Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.com

Overview

General Information

Sample URL:http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate
Analysis ID:1411167
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1868 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2196,i,8659178138251282005,17526342528650289202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2796 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 151.139.124.68
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.com HTTP/1.1Host: 151.139.124.68Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 151.139.124.68Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.comAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1710779166959&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 18 Mar 2024 16:26:09 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/10@2/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2196,i,8659178138251282005,17526342528650289202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2196,i,8659178138251282005,17526342528650289202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://151.139.124.68/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
146.19.181.19
truefalse
    unknown
    www.google.com
    142.251.40.196
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        69.164.46.0
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://151.139.124.68/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          151.139.124.68
          unknownUnited States
          33438HIGHWINDS2USfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.251.40.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1411167
          Start date and time:2024-03-18 17:25:35 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 59s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean1.win@16/10@2/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.32.110, 142.251.163.84, 142.250.81.227, 34.104.35.123, 23.206.121.20, 192.229.211.108, 20.12.23.50, 146.19.181.19, 20.166.126.56, 20.242.39.171, 72.21.81.240, 142.251.40.131, 23.206.121.47, 23.206.121.21, 23.206.121.39, 23.206.121.22, 23.206.121.60, 23.206.121.18, 23.206.121.50, 23.206.121.52
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 18 15:26:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.97348411926665
          Encrypted:false
          SSDEEP:48:8wdqN9TKNFYvcHHidAKZdA19ehwiZUklqeh1y+3:8PLW8vcmy
          MD5:3D56B296F62EE070C55F2C654675D62E
          SHA1:698D4D2B23331E5B64FEA404405E717F454F479E
          SHA-256:BAF33998B3E03E1A561FC0B44E72F7483A17894AC11D7DDC22A3AFB8FAE5EA16
          SHA-512:39885A3B1EBC849B7B310D31F0B1BA2AA0FFE00056DD78E4C5B45A90CB012ADAD5D7939445C2E81CAE55DA3ECAD1342C683F0652B4C4345E225D3474B9B9772E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....c..Qy..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IrXJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrXJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrXJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrXJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrXL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 18 15:26:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9893442098551715
          Encrypted:false
          SSDEEP:48:8kdqN9TKNFYvcHHidAKZdA1weh/iZUkAQkqehWy+2:8LLW8vu9QLy
          MD5:237491FDBD23A5E0FE0DF8713BE6FF15
          SHA1:B877BC2B0B687B5FE07F32F9FF02C02F9E299625
          SHA-256:2CD1DE948413D188D1E972DDD6B414CEB45B374B2D8CB8A241BB26AA65A7A17A
          SHA-512:A06036D61304D9A7EEA8531099F3DD470FC487369F4A27738F7AFD16F1D80756E6E12699C913A30E6123F827DB88D37D4B4F25FD97647F4123FDEEA27EFD5688
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....Nxw.Qy..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IrXJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrXJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrXJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrXJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrXL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.002702075383468
          Encrypted:false
          SSDEEP:48:8xhdqN9TKNFYsHHidAKZdA14tseh7sFiZUkmgqeh7sEy+BX:8xmLW8Gnqy
          MD5:30288C2E602FF139D290BCC486AEFD4A
          SHA1:323BC99760EF13B5629D2F32D5A039B6BE810DFA
          SHA-256:6CA65B1CCAF51D0CACD7106553649698CC65A919FAAB5C81E68B0178CA0119F0
          SHA-512:0D18AEE81C819CF1E264095CDC43995CF9E1E898CCCA807EDA576261953452105CC73CDCEF8D7C85C071141C96662FA84F3CC01FAEBA1B01E8CAC8B6BE96B37D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IrXJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrXJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrXJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrXJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 18 15:26:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.988319525927018
          Encrypted:false
          SSDEEP:48:87dqN9TKNFYvcHHidAKZdA1vehDiZUkwqehCy+R:84LW8v18y
          MD5:13D022B32E1AE7FFD0695834678AECFA
          SHA1:F623DA8EEB038521F6F5F8744F69D336D2B8E42B
          SHA-256:261CDC53F999C071470B8BBF2794DB2906E1F9C41829F6FF016079168AC5E414
          SHA-512:F85EDF071DC71CD4A0D24563F3063752B93D03EC0C7B9F4C61BFAF2B87FBD7825A312A0CCF346F1FBAAD0C087429DF47FF345BC5379656F92D60CD2B76ADEE35
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....'Qp.Qy..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IrXJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrXJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrXJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrXJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrXL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 18 15:26:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9812187750001975
          Encrypted:false
          SSDEEP:48:8vdqN9TKNFYvcHHidAKZdA1hehBiZUk1W1qehIy+C:8ULW8vl9oy
          MD5:5C2C9E501ED22C0B7CCC8B82784B03AA
          SHA1:BE049302E1075C55F2A1C361FDAC5CF8460C6A01
          SHA-256:248191339E485B92AEC428039D7D61795131278DD42E9F8F88704E9B7254D2CB
          SHA-512:0713819525F20D7DC511A64071E8EC937FF2285BD43649FB414FCD970D88BFB35B08733CF890B9403076893AB0082FC55F66AD61A697849E6FA3591AF2E493E0
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....<|.Qy..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IrXJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrXJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrXJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrXJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrXL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 18 15:26:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9898535641331874
          Encrypted:false
          SSDEEP:48:8xdqN9TKNFYvcHHidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqy+yT+:82LW8v5T/TbxWOvTbqy7T
          MD5:D587D9A4EE4DA8C69403E409FEDEE509
          SHA1:3D74FAFF82025711A5B85665C1819D7EED5A6057
          SHA-256:F267C758EC20F923A5AB60403822B397A901C84C8C737B92BE1D3292A31CCE4B
          SHA-512:0BABD3F830DF2935756F57173C7C2DD2D4908C1732CF71E33BB019858E5155C15E41B4F8C64521FFE3D216F8404B0344363EB556EA40340DDA6CB880BC5E8B9F
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......f.Qy..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IrXJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrXJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrXJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrXJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrXL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):548
          Entropy (8bit):4.688532577858027
          Encrypted:false
          SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
          MD5:370E16C3B7DBA286CFF055F93B9A94D8
          SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
          SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
          SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
          Malicious:false
          Reputation:low
          URL:http://151.139.124.68/favicon.ico
          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):36553
          Entropy (8bit):6.037299400392842
          Encrypted:false
          SSDEEP:768:W9CgqxrL9Qn5bBYFkym5pJxvOMbx5veDcnRAtkj3tu8DuL/:WMtdZ+1CkywD15vnRAA3M8iL/
          MD5:0C2729EC363D7AE05E57A1403DAA66B6
          SHA1:2669BF0C2BFEF0EC6188927F000B8A23101BFC66
          SHA-256:3EE831108CBAE16D421BBA47075C888A9B6F57809045F144C552DC4C9FE85B44
          SHA-512:1B8E3F0031F8CE15474B91F8BCF447E5222BFCE84EE14BF7C0627578AB606CE2F6C572490F3BCA2A351CF8DB9CC4611AA1D69E9F086B71F5312C018DD3241A2C
          Malicious:false
          Reputation:low
          URL:http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.com
          Preview:{"MajorVersion":1,"MinorVersion":0,"HashOfHashes":"VDrabNgc2AjGcJpB/lThHDNSYRy8pYsP/84YzKQTaIY=","HashOfHashesString":"VDrabNgc2AjGcJpB/lThHDNSYRy8pYsP/84YzKQTaIY=","ContentLength":810541393,"PieceSize":1048576,"Pieces":["Ucf61BNH+Y8b8A76r+pnCnK2cpfSQPTljKaxa0PC24Q=","hbriZRDWELY+cdx2nlLqQ78kMvTkpA59qLfIgVFY0SM=","X2nQa5qrd5rQ3Tpdxjz8LMN0T1jZkyO+wpP5ODzdNXQ=","Q46x22BKvLLMPS3R+xR5qUanhFmNx/GBO5HLJ9UTkUg=","l+uYpLcV4O7HTfj8c1hZQ+Bb3MT3XKkJkUONCwBzB9s=","IZ7Q7dVYYaHuF4+9qazQbGbOL6w2Ed5dGOZXcByUVWU=","e1Sn4kFul2Qw9fXUTNC5TltHbROcBfmhb3Ibx3+G6Ys=","r+nuLHvw9jlWR2h/uU40QQKxiirpXCuSgkXQfIKpedE=","cHnmtgPWUTmmxdhtrJ4dVqS1GkN5Yr43O90zCm/5trU=","QIVBDKuRKIgxj6NxbVRfwKJl3VLNOdy7ENNCQJ6Xklw=","u0HPyQCziZgdtB4RhD0skLshD7P4qAE4upgJs0m1hJ0=","n1mMQkYLoIYa0xNSz5aXr+Tak64hZRVkvfO9oFcufDM=","cmGHY3mXrquBbNipe9QZKDzyR9KG9aLDHgehyl2MZNA=","JQ1PF4Ov+/0WObdqvevPacSoH53xGHucBsnfdDdeoXc=","K6dUucqIPvEMhbXljhD9sZVPfXURgQ/CuC1TRsN7M3g=","RkMUKCxsdtlMGoeRXpvOOr64WXvh151TyrK7WocAsnk=","mwwymwWUPnuOyvF/r4cYbYgq/b
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Mar 18, 2024 17:26:17.586132050 CET49675443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:17.586138010 CET49674443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:17.695600986 CET49673443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:24.931813002 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:24.931988955 CET4971180192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.090924025 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.090964079 CET8049711151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.091175079 CET4971180192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.091195107 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.091310978 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.250317097 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.252432108 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.252480984 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.252502918 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.252518892 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.252562046 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.252562046 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.252562046 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.252609968 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.252624035 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.252664089 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.252674103 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.252700090 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.252739906 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.252746105 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.252790928 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.599184990 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.746499062 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.905736923 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.905796051 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.905898094 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.905942917 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.906100035 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.906147957 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.906177998 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.906284094 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.906328917 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.906368017 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.906563044 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.906609058 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.906615973 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.906677008 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.906733036 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.906735897 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.906781912 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.906822920 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.906835079 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.906925917 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.906972885 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.907006025 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.907020092 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.907062054 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.907203913 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.907270908 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:25.907315969 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:25.967329025 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:26.117465973 CET49713443192.168.2.5142.251.40.196
          Mar 18, 2024 17:26:26.117573977 CET44349713142.251.40.196192.168.2.5
          Mar 18, 2024 17:26:26.117655039 CET49713443192.168.2.5142.251.40.196
          Mar 18, 2024 17:26:26.118030071 CET49713443192.168.2.5142.251.40.196
          Mar 18, 2024 17:26:26.118063927 CET44349713142.251.40.196192.168.2.5
          Mar 18, 2024 17:26:26.125727892 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:26.125828981 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:26.247203112 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:26.406002045 CET44349713142.251.40.196192.168.2.5
          Mar 18, 2024 17:26:26.406291008 CET49713443192.168.2.5142.251.40.196
          Mar 18, 2024 17:26:26.406354904 CET44349713142.251.40.196192.168.2.5
          Mar 18, 2024 17:26:26.409970045 CET44349713142.251.40.196192.168.2.5
          Mar 18, 2024 17:26:26.410147905 CET49713443192.168.2.5142.251.40.196
          Mar 18, 2024 17:26:26.411092043 CET49713443192.168.2.5142.251.40.196
          Mar 18, 2024 17:26:26.411212921 CET44349713142.251.40.196192.168.2.5
          Mar 18, 2024 17:26:26.558212996 CET49713443192.168.2.5142.251.40.196
          Mar 18, 2024 17:26:26.558244944 CET44349713142.251.40.196192.168.2.5
          Mar 18, 2024 17:26:26.745631933 CET49713443192.168.2.5142.251.40.196
          Mar 18, 2024 17:26:27.199362993 CET49674443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:27.199368954 CET49675443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:27.308592081 CET49673443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:28.690455914 CET4434970323.1.237.91192.168.2.5
          Mar 18, 2024 17:26:28.690566063 CET49703443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:28.930671930 CET49715443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:28.930696011 CET4434971523.51.58.94192.168.2.5
          Mar 18, 2024 17:26:28.930777073 CET49715443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:28.933605909 CET49715443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:28.933614969 CET4434971523.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.120539904 CET4434971523.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.120605946 CET49715443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.123049974 CET49715443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.123055935 CET4434971523.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.123291969 CET4434971523.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.168375969 CET49715443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.190584898 CET49715443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.232225895 CET4434971523.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.291805983 CET4434971523.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.291862965 CET4434971523.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.291918993 CET49715443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.292228937 CET49715443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.292237997 CET4434971523.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.292249918 CET49715443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.292254925 CET4434971523.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.369318008 CET49717443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.369362116 CET4434971723.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.369419098 CET49717443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.371011972 CET49717443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.371028900 CET4434971723.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.555425882 CET4434971723.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.555499077 CET49717443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.558365107 CET49717443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.558373928 CET4434971723.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.559824944 CET4434971723.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.564033985 CET49717443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.608238935 CET4434971723.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.733031988 CET4434971723.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.733123064 CET4434971723.51.58.94192.168.2.5
          Mar 18, 2024 17:26:29.733382940 CET49717443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.735007048 CET49717443192.168.2.523.51.58.94
          Mar 18, 2024 17:26:29.735021114 CET4434971723.51.58.94192.168.2.5
          Mar 18, 2024 17:26:36.127587080 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:36.127713919 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:36.384402990 CET44349713142.251.40.196192.168.2.5
          Mar 18, 2024 17:26:36.384577036 CET44349713142.251.40.196192.168.2.5
          Mar 18, 2024 17:26:36.384660959 CET49713443192.168.2.5142.251.40.196
          Mar 18, 2024 17:26:40.408967972 CET4971080192.168.2.5151.139.124.68
          Mar 18, 2024 17:26:40.409003973 CET49713443192.168.2.5142.251.40.196
          Mar 18, 2024 17:26:40.409054041 CET44349713142.251.40.196192.168.2.5
          Mar 18, 2024 17:26:40.577836990 CET8049710151.139.124.68192.168.2.5
          Mar 18, 2024 17:26:41.438580990 CET49703443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:41.438667059 CET49703443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:41.439259052 CET49721443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:41.439297915 CET4434972123.1.237.91192.168.2.5
          Mar 18, 2024 17:26:41.439359903 CET49721443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:41.439821005 CET49721443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:41.439835072 CET4434972123.1.237.91192.168.2.5
          Mar 18, 2024 17:26:41.591238976 CET4434970323.1.237.91192.168.2.5
          Mar 18, 2024 17:26:41.591262102 CET4434970323.1.237.91192.168.2.5
          Mar 18, 2024 17:26:41.756041050 CET4434972123.1.237.91192.168.2.5
          Mar 18, 2024 17:26:41.756113052 CET49721443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:41.952783108 CET49721443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:41.952806950 CET4434972123.1.237.91192.168.2.5
          Mar 18, 2024 17:26:41.953288078 CET4434972123.1.237.91192.168.2.5
          Mar 18, 2024 17:26:41.953413963 CET49721443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:41.981348038 CET49721443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:41.981384993 CET4434972123.1.237.91192.168.2.5
          Mar 18, 2024 17:26:41.981719971 CET49721443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:41.981726885 CET4434972123.1.237.91192.168.2.5
          Mar 18, 2024 17:26:42.338069916 CET4434972123.1.237.91192.168.2.5
          Mar 18, 2024 17:26:42.338138103 CET4434972123.1.237.91192.168.2.5
          Mar 18, 2024 17:26:42.338211060 CET49721443192.168.2.523.1.237.91
          Mar 18, 2024 17:26:46.224004984 CET49721443192.168.2.523.1.237.91
          Mar 18, 2024 17:27:10.105540037 CET4971180192.168.2.5151.139.124.68
          Mar 18, 2024 17:27:10.265461922 CET8049711151.139.124.68192.168.2.5
          Mar 18, 2024 17:27:25.253243923 CET8049711151.139.124.68192.168.2.5
          Mar 18, 2024 17:27:25.253304958 CET4971180192.168.2.5151.139.124.68
          Mar 18, 2024 17:27:26.013766050 CET4971180192.168.2.5151.139.124.68
          Mar 18, 2024 17:27:26.093076944 CET49725443192.168.2.5142.251.40.196
          Mar 18, 2024 17:27:26.093120098 CET44349725142.251.40.196192.168.2.5
          Mar 18, 2024 17:27:26.093235970 CET49725443192.168.2.5142.251.40.196
          Mar 18, 2024 17:27:26.093693018 CET49725443192.168.2.5142.251.40.196
          Mar 18, 2024 17:27:26.093703032 CET44349725142.251.40.196192.168.2.5
          Mar 18, 2024 17:27:26.172389030 CET8049711151.139.124.68192.168.2.5
          Mar 18, 2024 17:27:26.766405106 CET44349725142.251.40.196192.168.2.5
          Mar 18, 2024 17:27:26.766979933 CET49725443192.168.2.5142.251.40.196
          Mar 18, 2024 17:27:26.766998053 CET44349725142.251.40.196192.168.2.5
          Mar 18, 2024 17:27:26.767539978 CET44349725142.251.40.196192.168.2.5
          Mar 18, 2024 17:27:26.768145084 CET49725443192.168.2.5142.251.40.196
          Mar 18, 2024 17:27:26.768517971 CET44349725142.251.40.196192.168.2.5
          Mar 18, 2024 17:27:26.808751106 CET49725443192.168.2.5142.251.40.196
          Mar 18, 2024 17:27:36.667742968 CET44349725142.251.40.196192.168.2.5
          Mar 18, 2024 17:27:36.667841911 CET44349725142.251.40.196192.168.2.5
          Mar 18, 2024 17:27:36.667951107 CET49725443192.168.2.5142.251.40.196
          Mar 18, 2024 17:27:38.384177923 CET49725443192.168.2.5142.251.40.196
          Mar 18, 2024 17:27:38.384258032 CET44349725142.251.40.196192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Mar 18, 2024 17:26:23.455538034 CET53510661.1.1.1192.168.2.5
          Mar 18, 2024 17:26:23.472462893 CET53519641.1.1.1192.168.2.5
          Mar 18, 2024 17:26:24.290479898 CET53587471.1.1.1192.168.2.5
          Mar 18, 2024 17:26:26.028347969 CET5277153192.168.2.51.1.1.1
          Mar 18, 2024 17:26:26.028417110 CET5812953192.168.2.51.1.1.1
          Mar 18, 2024 17:26:26.116496086 CET53581291.1.1.1192.168.2.5
          Mar 18, 2024 17:26:26.116573095 CET53527711.1.1.1192.168.2.5
          Mar 18, 2024 17:26:42.319750071 CET53497331.1.1.1192.168.2.5
          Mar 18, 2024 17:26:43.455631018 CET53645421.1.1.1192.168.2.5
          Mar 18, 2024 17:27:03.293318033 CET53568711.1.1.1192.168.2.5
          Mar 18, 2024 17:27:23.408109903 CET53613021.1.1.1192.168.2.5
          Mar 18, 2024 17:27:27.024044991 CET53630291.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Mar 18, 2024 17:26:43.455707073 CET192.168.2.51.1.1.1c222(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 18, 2024 17:26:26.028347969 CET192.168.2.51.1.1.10xcd22Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 18, 2024 17:26:26.028417110 CET192.168.2.51.1.1.10xaf72Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 18, 2024 17:26:26.116496086 CET1.1.1.1192.168.2.50xaf72No error (0)www.google.com65IN (0x0001)false
          Mar 18, 2024 17:26:26.116573095 CET1.1.1.1192.168.2.50xcd22No error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
          Mar 18, 2024 17:26:40.945271969 CET1.1.1.1192.168.2.50x31cbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 18, 2024 17:26:40.945271969 CET1.1.1.1192.168.2.50x31cbNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 18, 2024 17:26:41.967056990 CET1.1.1.1192.168.2.50xd351No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com146.19.181.19A (IP address)IN (0x0001)false
          Mar 18, 2024 17:26:41.967056990 CET1.1.1.1192.168.2.50xd351No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com146.19.181.20A (IP address)IN (0x0001)false
          Mar 18, 2024 17:26:41.967056990 CET1.1.1.1192.168.2.50xd351No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com146.19.181.38A (IP address)IN (0x0001)false
          Mar 18, 2024 17:26:41.967056990 CET1.1.1.1192.168.2.50xd351No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com146.19.181.21A (IP address)IN (0x0001)false
          Mar 18, 2024 17:26:41.967056990 CET1.1.1.1192.168.2.50xd351No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com146.19.181.22A (IP address)IN (0x0001)false
          Mar 18, 2024 17:26:57.806313992 CET1.1.1.1192.168.2.50xc9c5No error (0)windowsupdatebg.s.llnwi.net69.164.46.0A (IP address)IN (0x0001)false
          • fs.microsoft.com
          • https:
            • www.bing.com
          • 151.139.124.68
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549710151.139.124.68802136C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 18, 2024 17:26:25.091310978 CET611OUTGET /phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.com HTTP/1.1
          Host: 151.139.124.68
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Mar 18, 2024 17:26:25.252432108 CET1286INHTTP/1.1 200 OK
          Server: nginx
          Date: Mon, 18 Mar 2024 16:26:08 GMT
          Content-Type: application/json
          Content-Length: 36553
          Connection: keep-alive
          Cache-Control: public,max-age=172800
          Last-Modified: Mon, 12 Feb 2024 23:13:09 GMT
          X-Powered-By: ASP.NET
          X-CID: 10003
          X-CCC: c666d91e-df9b-4e25-9da1-c353f5b712f0
          Content-Security-Policy: default-src 'self' http: https: data: blob: 'unsafe-inline'
          X-XSS-Protection: 1; mode=block
          X-Frame-Options: SAMEORIGIN
          X-Cache-Status: STALE
          Accept-Ranges: bytes
          Data Raw: 7b 22 4d 61 6a 6f 72 56 65 72 73 69 6f 6e 22 3a 31 2c 22 4d 69 6e 6f 72 56 65 72 73 69 6f 6e 22 3a 30 2c 22 48 61 73 68 4f 66 48 61 73 68 65 73 22 3a 22 56 44 72 61 62 4e 67 63 32 41 6a 47 63 4a 70 42 2f 6c 54 68 48 44 4e 53 59 52 79 38 70 59 73 50 2f 38 34 59 7a 4b 51 54 61 49 59 3d 22 2c 22 48 61 73 68 4f 66 48 61 73 68 65 73 53 74 72 69 6e 67 22 3a 22 56 44 72 61 62 4e 67 63 32 41 6a 47 63 4a 70 42 2f 6c 54 68 48 44 4e 53 59 52 79 38 70 59 73 50 2f 38 34 59 7a 4b 51 54 61 49 59 3d 22 2c 22 43 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 22 3a 38 31 30 35 34 31 33 39 33 2c 22 50 69 65 63 65 53 69 7a 65 22 3a 31 30 34 38 35 37 36 2c 22 50 69 65 63 65 73 22 3a 5b 22 55 63 66 36 31 42 4e 48 2b 59 38 62 38 41 37 36 72 2b 70 6e 43 6e 4b 32 63 70 66 53 51 50 54 6c 6a 4b 61 78 61 30 50 43 32 34 51 3d 22 2c 22 68 62 72 69 5a 52 44 57 45 4c 59 2b 63 64 78 32 6e 6c 4c 71 51 37 38 6b 4d 76 54 6b 70 41 35 39 71 4c 66 49 67 56 46 59 30 53 4d 3d 22 2c 22 58 32 6e 51 61 35 71 72 64 35 72 51 33 54 70 64 78 6a 7a 38 4c 4d 4e 30 54 31 6a 5a 6b 79 4f 2b 77 70 50 35 4f 44 7a 64 4e 58 51 3d 22 2c 22 51 34 36 78 32 32 42 4b 76 4c 4c 4d 50 53 33 52 2b 78 52 35 71 55 61 6e 68 46 6d 4e 78 2f 47 42 4f 35 48 4c 4a 39 55 54 6b 55 67 3d 22 2c 22 6c 2b 75 59 70 4c 63 56 34 4f 37 48 54 66 6a 38 63 31 68 5a 51 2b 42 62 33 4d 54 33 58 4b 6b 4a 6b 55 4f 4e 43 77 42 7a 42 39 73 3d 22 2c 22 49 5a 37 51 37 64 56 59 59 61 48 75 46 34 2b 39 71 61 7a 51 62 47 62 4f 4c 36 77 32 45 64 35 64 47 4f 5a 58 63 42 79 55 56 57 55 3d 22 2c 22 65 31 53 6e 34 6b 46 75 6c 32 51 77 39 66 58 55 54 4e 43 35 54 6c 74 48 62 52 4f 63 42 66 6d 68 62 33 49 62 78 33 2b 47 36 59 73 3d 22 2c 22 72 2b 6e 75 4c 48 76 77 39 6a 6c 57 52 32 68 2f 75 55 34 30 51 51 4b 78 69 69 72 70 58 43 75 53 67 6b 58 51 66 49 4b 70 65 64 45 3d 22 2c 22 63 48 6e 6d 74 67 50 57 55 54 6d 6d 78 64 68 74 72 4a 34 64 56 71 53 31 47 6b 4e 35 59 72 34 33 4f 39 30 7a 43 6d 2f 35 74 72 55 3d 22 2c 22 51 49 56 42 44 4b 75 52 4b 49 67 78 6a 36 4e 78 62 56 52 66 77 4b 4a 6c 33 56 4c 4e 4f 64 79 37 45 4e 4e 43 51 4a 36 58 6b 6c 77 3d 22 2c 22 75 30 48 50 79 51 43 7a 69 5a 67 64 74 42 34 52 68 44 30 73 6b 4c 73 68 44 37 50 34 71 41 45 34 75 70 67 4a 73 30 6d 31 68 4a 30 3d 22 2c 22 6e 31 6d 4d 51 6b 59 4c 6f 49 59 61 30 78 4e 53 7a 35 61 58 72 2b 54 61 6b 36 34 68 5a 52 56 6b 76 66 4f 39 6f 46
          Data Ascii: {"MajorVersion":1,"MinorVersion":0,"HashOfHashes":"VDrabNgc2AjGcJpB/lThHDNSYRy8pYsP/84YzKQTaIY=","HashOfHashesString":"VDrabNgc2AjGcJpB/lThHDNSYRy8pYsP/84YzKQTaIY=","ContentLength":810541393,"PieceSize":1048576,"Pieces":["Ucf61BNH+Y8b8A76r+pnCnK2cpfSQPTljKaxa0PC24Q=","hbriZRDWELY+cdx2nlLqQ78kMvTkpA59qLfIgVFY0SM=","X2nQa5qrd5rQ3Tpdxjz8LMN0T1jZkyO+wpP5ODzdNXQ=","Q46x22BKvLLMPS3R+xR5qUanhFmNx/GBO5HLJ9UTkUg=","l+uYpLcV4O7HTfj8c1hZQ+Bb3MT3XKkJkUONCwBzB9s=","IZ7Q7dVYYaHuF4+9qazQbGbOL6w2Ed5dGOZXcByUVWU=","e1Sn4kFul2Qw9fXUTNC5TltHbROcBfmhb3Ibx3+G6Ys=","r+nuLHvw9jlWR2h/uU40QQKxiirpXCuSgkXQfIKpedE=","cHnmtgPWUTmmxdhtrJ4dVqS1GkN5Yr43O90zCm/5trU=","QIVBDKuRKIgxj6NxbVRfwKJl3VLNOdy7ENNCQJ6Xklw=","u0HPyQCziZgdtB4RhD0skLshD7P4qAE4upgJs0m1hJ0=","n1mMQkYLoIYa0xNSz5aXr+Tak64hZRVkvfO9oF
          Mar 18, 2024 17:26:25.252480984 CET1286INData Raw: 63 75 66 44 4d 3d 22 2c 22 63 6d 47 48 59 33 6d 58 72 71 75 42 62 4e 69 70 65 39 51 5a 4b 44 7a 79 52 39 4b 47 39 61 4c 44 48 67 65 68 79 6c 32 4d 5a 4e 41 3d 22 2c 22 4a 51 31 50 46 34 4f 76 2b 2f 30 57 4f 62 64 71 76 65 76 50 61 63 53 6f 48 35
          Data Ascii: cufDM=","cmGHY3mXrquBbNipe9QZKDzyR9KG9aLDHgehyl2MZNA=","JQ1PF4Ov+/0WObdqvevPacSoH53xGHucBsnfdDdeoXc=","K6dUucqIPvEMhbXljhD9sZVPfXURgQ/CuC1TRsN7M3g=","RkMUKCxsdtlMGoeRXpvOOr64WXvh151TyrK7WocAsnk=","mwwymwWUPnuOyvF/r4cYbYgq/b4oKnrYtJEyXRkGGIo=",
          Mar 18, 2024 17:26:25.252502918 CET1286INData Raw: 4e 2f 74 49 2f 6a 61 78 42 38 6b 56 72 69 33 68 50 6b 2b 66 72 45 63 67 6e 65 31 58 6f 4c 31 6f 48 74 73 3d 22 2c 22 6f 53 4a 68 79 41 33 31 50 51 73 55 64 30 44 42 59 47 56 41 45 78 32 68 69 75 75 6b 39 2f 41 36 72 4e 6c 49 4f 48 6e 59 62 50 41
          Data Ascii: N/tI/jaxB8kVri3hPk+frEcgne1XoL1oHts=","oSJhyA31PQsUd0DBYGVAEx2hiuuk9/A6rNlIOHnYbPA=","pw+z0JVrhdhDbxAhfdYJY2V9msUfQ71spviJJjoGhtY=","JZmbNYcKQjuJZKWXvDSUZpXcPss3mkTfnB/Vr8B7fss=","OrzPO+wykttompVP3dTl0Yr+vRwPB19OLFAzfxCsRoE=","i1uudTRLaoy/5NvJ
          Mar 18, 2024 17:26:25.252518892 CET1286INData Raw: 4f 2f 64 53 33 50 6d 2f 39 50 75 51 43 49 4c 2b 45 45 3d 22 2c 22 59 32 52 44 57 46 46 37 78 6e 42 72 4b 50 4c 37 71 35 39 69 41 46 2f 44 66 59 6d 46 57 55 50 34 54 43 32 58 35 4f 6a 34 74 70 34 3d 22 2c 22 7a 7a 78 77 6c 48 67 75 71 33 46 4b 4f
          Data Ascii: O/dS3Pm/9PuQCIL+EE=","Y2RDWFF7xnBrKPL7q59iAF/DfYmFWUP4TC2X5Oj4tp4=","zzxwlHguq3FKOg99TfNwP48CCwrYw6Mw4pQgJiolK68=","FF+NFlL5W2fL0fsgQnBBlm3qnY/VtHIGe0Ngal2hrtc=","cpuvMYTlGI92tpWRLYSYgNHeSdajppcjQwEStGW49kU=","4DxUquXD2bQ3sjE1/h8pI4vF8II+3oqsr
          Mar 18, 2024 17:26:25.252562046 CET1286INData Raw: 51 3d 22 2c 22 62 46 6b 48 70 45 31 44 47 4e 78 59 6d 54 6b 58 38 68 4b 77 6e 30 31 54 50 56 76 68 67 63 63 55 59 39 6d 78 44 41 58 6a 37 59 67 3d 22 2c 22 38 6e 51 79 72 33 59 33 75 64 73 6b 44 64 62 6d 56 61 48 69 55 75 72 56 55 6a 30 4a 4b 67
          Data Ascii: Q=","bFkHpE1DGNxYmTkX8hKwn01TPVvhgccUY9mxDAXj7Yg=","8nQyr3Y3udskDdbmVaHiUurVUj0JKgVas/eE7H0rJ3I=","wBFunrruy3ze8D+gI4dPcJYpXeNPyBsU4kSi/jE9E8Y=","3cJV0SMcSVK7EiRl3zIRwlqtVCS5fTvUaN2ehL0wFB0=","kgbrNmG+uZTakbHThlkOcI7YDqy4KMAJ7T94/glMQ2o=","rQk
          Mar 18, 2024 17:26:25.252609968 CET1286INData Raw: 2f 6b 72 58 47 6d 45 5a 35 72 4c 4e 77 58 62 32 77 75 66 5a 50 38 57 5a 4c 31 6f 63 44 6a 77 3d 22 2c 22 39 76 76 6f 6c 54 5a 70 71 39 43 4a 32 30 7a 4a 45 61 67 6c 38 4f 61 68 43 73 4c 56 4f 59 49 30 37 37 4f 2f 6b 75 2b 78 69 36 51 3d 22 2c 22
          Data Ascii: /krXGmEZ5rLNwXb2wufZP8WZL1ocDjw=","9vvolTZpq9CJ20zJEagl8OahCsLVOYI077O/ku+xi6Q=","LbGgkrJYNlVi00YsgV2vl65P1v2M19EWEJTZv0tdGLM=","y9C4vLrjPmclUqSiy2rqXTdl3VS6vJJmnMUjxz7Rw34=","Py2XxqWkMruqpNykVyoFhELsjzZDa9wcdCGkoxK0juU=","fRIfdHWfbC5lHLfQvZ0t
          Mar 18, 2024 17:26:25.252624035 CET1286INData Raw: 75 55 72 52 31 7a 76 7a 70 71 4e 70 76 73 3d 22 2c 22 72 55 56 75 59 69 57 32 31 5a 61 2b 46 63 69 7a 55 6e 72 43 6b 71 37 43 79 52 4f 32 48 79 76 48 65 41 5a 74 74 38 50 6b 55 6e 63 3d 22 2c 22 2f 54 34 46 6f 76 62 32 32 58 38 6e 6d 50 64 52 49
          Data Ascii: uUrR1zvzpqNpvs=","rUVuYiW21Za+FcizUnrCkq7CyRO2HyvHeAZtt8PkUnc=","/T4Fovb22X8nmPdRIaJ5c3eK6SQxK29D7IZegiXa+Is=","xTa/4prBi8IUvRAV2HvOvl2gROuYD88ti1QvKazWmik=","0RGosRUxbjfbshEI86DQJ/EKMVkF2nyoU0j/xTqdfhc=","PTrr9vLKmzVqFwqSt4yyFa9AAVZRh+6RUkxwT
          Mar 18, 2024 17:26:25.252674103 CET1286INData Raw: 22 52 41 68 44 6f 48 4a 72 32 43 77 43 57 47 32 34 58 79 74 74 57 46 4c 50 43 45 44 32 47 46 4c 4e 2b 56 52 6d 6f 6e 51 78 4a 5a 55 3d 22 2c 22 49 76 6a 42 6b 67 2b 6a 71 49 48 4f 6a 30 77 30 35 48 33 48 76 32 6c 35 44 52 6c 50 72 59 7a 4e 67 4c
          Data Ascii: "RAhDoHJr2CwCWG24XyttWFLPCED2GFLN+VRmonQxJZU=","IvjBkg+jqIHOj0w05H3Hv2l5DRlPrYzNgLvo2o7+E3A=","YzKteeXvjPzEzZ+L0outcQaRGXdJYK9QjzAuBBjUBEA=","brz98uPrunggcAlawPhZKVu6iBu2WvA7eQHEy1fXoP0=","1w+gnKHNrCZw/kWcSw+rXS3gu2516jn0a2D5zLSZcSk=","D7O23PJ
          Mar 18, 2024 17:26:25.252700090 CET1286INData Raw: 6b 6a 78 69 46 30 5a 38 58 59 6a 72 68 2f 4f 56 65 6e 6c 54 62 73 4d 79 34 44 41 3d 22 2c 22 41 36 6f 38 47 61 6d 30 33 6d 6d 6e 2b 53 37 6b 39 78 4d 65 48 48 75 75 47 39 34 46 50 74 72 33 35 6f 4d 4e 64 55 71 30 72 47 73 3d 22 2c 22 31 6e 5a 57
          Data Ascii: kjxiF0Z8XYjrh/OVenlTbsMy4DA=","A6o8Gam03mmn+S7k9xMeHHuuG94FPtr35oMNdUq0rGs=","1nZWVbbnSWuFbxiEaMnEL3G5D7nT1ol/ZE5K38i1ETg=","JCEK/wF+49Nx1Ru5vFpgC77guAjVpqnUG7zMGo/I4DA=","DsNT29a6bbO1N0MpCU1/cB3qrbiDhRUwICvs936RZMo=","4poDcgBsD4qNoAui5qn3UMBA
          Mar 18, 2024 17:26:25.252739906 CET1286INData Raw: 6a 55 7a 4b 36 2b 44 71 69 55 3d 22 2c 22 6d 30 31 30 6b 46 74 58 71 74 61 59 63 6a 63 30 5a 39 7a 33 32 44 6f 44 55 44 63 38 31 59 30 49 41 46 4f 53 2f 64 51 6d 70 73 59 3d 22 2c 22 32 61 6e 42 4e 6a 7a 44 33 53 6d 6a 76 72 72 39 47 56 57 4d 72
          Data Ascii: jUzK6+DqiU=","m010kFtXqtaYcjc0Z9z32DoDUDc81Y0IAFOS/dQmpsY=","2anBNjzD3Smjvrr9GVWMrM8B5d6ykK/jLhkZZt1T/7Q=","Dmbl+ytdUIj4WV4B9RVZdDRndXWuodP1lmcZzH+M4bc=","PXpkxrntLvUp1DN69W8ERAMhpj+RdeLf5puOnDDMH14=","yHSafHr3jUEiJjYJi9SNq/maUZ+4imDvS9bVTMYg2
          Mar 18, 2024 17:26:25.599184990 CET1286INData Raw: 41 56 55 42 37 47 77 78 57 47 69 73 6a 6b 48 5a 36 4d 51 54 66 4c 34 66 47 51 43 4b 50 42 53 4d 74 47 52 6b 39 63 57 73 3d 22 2c 22 74 77 37 72 37 49 34 7a 45 65 66 53 53 42 71 72 46 58 4e 50 4e 44 45 65 4e 6e 77 4f 46 36 6c 6a 57 61 36 36 61 4d
          Data Ascii: AVUB7GwxWGisjkHZ6MQTfL4fGQCKPBSMtGRk9cWs=","tw7r7I4zEefSSBqrFXNPNDEeNnwOF6ljWa66aMmQmoQ=","3rD5wDppPkEg2nT2Sx8LXjGgmwsf/9ToJhtkuzKKhPE=","EbdmS7ZbylXY+kPXcXTrPb1LiD0D3Eix+gbP3IfPcXc=","jtG1AIN/eSUZ9bCdfYJrwShy6oYqMkPTI58Glv3vfIo=","E5gR38DdDPz
          Mar 18, 2024 17:26:25.967329025 CET554OUTGET /favicon.ico HTTP/1.1
          Host: 151.139.124.68
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.com
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Mar 18, 2024 17:26:26.125828981 CET696INHTTP/1.1 404 Not Found
          Server: nginx
          Date: Mon, 18 Mar 2024 16:26:09 GMT
          Content-Type: text/html
          Content-Length: 548
          Connection: keep-alive
          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549711151.139.124.68802136C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 18, 2024 17:27:10.105540037 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54971523.51.58.94443
          TimestampBytes transferredDirectionData
          2024-03-18 16:26:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-18 16:26:29 UTC468INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/079C)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=183549
          Date: Mon, 18 Mar 2024 16:26:29 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54971723.51.58.94443
          TimestampBytes transferredDirectionData
          2024-03-18 16:26:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-18 16:26:29 UTC456INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0778)
          X-CID: 11
          Cache-Control: public, max-age=183561
          Date: Mon, 18 Mar 2024 16:26:29 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-03-18 16:26:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.54972123.1.237.91443
          TimestampBytes transferredDirectionData
          2024-03-18 16:26:41 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
          Origin: https://www.bing.com
          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
          Accept: */*
          Accept-Language: en-CH
          Content-type: text/xml
          X-Agent-DeviceId: 01000A410900D492
          X-BM-CBT: 1696428841
          X-BM-DateFormat: dd/MM/yyyy
          X-BM-DeviceDimensions: 784x984
          X-BM-DeviceDimensionsLogical: 784x984
          X-BM-DeviceScale: 100
          X-BM-DTZ: 120
          X-BM-Market: CH
          X-BM-Theme: 000000;0078d7
          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
          X-Device-isOptin: false
          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
          X-Device-OSSKU: 48
          X-Device-Touch: false
          X-DeviceID: 01000A410900D492
          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
          X-MSEdge-ExternalExpType: JointCoord
          X-PositionerType: Desktop
          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
          X-Search-CortanaAvailableCapabilities: None
          X-Search-SafeSearch: Moderate
          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
          X-UserAgeClass: Unknown
          Accept-Encoding: gzip, deflate, br
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
          Host: www.bing.com
          Content-Length: 2484
          Connection: Keep-Alive
          Cache-Control: no-cache
          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1710779166959&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
          2024-03-18 16:26:41 UTC1OUTData Raw: 3c
          Data Ascii: <
          2024-03-18 16:26:41 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
          2024-03-18 16:26:42 UTC476INHTTP/1.1 204 No Content
          Access-Control-Allow-Origin: *
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          X-MSEdge-Ref: Ref A: 33614ECEBD6645E8B8BE0D7FD8B62194 Ref B: LAXEDGE1808 Ref C: 2024-03-18T16:26:42Z
          Date: Mon, 18 Mar 2024 16:26:42 GMT
          Connection: close
          Alt-Svc: h3=":443"; ma=93600
          X-CDN-TraceID: 0.57ed0117.1710779202.2a46ec73


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:17:26:17
          Start date:18/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:17:26:20
          Start date:18/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2196,i,8659178138251282005,17526342528650289202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:17:26:23
          Start date:18/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://151.139.124.68/phf/d/dod/ph/prod5/msdownload/update/software/secu/2024/02/1024/windows10.0-kb5034763-x64_a381c0ece7882aefb9aeb871b3a2c2cadea25eca.cab.json?cacheHostOrigin=download.windowsupdate.com
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly