Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://amzaon.co.hzxpel.com/660ebca95ab13

Overview

General Information

Sample URL:https://amzaon.co.hzxpel.com/660ebca95ab13
Analysis ID:1433034
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 5924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2184,i,2164033313775257146,8901985963135669403,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amzaon.co.hzxpel.com/660ebca95ab13" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://amzaon.co.hzxpel.com/660ebca95ab13Avira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 23.196.50.101:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.50.101:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: global trafficHTTP traffic detected: GET /660ebca95ab13 HTTP/1.1Host: amzaon.co.hzxpel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cDZwSZY8oLfYoDl&MD=zuHV66z+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cDZwSZY8oLfYoDl&MD=zuHV66z+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: amzaon.co.hzxpel.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownHTTPS traffic detected: 23.196.50.101:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.50.101:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2184,i,2164033313775257146,8901985963135669403,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amzaon.co.hzxpel.com/660ebca95ab13"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2184,i,2164033313775257146,8901985963135669403,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://amzaon.co.hzxpel.com/660ebca95ab13100%Avira URL Cloudphishing
https://amzaon.co.hzxpel.com/660ebca95ab134%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.191.164
truefalse
    high
    amzaon.co.hzxpel.com
    43.130.244.80
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        43.130.244.80
        amzaon.co.hzxpel.comJapan4249LILLY-ASUSfalse
        142.250.191.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        127.0.0.1
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1433034
        Start date and time:2024-04-29 01:05:21 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 13s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://amzaon.co.hzxpel.com/660ebca95ab13
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@20/0@4/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.2.35, 172.217.1.110, 142.251.166.84, 34.104.35.123, 72.21.81.240, 192.229.211.108, 13.95.31.18, 52.165.164.15, 142.250.190.35
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 29, 2024 01:06:03.258852005 CEST49678443192.168.2.4104.46.162.224
        Apr 29, 2024 01:06:03.712090969 CEST49675443192.168.2.4173.222.162.32
        Apr 29, 2024 01:06:13.493160963 CEST49675443192.168.2.4173.222.162.32
        Apr 29, 2024 01:06:18.036418915 CEST49735443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.036531925 CEST4434973543.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.036619902 CEST49735443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.082906961 CEST49735443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.082959890 CEST4434973543.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.083878040 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.083980083 CEST4434973643.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.084048986 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.084429026 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.084465981 CEST4434973643.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.607909918 CEST4434973643.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.608721972 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.608809948 CEST4434973643.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.609740019 CEST4434973643.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.609808922 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.613055944 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.613130093 CEST4434973643.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.613828897 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.613848925 CEST4434973643.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.620620966 CEST4434973543.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.621112108 CEST49735443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.621155024 CEST4434973543.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.625159979 CEST4434973543.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.625220060 CEST49735443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.626068115 CEST49735443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.626241922 CEST4434973543.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.694684029 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.743006945 CEST49735443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:18.743033886 CEST4434973543.130.244.80192.168.2.4
        Apr 29, 2024 01:06:18.844183922 CEST49735443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:19.370007992 CEST4434973643.130.244.80192.168.2.4
        Apr 29, 2024 01:06:19.370117903 CEST4434973643.130.244.80192.168.2.4
        Apr 29, 2024 01:06:19.372121096 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:19.372488022 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:19.372488022 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:19.372514009 CEST4434973643.130.244.80192.168.2.4
        Apr 29, 2024 01:06:19.376091003 CEST49736443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:19.851846933 CEST49742443192.168.2.4142.250.191.164
        Apr 29, 2024 01:06:19.851908922 CEST44349742142.250.191.164192.168.2.4
        Apr 29, 2024 01:06:19.853035927 CEST49742443192.168.2.4142.250.191.164
        Apr 29, 2024 01:06:19.855730057 CEST49742443192.168.2.4142.250.191.164
        Apr 29, 2024 01:06:19.855752945 CEST44349742142.250.191.164192.168.2.4
        Apr 29, 2024 01:06:20.097489119 CEST44349742142.250.191.164192.168.2.4
        Apr 29, 2024 01:06:20.103852034 CEST49742443192.168.2.4142.250.191.164
        Apr 29, 2024 01:06:20.103885889 CEST44349742142.250.191.164192.168.2.4
        Apr 29, 2024 01:06:20.104844093 CEST44349742142.250.191.164192.168.2.4
        Apr 29, 2024 01:06:20.104947090 CEST49742443192.168.2.4142.250.191.164
        Apr 29, 2024 01:06:20.117422104 CEST49742443192.168.2.4142.250.191.164
        Apr 29, 2024 01:06:20.117599964 CEST44349742142.250.191.164192.168.2.4
        Apr 29, 2024 01:06:20.192739010 CEST49742443192.168.2.4142.250.191.164
        Apr 29, 2024 01:06:20.192773104 CEST44349742142.250.191.164192.168.2.4
        Apr 29, 2024 01:06:20.291995049 CEST49742443192.168.2.4142.250.191.164
        Apr 29, 2024 01:06:26.622817039 CEST49750443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:26.622873068 CEST4434975023.196.50.101192.168.2.4
        Apr 29, 2024 01:06:26.623138905 CEST49750443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:26.624695063 CEST49750443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:26.624707937 CEST4434975023.196.50.101192.168.2.4
        Apr 29, 2024 01:06:26.826287985 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:26.826313972 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:26.826392889 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:26.827828884 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:26.827838898 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:26.857274055 CEST4434975023.196.50.101192.168.2.4
        Apr 29, 2024 01:06:26.857392073 CEST49750443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:26.891515970 CEST49750443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:26.891549110 CEST4434975023.196.50.101192.168.2.4
        Apr 29, 2024 01:06:26.892004013 CEST4434975023.196.50.101192.168.2.4
        Apr 29, 2024 01:06:26.970369101 CEST49750443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.012123108 CEST4434975023.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.081854105 CEST4434975023.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.081939936 CEST4434975023.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.082042933 CEST49750443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.082071066 CEST49750443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.082087040 CEST4434975023.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.082094908 CEST49750443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.082099915 CEST4434975023.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.126478910 CEST49752443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.126513958 CEST4434975223.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.126713991 CEST49752443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.127094030 CEST49752443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.127114058 CEST4434975223.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.260992050 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:27.261082888 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:27.268049955 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:27.268066883 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:27.268331051 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:27.353621006 CEST4434975223.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.353713989 CEST49752443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.378655910 CEST49752443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.378679037 CEST4434975223.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.379115105 CEST4434975223.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.381473064 CEST49752443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.424134970 CEST4434975223.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.476119041 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:27.476216078 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:27.574759007 CEST4434975223.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.574850082 CEST4434975223.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.575227022 CEST49752443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.583125114 CEST49752443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.583162069 CEST4434975223.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.583262920 CEST49752443192.168.2.423.196.50.101
        Apr 29, 2024 01:06:27.583271980 CEST4434975223.196.50.101192.168.2.4
        Apr 29, 2024 01:06:27.823129892 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:27.868117094 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:28.104715109 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:28.104739904 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:28.104756117 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:28.104806900 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:28.104830027 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:28.104897976 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:28.104901075 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:28.104937077 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:29.281167984 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:29.281168938 CEST49751443192.168.2.413.85.23.86
        Apr 29, 2024 01:06:29.281222105 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:29.281241894 CEST4434975113.85.23.86192.168.2.4
        Apr 29, 2024 01:06:30.086733103 CEST44349742142.250.191.164192.168.2.4
        Apr 29, 2024 01:06:30.086791992 CEST44349742142.250.191.164192.168.2.4
        Apr 29, 2024 01:06:30.086841106 CEST49742443192.168.2.4142.250.191.164
        Apr 29, 2024 01:06:31.743287086 CEST49742443192.168.2.4142.250.191.164
        Apr 29, 2024 01:06:31.743320942 CEST44349742142.250.191.164192.168.2.4
        Apr 29, 2024 01:06:38.901972055 CEST4434973543.130.244.80192.168.2.4
        Apr 29, 2024 01:06:38.902205944 CEST4434973543.130.244.80192.168.2.4
        Apr 29, 2024 01:06:38.902299881 CEST49735443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:40.968378067 CEST49735443192.168.2.443.130.244.80
        Apr 29, 2024 01:06:40.968442917 CEST4434973543.130.244.80192.168.2.4
        Apr 29, 2024 01:07:06.069969893 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.070070028 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.070161104 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.070537090 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.070574999 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.501316071 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.501410961 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.504836082 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.504858971 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.505280018 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.512769938 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.560117960 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.916426897 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.916486025 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.916542053 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.916570902 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.916629076 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.916662931 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.916685104 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.916701078 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.916769981 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.916800976 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.916841030 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.916910887 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.916951895 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.917011023 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.921844006 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.921884060 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:06.921910048 CEST49764443192.168.2.413.85.23.86
        Apr 29, 2024 01:07:06.921925068 CEST4434976413.85.23.86192.168.2.4
        Apr 29, 2024 01:07:19.431493998 CEST49772443192.168.2.4142.250.191.164
        Apr 29, 2024 01:07:19.431586027 CEST44349772142.250.191.164192.168.2.4
        Apr 29, 2024 01:07:19.431765079 CEST49772443192.168.2.4142.250.191.164
        Apr 29, 2024 01:07:19.435827017 CEST49772443192.168.2.4142.250.191.164
        Apr 29, 2024 01:07:19.435853004 CEST44349772142.250.191.164192.168.2.4
        Apr 29, 2024 01:07:19.682827950 CEST44349772142.250.191.164192.168.2.4
        Apr 29, 2024 01:07:19.683315039 CEST49772443192.168.2.4142.250.191.164
        Apr 29, 2024 01:07:19.683350086 CEST44349772142.250.191.164192.168.2.4
        Apr 29, 2024 01:07:19.684505939 CEST44349772142.250.191.164192.168.2.4
        Apr 29, 2024 01:07:19.684984922 CEST49772443192.168.2.4142.250.191.164
        Apr 29, 2024 01:07:19.685195923 CEST44349772142.250.191.164192.168.2.4
        Apr 29, 2024 01:07:19.743849039 CEST49772443192.168.2.4142.250.191.164
        Apr 29, 2024 01:07:22.211040974 CEST4972480192.168.2.4199.232.214.172
        Apr 29, 2024 01:07:22.211119890 CEST4972380192.168.2.4199.232.214.172
        Apr 29, 2024 01:07:22.320471048 CEST8049724199.232.214.172192.168.2.4
        Apr 29, 2024 01:07:22.320497036 CEST8049723199.232.214.172192.168.2.4
        Apr 29, 2024 01:07:22.320657015 CEST8049724199.232.214.172192.168.2.4
        Apr 29, 2024 01:07:22.320928097 CEST4972480192.168.2.4199.232.214.172
        Apr 29, 2024 01:07:22.322041035 CEST8049723199.232.214.172192.168.2.4
        Apr 29, 2024 01:07:22.322149038 CEST4972380192.168.2.4199.232.214.172
        Apr 29, 2024 01:07:29.666721106 CEST44349772142.250.191.164192.168.2.4
        Apr 29, 2024 01:07:29.666887045 CEST44349772142.250.191.164192.168.2.4
        Apr 29, 2024 01:07:29.670056105 CEST49772443192.168.2.4142.250.191.164
        Apr 29, 2024 01:07:29.745318890 CEST49772443192.168.2.4142.250.191.164
        Apr 29, 2024 01:07:29.745378971 CEST44349772142.250.191.164192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Apr 29, 2024 01:06:15.551301956 CEST53513141.1.1.1192.168.2.4
        Apr 29, 2024 01:06:15.609256983 CEST53521051.1.1.1192.168.2.4
        Apr 29, 2024 01:06:16.260700941 CEST53523641.1.1.1192.168.2.4
        Apr 29, 2024 01:06:17.802716017 CEST5932553192.168.2.41.1.1.1
        Apr 29, 2024 01:06:17.803086996 CEST6001453192.168.2.41.1.1.1
        Apr 29, 2024 01:06:17.923834085 CEST53593251.1.1.1192.168.2.4
        Apr 29, 2024 01:06:17.925566912 CEST53600141.1.1.1192.168.2.4
        Apr 29, 2024 01:06:19.378268003 CEST6294053192.168.2.41.1.1.1
        Apr 29, 2024 01:06:19.378647089 CEST5168653192.168.2.41.1.1.1
        Apr 29, 2024 01:06:19.488725901 CEST53516861.1.1.1192.168.2.4
        Apr 29, 2024 01:06:19.488998890 CEST53629401.1.1.1192.168.2.4
        Apr 29, 2024 01:06:33.794765949 CEST138138192.168.2.4192.168.2.255
        Apr 29, 2024 01:06:41.079516888 CEST53581821.1.1.1192.168.2.4
        Apr 29, 2024 01:07:00.507844925 CEST53563601.1.1.1192.168.2.4
        Apr 29, 2024 01:07:15.137764931 CEST53623441.1.1.1192.168.2.4
        Apr 29, 2024 01:07:23.864685059 CEST53527371.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 29, 2024 01:06:17.802716017 CEST192.168.2.41.1.1.10xb61Standard query (0)amzaon.co.hzxpel.comA (IP address)IN (0x0001)false
        Apr 29, 2024 01:06:17.803086996 CEST192.168.2.41.1.1.10x16b6Standard query (0)amzaon.co.hzxpel.com65IN (0x0001)false
        Apr 29, 2024 01:06:19.378268003 CEST192.168.2.41.1.1.10x23bbStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 29, 2024 01:06:19.378647089 CEST192.168.2.41.1.1.10x7ef6Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 29, 2024 01:06:17.923834085 CEST1.1.1.1192.168.2.40xb61No error (0)amzaon.co.hzxpel.com43.130.244.80A (IP address)IN (0x0001)false
        Apr 29, 2024 01:06:19.488725901 CEST1.1.1.1192.168.2.40x7ef6No error (0)www.google.com65IN (0x0001)false
        Apr 29, 2024 01:06:19.488998890 CEST1.1.1.1192.168.2.40x23bbNo error (0)www.google.com142.250.191.164A (IP address)IN (0x0001)false
        Apr 29, 2024 01:06:27.971525908 CEST1.1.1.1192.168.2.40x8d15No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 29, 2024 01:06:27.971525908 CEST1.1.1.1192.168.2.40x8d15No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Apr 29, 2024 01:06:42.048288107 CEST1.1.1.1192.168.2.40x3471No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 29, 2024 01:06:42.048288107 CEST1.1.1.1192.168.2.40x3471No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Apr 29, 2024 01:06:56.188683033 CEST1.1.1.1192.168.2.40x7c8dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 29, 2024 01:06:56.188683033 CEST1.1.1.1192.168.2.40x7c8dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Apr 29, 2024 01:07:15.603383064 CEST1.1.1.1192.168.2.40x61b8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 29, 2024 01:07:15.603383064 CEST1.1.1.1192.168.2.40x61b8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Apr 29, 2024 01:07:28.448770046 CEST1.1.1.1192.168.2.40xebe3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 29, 2024 01:07:28.448770046 CEST1.1.1.1192.168.2.40xebe3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        • amzaon.co.hzxpel.com
        • fs.microsoft.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973643.130.244.804435676C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-28 23:06:18 UTC676OUTGET /660ebca95ab13 HTTP/1.1
        Host: amzaon.co.hzxpel.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-28 23:06:19 UTC665INHTTP/1.1 302 Found
        Date: Sun, 28 Apr 2024 23:06:18 GMT
        Server: Apache
        Expires: Thu, 19 Nov 1981 08:52:00 GMT
        Cache-Control: no-store, no-cache, must-revalidate
        Pragma: no-cache
        Set-Cookie: PHPSESSID=4l8u08dvr7lfbhk0cb6oaijej0; path=/
        Access-Control-Allow-Origin: *
        Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETE
        Content-Security-Policy: frame-ancestors 'none'
        X-Content-Type-Options: nosniff
        X-Dns-Prefetch-Control: off
        X-Frame-Options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Upgrade-Insecure-Requests: 1
        Upgrade: h2
        Connection: Upgrade, close
        Location: http://localhost
        Content-Length: 0
        Content-Type: text/html; charset=UTF-8


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44975023.196.50.101443
        TimestampBytes transferredDirectionData
        2024-04-28 23:06:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-28 23:06:27 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/0790)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus-z1
        Cache-Control: public, max-age=115016
        Date: Sun, 28 Apr 2024 23:06:27 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.44975223.196.50.101443
        TimestampBytes transferredDirectionData
        2024-04-28 23:06:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-28 23:06:27 UTC456INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/074E)
        X-CID: 11
        Cache-Control: public, max-age=115100
        Date: Sun, 28 Apr 2024 23:06:27 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-04-28 23:06:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.44975113.85.23.86443
        TimestampBytes transferredDirectionData
        2024-04-28 23:06:27 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cDZwSZY8oLfYoDl&MD=zuHV66z+ HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-04-28 23:06:28 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 9fbfa5e8-93a6-42ef-8822-01d5c02057ce
        MS-RequestId: 6bd7f990-97cc-40bc-9890-125abc521e76
        MS-CV: /1WHQ6DQIUCS5Gnc.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Sun, 28 Apr 2024 23:06:27 GMT
        Connection: close
        Content-Length: 24490
        2024-04-28 23:06:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-04-28 23:06:28 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.44976413.85.23.86443
        TimestampBytes transferredDirectionData
        2024-04-28 23:07:06 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cDZwSZY8oLfYoDl&MD=zuHV66z+ HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-04-28 23:07:06 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
        MS-CorrelationId: b426be95-32d4-4b2b-ab5f-1af63a9d428c
        MS-RequestId: afbda3e6-afed-4c0a-b21a-2efad826d8b5
        MS-CV: qp4OnebdiESHzl1l.0
        X-Microsoft-SLSClientCache: 2160
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Sun, 28 Apr 2024 23:07:06 GMT
        Connection: close
        Content-Length: 25457
        2024-04-28 23:07:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
        2024-04-28 23:07:06 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:01:06:05
        Start date:29/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:01:06:13
        Start date:29/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2184,i,2164033313775257146,8901985963135669403,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:01:06:16
        Start date:29/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amzaon.co.hzxpel.com/660ebca95ab13"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly