 4d 69 63 54 69 6d 53 74 61 50 43 41 5f 32 30 31 30 2d 30 37 2d 30 31 2e 63 72 6c 30 5a 06 08 2b 06 01 05 05 07 01 01 04 4e 30 4c 30 4a 06 08 2b 06 01 05 05 07 30 02 86 3e 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73 2f 4d 69 63 54 69 6d 53 74 61 50 43 41 5f 32 30 31 30 2d 30 37 2d 30 31 2e 63 72 74 30 0c 06
        Data Ascii: 00Uvh)Ot%|}0U#0c:\1C{|F3hZmU0VUO0M0KIGEhttp://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl0Z+N0L0J+0>http://www.microsoft.com/pki/certs/MicTimStaPCA_2010-07-01.crt0


        01020s020406080100

        Click to jump to process

        01020s0.0050100MB

        Click to jump to process

        Target ID:1
        Start time:12:40:29
        Start date:28/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff786830000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:12:40:31
        Start date:28/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2288,i,17234364296031058322,17634070683079317296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2316 /prefetch:3
        Imagebase:0x7ff786830000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:12:40:38
        Start date:28/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jjr.centlintoil.com"
        Imagebase:0x7ff786830000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

        No disassembly