Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://Saic.exposuppllesusa.com/enlooxjhfkgdrsl/kdulaemkojkzf/Zbfarruvjxihnwe89g0xmaersk/kkjszejwukhwbm/bbxljzmmavz/random.bby/yantadlfmev/gmail.com/nwklvpyezrmf8

Overview

General Information

Sample URL:https://Saic.exposuppllesusa.com/enlooxjhfkgdrsl/kdulaemkojkzf/Zbfarruvjxihnwe89g0xmaersk/kkjszejwukhwbm/bbxljzmmavz/random.bby/yantadlfmev/gmail.com/nwklvpyezrmf8
Analysis ID:1562668
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1984,i,6673854912136990476,16523287179165808227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://Saic.exposuppllesusa.com/enlooxjhfkgdrsl/kdulaemkojkzf/Zbfarruvjxihnwe89g0xmaersk/kkjszejwukhwbm/bbxljzmmavz/random.bby/yantadlfmev/gmail.com/nwklvpyezrmf8" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://Saic.exposuppllesusa.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://Saic.exposuppllesusa.com
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=synk5tDPRWthcOo&MD=ftptTmnM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=synk5tDPRWthcOo&MD=ftptTmnM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: saic.exposuppllesusa.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: classification engineClassification label: sus20.win@22/6@20/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1984,i,6673854912136990476,16523287179165808227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://Saic.exposuppllesusa.com/enlooxjhfkgdrsl/kdulaemkojkzf/Zbfarruvjxihnwe89g0xmaersk/kkjszejwukhwbm/bbxljzmmavz/random.bby/yantadlfmev/gmail.com/nwklvpyezrmf8"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1984,i,6673854912136990476,16523287179165808227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://Saic.exposuppllesusa.com/enlooxjhfkgdrsl/kdulaemkojkzf/Zbfarruvjxihnwe89g0xmaersk/kkjszejwukhwbm/bbxljzmmavz/random.bby/yantadlfmev/gmail.com/nwklvpyezrmf80%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.181.142
truefalse
    high
    www.google.com
    142.250.181.100
    truefalse
      high
      saic.exposuppllesusa.com
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.181.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.16
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1562668
        Start date and time:2024-11-25 21:01:37 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 16s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://Saic.exposuppllesusa.com/enlooxjhfkgdrsl/kdulaemkojkzf/Zbfarruvjxihnwe89g0xmaersk/kkjszejwukhwbm/bbxljzmmavz/random.bby/yantadlfmev/gmail.com/nwklvpyezrmf8
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:SUS
        Classification:sus20.win@22/6@20/3
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.46, 64.233.165.84, 34.104.35.123, 199.232.210.172, 172.217.17.67, 172.217.19.206
        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://Saic.exposuppllesusa.com/enlooxjhfkgdrsl/kdulaemkojkzf/Zbfarruvjxihnwe89g0xmaersk/kkjszejwukhwbm/bbxljzmmavz/random.bby/yantadlfmev/gmail.com/nwklvpyezrmf8
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 19:02:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.9832345504868654
        Encrypted:false
        SSDEEP:48:8sdq6TKm/5EHvidAKZdA1FehwiZUklqehry+3:8Iv5Qky
        MD5:75A281C18D3C3E44BBC07EFAE241FE32
        SHA1:E072D487675C7399CC3E7186C9027CBF01AEDDBC
        SHA-256:933CEB74AC42727E45F9C9D8F6A92C70F3BA848824D43DE67CB8C9791C5A59F8
        SHA-512:AC722BE7FB3EC233858976DC9E53B6F367E2987C186DBF3335DD6137FF302795D6461B79B5B02F7AF6DB5DC3A860F31681DC589AF3BA8E818506BC0A8474A157
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........t?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY8.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyYC............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 19:02:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):3.998277431993333
        Encrypted:false
        SSDEEP:48:8/dq6TKm/5EHvidAKZdA1seh/iZUkAQkqehUy+2:8Bv5G9Qpy
        MD5:95B7738EA195746EEDA4D3EDEB91CB7C
        SHA1:A75882785A49D6AF929CAB786FEB45E02F02F656
        SHA-256:074425C762DE969C5E18C1BD90B9F209F8CF6B8CD3A1C8F37E8745572FFB1052
        SHA-512:869DEF2AC0A6ABCF14B4F3DDFFBD75B5E36D727E48D2234F12B77B3F910C732C19108AF6D7D5F9647A71DD06014F755FD993F9DCF38CDC82A66BA739064DD575
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....d...t?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY8.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyYC............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.008691269137029
        Encrypted:false
        SSDEEP:48:8ydq6TKm/AHvidAKZdA14meh7sFiZUkmgqeh7siy+BX:8qvWnoy
        MD5:DEA56DFDBDA3F53B86F2600DA141529A
        SHA1:EB3F7437E5AD8C67CC58CB146476C0A775B94693
        SHA-256:50513A99F98B97C948579A846464E68899804B3F91E9A6AFB56559DD588FFCA5
        SHA-512:C4C5A4365763A1BBE6FA9E9FDE98D68D960409E94FF32805D0C498ED616BAE1D7A88300A3B328C35C5566896152A98EC2EA6C3B7AF0FB1691AB872CB763FAF8F
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY8.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 19:02:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.997041512073845
        Encrypted:false
        SSDEEP:48:87dq6TKm/5EHvidAKZdA1TehDiZUkwqehgy+R:8tv5day
        MD5:613DD3E1D276863B9128D0324EC2CB8E
        SHA1:B661E80DBB0E833BB590D45B3548F3B3987E9689
        SHA-256:E30B5AE6330648E7413014E0D72320981F2C2BD192C79AB252B7BB7A136BEA5B
        SHA-512:2584C8E01CCA407D3C74138CBB5188D09636EEFF9423355055FE826CAD89A0EBB86942C119365B1441630AFB38E7884C9F794F5392A69F06048CE55D282F718F
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....Z6..t?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY8.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyYC............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 19:02:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9851800249815126
        Encrypted:false
        SSDEEP:48:85dq6TKm/5EHvidAKZdA1dehBiZUk1W1qehmy+C:8Xv5d9Gy
        MD5:8440EE26D362CFFFA32237A9ECC24095
        SHA1:A3585DD42F886FEB56D1A3A798ED839B9723940C
        SHA-256:50A837CE87921FB82F4537BA6C539BC87C2E8B8734A6AB3448B623502A46DC5C
        SHA-512:E4F7A5FCC12B6D5E3298E0EE58539BB773F2434BB0AF5425651C59578279391B6555A93063B6F5CA9EF96E47B9F860B6359026257A2366BBFAC53D1A836CCFED
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....3k..t?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY8.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyYC............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 19:02:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.99663531715915
        Encrypted:false
        SSDEEP:48:8Rdq6TKm/5EHvidAKZdA1duTeehOuTbbiZUk5OjqehOuTboy+yT+:8fv5lTfTbxWOvTboy7T
        MD5:0A3821494DA4BA3A8D7D8DD4BEB875D6
        SHA1:C9E2409F766F550A3403B1D88D4DE97F544A07BD
        SHA-256:B9898167D4932678DC3576D4D44094539FB57B33E49F64CB7AECDBA6A3419302
        SHA-512:7E8097C493185338197DC3805126F98348464359815F015DC880F5934E1920CDE8C4BCAEBCEA38C7B87C51059E30B459C2C22E9E50A5838FFEE11C349D4E11FC
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....}...t?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY8.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyYC............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Nov 25, 2024 21:02:08.442853928 CET49673443192.168.2.16204.79.197.203
        Nov 25, 2024 21:02:08.746001959 CET49673443192.168.2.16204.79.197.203
        Nov 25, 2024 21:02:09.361336946 CET49673443192.168.2.16204.79.197.203
        Nov 25, 2024 21:02:09.527884007 CET49696443192.168.2.16142.250.181.100
        Nov 25, 2024 21:02:09.527940035 CET44349696142.250.181.100192.168.2.16
        Nov 25, 2024 21:02:09.528017044 CET49696443192.168.2.16142.250.181.100
        Nov 25, 2024 21:02:09.528256893 CET49696443192.168.2.16142.250.181.100
        Nov 25, 2024 21:02:09.528278112 CET44349696142.250.181.100192.168.2.16
        Nov 25, 2024 21:02:10.568346024 CET49673443192.168.2.16204.79.197.203
        Nov 25, 2024 21:02:11.322019100 CET44349696142.250.181.100192.168.2.16
        Nov 25, 2024 21:02:11.322405100 CET49696443192.168.2.16142.250.181.100
        Nov 25, 2024 21:02:11.322419882 CET44349696142.250.181.100192.168.2.16
        Nov 25, 2024 21:02:11.323441982 CET44349696142.250.181.100192.168.2.16
        Nov 25, 2024 21:02:11.323535919 CET49696443192.168.2.16142.250.181.100
        Nov 25, 2024 21:02:11.324825048 CET49696443192.168.2.16142.250.181.100
        Nov 25, 2024 21:02:11.324903965 CET44349696142.250.181.100192.168.2.16
        Nov 25, 2024 21:02:11.377346992 CET49696443192.168.2.16142.250.181.100
        Nov 25, 2024 21:02:11.377357006 CET44349696142.250.181.100192.168.2.16
        Nov 25, 2024 21:02:11.425365925 CET49696443192.168.2.16142.250.181.100
        Nov 25, 2024 21:02:12.972384930 CET49673443192.168.2.16204.79.197.203
        Nov 25, 2024 21:02:13.279896021 CET4968980192.168.2.16192.229.211.108
        Nov 25, 2024 21:02:14.774408102 CET49701443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:14.774437904 CET4434970123.52.182.8192.168.2.16
        Nov 25, 2024 21:02:14.774630070 CET49701443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:14.776623011 CET49701443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:14.776631117 CET4434970123.52.182.8192.168.2.16
        Nov 25, 2024 21:02:16.249694109 CET4434970123.52.182.8192.168.2.16
        Nov 25, 2024 21:02:16.249789953 CET49701443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:16.254803896 CET49701443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:16.254821062 CET4434970123.52.182.8192.168.2.16
        Nov 25, 2024 21:02:16.255196095 CET4434970123.52.182.8192.168.2.16
        Nov 25, 2024 21:02:16.306371927 CET49701443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:16.312180996 CET49701443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:16.359339952 CET4434970123.52.182.8192.168.2.16
        Nov 25, 2024 21:02:16.610795975 CET49678443192.168.2.1620.189.173.10
        Nov 25, 2024 21:02:16.787326097 CET4434970123.52.182.8192.168.2.16
        Nov 25, 2024 21:02:16.787408113 CET4434970123.52.182.8192.168.2.16
        Nov 25, 2024 21:02:16.787559032 CET49701443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:16.787698984 CET49701443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:16.787725925 CET4434970123.52.182.8192.168.2.16
        Nov 25, 2024 21:02:16.787744999 CET49701443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:16.787750006 CET4434970123.52.182.8192.168.2.16
        Nov 25, 2024 21:02:16.837094069 CET49703443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:16.837141037 CET4434970323.52.182.8192.168.2.16
        Nov 25, 2024 21:02:16.837248087 CET49703443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:16.837599993 CET49703443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:16.837618113 CET4434970323.52.182.8192.168.2.16
        Nov 25, 2024 21:02:16.912379026 CET49678443192.168.2.1620.189.173.10
        Nov 25, 2024 21:02:17.364983082 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:17.365031004 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:17.365115881 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:17.366348982 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:17.366375923 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:17.519393921 CET49678443192.168.2.1620.189.173.10
        Nov 25, 2024 21:02:17.774378061 CET49673443192.168.2.16204.79.197.203
        Nov 25, 2024 21:02:18.276865959 CET4434970323.52.182.8192.168.2.16
        Nov 25, 2024 21:02:18.276952028 CET49703443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:18.278115034 CET49703443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:18.278134108 CET4434970323.52.182.8192.168.2.16
        Nov 25, 2024 21:02:18.278412104 CET4434970323.52.182.8192.168.2.16
        Nov 25, 2024 21:02:18.282181978 CET49703443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:18.323339939 CET4434970323.52.182.8192.168.2.16
        Nov 25, 2024 21:02:18.730369091 CET49678443192.168.2.1620.189.173.10
        Nov 25, 2024 21:02:18.806595087 CET4434970323.52.182.8192.168.2.16
        Nov 25, 2024 21:02:18.806761980 CET4434970323.52.182.8192.168.2.16
        Nov 25, 2024 21:02:18.806837082 CET49703443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:18.807539940 CET49703443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:18.807555914 CET4434970323.52.182.8192.168.2.16
        Nov 25, 2024 21:02:18.807568073 CET49703443192.168.2.1623.52.182.8
        Nov 25, 2024 21:02:18.807579041 CET4434970323.52.182.8192.168.2.16
        Nov 25, 2024 21:02:18.946821928 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:18.946944952 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:18.950053930 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:18.950062990 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:18.950474977 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.002383947 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:19.009814024 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:19.051343918 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.585855961 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.585885048 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.585892916 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.585917950 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.585928917 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.585938931 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.585967064 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:19.585992098 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.586036921 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:19.586036921 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:19.608444929 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.608532906 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.608534098 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:19.608572960 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:19.608650923 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:19.608670950 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:19.608697891 CET49704443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:19.608704090 CET4434970420.12.23.50192.168.2.16
        Nov 25, 2024 21:02:20.959786892 CET44349696142.250.181.100192.168.2.16
        Nov 25, 2024 21:02:20.959887981 CET44349696142.250.181.100192.168.2.16
        Nov 25, 2024 21:02:20.959989071 CET49696443192.168.2.16142.250.181.100
        Nov 25, 2024 21:02:21.078531981 CET4968080192.168.2.16192.229.211.108
        Nov 25, 2024 21:02:21.142352104 CET49678443192.168.2.1620.189.173.10
        Nov 25, 2024 21:02:21.382388115 CET4968080192.168.2.16192.229.211.108
        Nov 25, 2024 21:02:21.989384890 CET4968080192.168.2.16192.229.211.108
        Nov 25, 2024 21:02:22.820178986 CET49696443192.168.2.16142.250.181.100
        Nov 25, 2024 21:02:22.820213079 CET44349696142.250.181.100192.168.2.16
        Nov 25, 2024 21:02:23.202383995 CET4968080192.168.2.16192.229.211.108
        Nov 25, 2024 21:02:25.612400055 CET4968080192.168.2.16192.229.211.108
        Nov 25, 2024 21:02:25.947400093 CET49678443192.168.2.1620.189.173.10
        Nov 25, 2024 21:02:27.386393070 CET49673443192.168.2.16204.79.197.203
        Nov 25, 2024 21:02:30.415448904 CET4968080192.168.2.16192.229.211.108
        Nov 25, 2024 21:02:35.555428982 CET49678443192.168.2.1620.189.173.10
        Nov 25, 2024 21:02:40.023422956 CET4968080192.168.2.16192.229.211.108
        Nov 25, 2024 21:02:55.992677927 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:55.992718935 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:55.992877960 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:55.993254900 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:55.993268967 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:57.628015995 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:57.628231049 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:57.629584074 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:57.629594088 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:57.629834890 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:57.631824017 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:57.679333925 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:58.470788956 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:58.471240997 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:58.471350908 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:58.471380949 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:58.471405983 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:58.471491098 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:58.471498966 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:58.471688032 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:58.471726894 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:58.471750975 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:58.471760988 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:58.471780062 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:58.471820116 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:58.471890926 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:58.473895073 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:58.473895073 CET49705443192.168.2.1620.12.23.50
        Nov 25, 2024 21:02:58.473912954 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:02:58.473925114 CET4434970520.12.23.50192.168.2.16
        Nov 25, 2024 21:03:09.441874981 CET49707443192.168.2.16142.250.181.100
        Nov 25, 2024 21:03:09.441916943 CET44349707142.250.181.100192.168.2.16
        Nov 25, 2024 21:03:09.442055941 CET49707443192.168.2.16142.250.181.100
        Nov 25, 2024 21:03:09.442306042 CET49707443192.168.2.16142.250.181.100
        Nov 25, 2024 21:03:09.442320108 CET44349707142.250.181.100192.168.2.16
        Nov 25, 2024 21:03:11.234348059 CET44349707142.250.181.100192.168.2.16
        Nov 25, 2024 21:03:11.234719992 CET49707443192.168.2.16142.250.181.100
        Nov 25, 2024 21:03:11.234757900 CET44349707142.250.181.100192.168.2.16
        Nov 25, 2024 21:03:11.235085964 CET44349707142.250.181.100192.168.2.16
        Nov 25, 2024 21:03:11.235382080 CET49707443192.168.2.16142.250.181.100
        Nov 25, 2024 21:03:11.235455990 CET44349707142.250.181.100192.168.2.16
        Nov 25, 2024 21:03:11.276509047 CET49707443192.168.2.16142.250.181.100
        Nov 25, 2024 21:03:20.913871050 CET44349707142.250.181.100192.168.2.16
        Nov 25, 2024 21:03:20.913957119 CET44349707142.250.181.100192.168.2.16
        Nov 25, 2024 21:03:20.914192915 CET49707443192.168.2.16142.250.181.100
        Nov 25, 2024 21:03:22.822240114 CET49707443192.168.2.16142.250.181.100
        Nov 25, 2024 21:03:22.822279930 CET44349707142.250.181.100192.168.2.16
        Nov 25, 2024 21:04:09.500597954 CET49709443192.168.2.16142.250.181.100
        Nov 25, 2024 21:04:09.500652075 CET44349709142.250.181.100192.168.2.16
        Nov 25, 2024 21:04:09.500807047 CET49709443192.168.2.16142.250.181.100
        Nov 25, 2024 21:04:09.501091957 CET49709443192.168.2.16142.250.181.100
        Nov 25, 2024 21:04:09.501108885 CET44349709142.250.181.100192.168.2.16
        Nov 25, 2024 21:04:11.195815086 CET44349709142.250.181.100192.168.2.16
        TimestampSource PortDest PortSource IPDest IP
        Nov 25, 2024 21:02:04.737016916 CET53495571.1.1.1192.168.2.16
        Nov 25, 2024 21:02:04.738181114 CET53578721.1.1.1192.168.2.16
        Nov 25, 2024 21:02:05.510354042 CET6023553192.168.2.161.1.1.1
        Nov 25, 2024 21:02:05.510699034 CET5670253192.168.2.161.1.1.1
        Nov 25, 2024 21:02:05.693280935 CET53567021.1.1.1192.168.2.16
        Nov 25, 2024 21:02:05.694010973 CET53602351.1.1.1192.168.2.16
        Nov 25, 2024 21:02:05.694799900 CET5909353192.168.2.161.1.1.1
        Nov 25, 2024 21:02:05.838159084 CET53590931.1.1.1192.168.2.16
        Nov 25, 2024 21:02:05.867557049 CET5507253192.168.2.168.8.8.8
        Nov 25, 2024 21:02:05.867923021 CET5836353192.168.2.161.1.1.1
        Nov 25, 2024 21:02:06.012100935 CET53583631.1.1.1192.168.2.16
        Nov 25, 2024 21:02:06.878777981 CET4934053192.168.2.168.8.4.4
        Nov 25, 2024 21:02:06.882926941 CET5402653192.168.2.161.1.1.1
        Nov 25, 2024 21:02:06.883547068 CET6046153192.168.2.161.1.1.1
        Nov 25, 2024 21:02:07.017179966 CET53493408.8.4.4192.168.2.16
        Nov 25, 2024 21:02:07.023696899 CET53604611.1.1.1192.168.2.16
        Nov 25, 2024 21:02:07.024673939 CET53540261.1.1.1192.168.2.16
        Nov 25, 2024 21:02:07.521225929 CET53574441.1.1.1192.168.2.16
        Nov 25, 2024 21:02:09.378287077 CET5459153192.168.2.161.1.1.1
        Nov 25, 2024 21:02:09.378423929 CET5407453192.168.2.161.1.1.1
        Nov 25, 2024 21:02:09.525298119 CET53540741.1.1.1192.168.2.16
        Nov 25, 2024 21:02:09.526923895 CET53545911.1.1.1192.168.2.16
        Nov 25, 2024 21:02:12.036222935 CET6169053192.168.2.161.1.1.1
        Nov 25, 2024 21:02:12.036336899 CET5133953192.168.2.161.1.1.1
        Nov 25, 2024 21:02:12.175463915 CET53513391.1.1.1192.168.2.16
        Nov 25, 2024 21:02:12.175477982 CET53616901.1.1.1192.168.2.16
        Nov 25, 2024 21:02:12.176357031 CET5857253192.168.2.161.1.1.1
        Nov 25, 2024 21:02:12.319216967 CET53585721.1.1.1192.168.2.16
        Nov 25, 2024 21:02:24.488146067 CET53586661.1.1.1192.168.2.16
        Nov 25, 2024 21:02:43.296294928 CET53511141.1.1.1192.168.2.16
        Nov 25, 2024 21:02:47.465631962 CET5470253192.168.2.161.1.1.1
        Nov 25, 2024 21:02:47.465816021 CET5593753192.168.2.161.1.1.1
        Nov 25, 2024 21:02:47.604355097 CET53559371.1.1.1192.168.2.16
        Nov 25, 2024 21:02:47.604818106 CET53547021.1.1.1192.168.2.16
        Nov 25, 2024 21:02:47.605562925 CET5328353192.168.2.161.1.1.1
        Nov 25, 2024 21:02:47.746085882 CET53532831.1.1.1192.168.2.16
        Nov 25, 2024 21:03:04.694612026 CET53591791.1.1.1192.168.2.16
        Nov 25, 2024 21:03:05.904025078 CET53511631.1.1.1192.168.2.16
        Nov 25, 2024 21:03:12.789978981 CET138138192.168.2.16192.168.2.255
        Nov 25, 2024 21:03:19.576338053 CET5122053192.168.2.161.1.1.1
        Nov 25, 2024 21:03:19.717421055 CET53512201.1.1.1192.168.2.16
        Nov 25, 2024 21:03:34.203280926 CET53595061.1.1.1192.168.2.16
        Nov 25, 2024 21:03:47.764652967 CET5726053192.168.2.161.1.1.1
        Nov 25, 2024 21:03:47.764844894 CET5555653192.168.2.161.1.1.1
        Nov 25, 2024 21:03:47.903856993 CET53572601.1.1.1192.168.2.16
        Nov 25, 2024 21:03:47.904299021 CET53555561.1.1.1192.168.2.16
        Nov 25, 2024 21:03:47.905077934 CET6399853192.168.2.161.1.1.1
        Nov 25, 2024 21:03:48.043387890 CET53639981.1.1.1192.168.2.16
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Nov 25, 2024 21:02:05.510354042 CET192.168.2.161.1.1.10xe637Standard query (0)saic.exposuppllesusa.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:05.510699034 CET192.168.2.161.1.1.10x1468Standard query (0)saic.exposuppllesusa.com65IN (0x0001)false
        Nov 25, 2024 21:02:05.694799900 CET192.168.2.161.1.1.10x2d83Standard query (0)saic.exposuppllesusa.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:05.867557049 CET192.168.2.168.8.8.80x9a43Standard query (0)google.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:05.867923021 CET192.168.2.161.1.1.10x8646Standard query (0)google.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:06.878777981 CET192.168.2.168.8.4.40xfecdStandard query (0)google.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:06.882926941 CET192.168.2.161.1.1.10x2119Standard query (0)saic.exposuppllesusa.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:06.883547068 CET192.168.2.161.1.1.10x81d5Standard query (0)saic.exposuppllesusa.com65IN (0x0001)false
        Nov 25, 2024 21:02:09.378287077 CET192.168.2.161.1.1.10xcb5fStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:09.378423929 CET192.168.2.161.1.1.10xa479Standard query (0)www.google.com65IN (0x0001)false
        Nov 25, 2024 21:02:12.036222935 CET192.168.2.161.1.1.10x174aStandard query (0)saic.exposuppllesusa.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:12.036336899 CET192.168.2.161.1.1.10xd9bdStandard query (0)saic.exposuppllesusa.com65IN (0x0001)false
        Nov 25, 2024 21:02:12.176357031 CET192.168.2.161.1.1.10x45daStandard query (0)saic.exposuppllesusa.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:47.465631962 CET192.168.2.161.1.1.10xc079Standard query (0)saic.exposuppllesusa.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:47.465816021 CET192.168.2.161.1.1.10x1a9eStandard query (0)saic.exposuppllesusa.com65IN (0x0001)false
        Nov 25, 2024 21:02:47.605562925 CET192.168.2.161.1.1.10x2515Standard query (0)saic.exposuppllesusa.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:03:19.576338053 CET192.168.2.161.1.1.10xce43Standard query (0)saic.exposuppllesusa.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:03:47.764652967 CET192.168.2.161.1.1.10x108Standard query (0)saic.exposuppllesusa.comA (IP address)IN (0x0001)false
        Nov 25, 2024 21:03:47.764844894 CET192.168.2.161.1.1.10x65cStandard query (0)saic.exposuppllesusa.com65IN (0x0001)false
        Nov 25, 2024 21:03:47.905077934 CET192.168.2.161.1.1.10xe225Standard query (0)saic.exposuppllesusa.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Nov 25, 2024 21:02:05.693280935 CET1.1.1.1192.168.2.160x1468Name error (3)saic.exposuppllesusa.comnonenone65IN (0x0001)false
        Nov 25, 2024 21:02:05.694010973 CET1.1.1.1192.168.2.160xe637Name error (3)saic.exposuppllesusa.comnonenoneA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:05.838159084 CET1.1.1.1192.168.2.160x2d83Name error (3)saic.exposuppllesusa.comnonenoneA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:06.012100935 CET1.1.1.1192.168.2.160x8646No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:07.017179966 CET8.8.4.4192.168.2.160xfecdNo error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:07.023696899 CET1.1.1.1192.168.2.160x81d5Name error (3)saic.exposuppllesusa.comnonenone65IN (0x0001)false
        Nov 25, 2024 21:02:07.024673939 CET1.1.1.1192.168.2.160x2119Name error (3)saic.exposuppllesusa.comnonenoneA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:09.525298119 CET1.1.1.1192.168.2.160xa479No error (0)www.google.com65IN (0x0001)false
        Nov 25, 2024 21:02:09.526923895 CET1.1.1.1192.168.2.160xcb5fNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:12.175463915 CET1.1.1.1192.168.2.160xd9bdName error (3)saic.exposuppllesusa.comnonenone65IN (0x0001)false
        Nov 25, 2024 21:02:12.175477982 CET1.1.1.1192.168.2.160x174aName error (3)saic.exposuppllesusa.comnonenoneA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:12.319216967 CET1.1.1.1192.168.2.160x45daName error (3)saic.exposuppllesusa.comnonenoneA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:47.604355097 CET1.1.1.1192.168.2.160x1a9eName error (3)saic.exposuppllesusa.comnonenone65IN (0x0001)false
        Nov 25, 2024 21:02:47.604818106 CET1.1.1.1192.168.2.160xc079Name error (3)saic.exposuppllesusa.comnonenoneA (IP address)IN (0x0001)false
        Nov 25, 2024 21:02:47.746085882 CET1.1.1.1192.168.2.160x2515Name error (3)saic.exposuppllesusa.comnonenoneA (IP address)IN (0x0001)false
        Nov 25, 2024 21:03:19.717421055 CET1.1.1.1192.168.2.160xce43Name error (3)saic.exposuppllesusa.comnonenoneA (IP address)IN (0x0001)false
        Nov 25, 2024 21:03:47.903856993 CET1.1.1.1192.168.2.160x108Name error (3)saic.exposuppllesusa.comnonenoneA (IP address)IN (0x0001)false
        Nov 25, 2024 21:03:47.904299021 CET1.1.1.1192.168.2.160x65cName error (3)saic.exposuppllesusa.comnonenone65IN (0x0001)false
        Nov 25, 2024 21:03:48.043387890 CET1.1.1.1192.168.2.160xe225Name error (3)saic.exposuppllesusa.comnonenoneA (IP address)IN (0x0001)false
        • fs.microsoft.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.164970123.52.182.8443
        TimestampBytes transferredDirectionData
        2024-11-25 20:02:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-25 20:02:16 UTC478INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Server: Kestrel
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus-z1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-OSID: 2
        X-CID: 2
        X-CCC: GB
        Cache-Control: public, max-age=48673
        Date: Mon, 25 Nov 2024 20:02:16 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.164970323.52.182.8443
        TimestampBytes transferredDirectionData
        2024-11-25 20:02:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-25 20:02:18 UTC514INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=48669
        Date: Mon, 25 Nov 2024 20:02:18 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-11-25 20:02:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.164970420.12.23.50443
        TimestampBytes transferredDirectionData
        2024-11-25 20:02:19 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=synk5tDPRWthcOo&MD=ftptTmnM HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-11-25 20:02:19 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: bbcb8ee8-0603-4ea9-9e68-aa5a56c0b094
        MS-RequestId: e106448c-a7ac-4dbd-8114-a0ed4129b57b
        MS-CV: Sq1KqC1CiEK6Vyjp.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 25 Nov 2024 20:02:18 GMT
        Connection: close
        Content-Length: 24490
        2024-11-25 20:02:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-11-25 20:02:19 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.164970520.12.23.50443
        TimestampBytes transferredDirectionData
        2024-11-25 20:02:57 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=synk5tDPRWthcOo&MD=ftptTmnM HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-11-25 20:02:58 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: 755f0079-7f73-46bd-9be0-35abe401cfa5
        MS-RequestId: 1be276c2-19b3-4d0f-98ee-2f5e537e7663
        MS-CV: cyUdrzaOoEWXzcq+.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 25 Nov 2024 20:02:57 GMT
        Connection: close
        Content-Length: 30005
        2024-11-25 20:02:58 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-11-25 20:02:58 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:15:02:02
        Start date:25/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:15:02:03
        Start date:25/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1984,i,6673854912136990476,16523287179165808227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:15:02:04
        Start date:25/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://Saic.exposuppllesusa.com/enlooxjhfkgdrsl/kdulaemkojkzf/Zbfarruvjxihnwe89g0xmaersk/kkjszejwukhwbm/bbxljzmmavz/random.bby/yantadlfmev/gmail.com/nwklvpyezrmf8"
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly