Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=1033

Overview

General Information

Sample URL:https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=1033
Analysis ID:1417124
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 5444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2204,i,1617587157434140490,2227443701556339851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=1033" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=1033HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /report.php?pin=967121001&instr=1&lid=1033 HTTP/1.1Host: survey.emindsetprofile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: survey.emindsetprofile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=1033Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=c1qfdq302imu1fdfok7j83drr3
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: survey.emindsetprofile.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Mar 2024 15:24:47 GMTServer: Apache/2.2.15 (Red Hat)Content-Length: 303Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2204,i,1617587157434140490,2227443701556339851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=1033"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2204,i,1617587157434140490,2227443701556339851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 42
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 42Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=10330%Avira URL Cloudsafe
https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=10330%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://survey.emindsetprofile.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.253.122.106
truefalse
    high
    survey.emindsetprofile.com
    52.70.180.195
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=1033false
          unknown
          https://survey.emindsetprofile.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          172.253.122.106
          www.google.comUnited States
          15169GOOGLEUSfalse
          52.70.180.195
          survey.emindsetprofile.comUnited States
          14618AMAZON-AESUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1417124
          Start date and time:2024-03-28 16:22:00 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 17s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=1033
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@18/4@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.253.115.94, 172.253.115.139, 172.253.115.100, 172.253.115.138, 172.253.115.113, 172.253.115.102, 172.253.115.101, 142.251.163.84, 34.104.35.123, 20.114.59.183, 23.62.6.162, 23.62.6.177, 23.62.6.193, 23.62.6.178, 23.62.6.192, 192.229.211.108, 20.242.39.171, 52.165.164.15, 13.95.31.18
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PDF document, version 1.4, 11 pages
          Category:downloaded
          Size (bytes):91732
          Entropy (8bit):7.963990911030855
          Encrypted:false
          SSDEEP:1536:t/4Orp++k1b4VLO/GjXQ+tnM1h1rZamdFDIpNkiZGom:tgOVbOr/GrQ+ih1rwmDQJZGom
          MD5:DEB6547EB1BBDE55ED397461BBFA61A6
          SHA1:2967CA278C24D9B65E35BB7B6BCDB86460CE7486
          SHA-256:017252AFCA5E154EEF137B52DA51820D8B66A7E1B7CF6B8C39DD7F47E3B45090
          SHA-512:8D2EF7423720FF8A4A1732FBEE9FAA4BAD2C023F81A192C1BCBE7C29211E1947E1048B041F79D5BDA9C3E571BCC809AEB55DFEDC8701E8B4C4A1C0E1D058CA09
          Malicious:false
          Reputation:low
          URL:https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=1033
          Preview:%PDF-1.4.3 0 obj.<</Type /Page./Parent 1 0 R./Resources 2 0 R./Group <</Type /Group /S /Transparency /CS /DeviceRGB>>./Contents 4 0 R>>.endobj.4 0 obj.<</Filter /FlateDecode /Length 236>>.stream.x.U..N.0.D...Y..u..g....bA..(qDP.......R..;.=3......O...Qx...uq..b.).I..f..<Xi.5x..S...J>.d.KGIJW........x)n+...N.U..*=.V....=U..vj.......a.Gts.....X..i......d.AV..R.......D..+kb...&."".....z.....k....^H~.....a....f./.?B.T..endstream.endobj.5 0 obj.<</Type /Page./Parent 1 0 R./Resources 2 0 R./Group <</Type /Group /S /Transparency /CS /DeviceRGB>>./Contents 6 0 R>>.endobj.6 0 obj.<</Filter /FlateDecode /Length 755>>.stream.x....r.0...y....*...S2.v..t._..h..,9$..o_.Z.9I..".&(...C..].........3...B`..O..!.......^O.<v..(uKB.>..H.V-.zp$A....x...1...Y....<...g."..1:......E...nrQI.......=D...w.I.<.+....C.y.ha..$}j..k]..G..1....s%I...../o.i.(.h..(...,J..4.....Fo.S....Z....RB...L:c.<.fe..+...C.r%....F.w.UV.pcu..V.. .C....9(xF..W....l.....l+.jj......w...qn.......\x....h.]Dl.9.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):303
          Entropy (8bit):5.209927575328766
          Encrypted:false
          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3ezJLM4KCezoIRRl4UiaNOWKBFm8oD:J0+oxBeRmR9etdzRxy17ezHhi5A8+
          MD5:74B740A17297FABA9F3631D5E32FDC84
          SHA1:4AF35861919A472A92698FBCE43764BB6FAD8CBD
          SHA-256:7FE1B38D06CD56C28C1D565171CFABB8D74B1E6D90639B96D733E81A2B6BB5A1
          SHA-512:F461EC18E858215EDEED5301FA7791BA530BFA2AB40AA8743B27D193FE88759196A3C89EED9AB0797E402F2746D86E362FFCF428BF649F2E37124DF0695002F5
          Malicious:false
          Reputation:low
          URL:https://survey.emindsetprofile.com/favicon.ico
          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /favicon.ico was not found on this server.</p>.<hr>.<address>Apache/2.2.15 (Red Hat) Server at survey.emindsetprofile.com Port 443</address>.</body></html>.
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Mar 28, 2024 16:22:48.858685017 CET49675443192.168.2.4173.222.162.32
          Mar 28, 2024 16:22:58.466511965 CET49675443192.168.2.4173.222.162.32
          Mar 28, 2024 16:22:58.803580046 CET49734443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:58.803601027 CET4434973452.70.180.195192.168.2.4
          Mar 28, 2024 16:22:58.803682089 CET49734443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:58.803949118 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:58.803967953 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:58.804028988 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:58.804141045 CET49734443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:58.804150105 CET4434973452.70.180.195192.168.2.4
          Mar 28, 2024 16:22:58.804351091 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:58.804363966 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.127760887 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.127887964 CET4434973452.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.128094912 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.128107071 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.128236055 CET49734443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.128258944 CET4434973452.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.129157066 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.129234076 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.129270077 CET4434973452.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.129342079 CET49734443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.130362988 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.130425930 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.130705118 CET49734443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.130767107 CET4434973452.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.130852938 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.130861998 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.173222065 CET49734443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.173223019 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.173242092 CET4434973452.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.219506025 CET49734443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.570597887 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.613822937 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.613842964 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.661047935 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.665399075 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.665416002 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.665457010 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.665472984 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.665483952 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.665520906 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.665534019 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.665607929 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.665607929 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.760478973 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.760493994 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.760524988 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.760580063 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.760602951 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.760615110 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.760682106 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.760682106 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.761409998 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.761430979 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.761485100 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.761492014 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.761538029 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.761538029 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.855547905 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.855581999 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.855664968 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.855683088 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.855690956 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.855773926 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.856336117 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.856353045 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.856417894 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.856426001 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.856471062 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.856826067 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.856873989 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.856901884 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.856909990 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.856971979 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.857013941 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.857165098 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:22:59.857654095 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.857654095 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.925106049 CET49734443192.168.2.452.70.180.195
          Mar 28, 2024 16:22:59.972238064 CET4434973452.70.180.195192.168.2.4
          Mar 28, 2024 16:23:00.020422935 CET4434973452.70.180.195192.168.2.4
          Mar 28, 2024 16:23:00.020550013 CET4434973452.70.180.195192.168.2.4
          Mar 28, 2024 16:23:00.020622969 CET49734443192.168.2.452.70.180.195
          Mar 28, 2024 16:23:00.172756910 CET49735443192.168.2.452.70.180.195
          Mar 28, 2024 16:23:00.172790051 CET4434973552.70.180.195192.168.2.4
          Mar 28, 2024 16:23:00.360500097 CET49734443192.168.2.452.70.180.195
          Mar 28, 2024 16:23:00.360536098 CET4434973452.70.180.195192.168.2.4
          Mar 28, 2024 16:23:01.788104057 CET49738443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:01.788146019 CET4434973823.221.242.90192.168.2.4
          Mar 28, 2024 16:23:01.788249969 CET49738443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:01.790988922 CET49738443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:01.791004896 CET4434973823.221.242.90192.168.2.4
          Mar 28, 2024 16:23:01.862658024 CET49739443192.168.2.4172.253.122.106
          Mar 28, 2024 16:23:01.862687111 CET44349739172.253.122.106192.168.2.4
          Mar 28, 2024 16:23:01.864576101 CET49739443192.168.2.4172.253.122.106
          Mar 28, 2024 16:23:01.867059946 CET49739443192.168.2.4172.253.122.106
          Mar 28, 2024 16:23:01.867074966 CET44349739172.253.122.106192.168.2.4
          Mar 28, 2024 16:23:02.088573933 CET44349739172.253.122.106192.168.2.4
          Mar 28, 2024 16:23:02.089051008 CET49739443192.168.2.4172.253.122.106
          Mar 28, 2024 16:23:02.089076042 CET44349739172.253.122.106192.168.2.4
          Mar 28, 2024 16:23:02.090141058 CET44349739172.253.122.106192.168.2.4
          Mar 28, 2024 16:23:02.090346098 CET49739443192.168.2.4172.253.122.106
          Mar 28, 2024 16:23:02.092102051 CET49739443192.168.2.4172.253.122.106
          Mar 28, 2024 16:23:02.092175961 CET44349739172.253.122.106192.168.2.4
          Mar 28, 2024 16:23:02.140456915 CET49739443192.168.2.4172.253.122.106
          Mar 28, 2024 16:23:02.140480995 CET44349739172.253.122.106192.168.2.4
          Mar 28, 2024 16:23:02.155796051 CET4434973823.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.156003952 CET49738443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.168458939 CET49738443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.168482065 CET4434973823.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.168772936 CET4434973823.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.185259104 CET49739443192.168.2.4172.253.122.106
          Mar 28, 2024 16:23:02.216351032 CET49738443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.223176956 CET49738443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.268248081 CET4434973823.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.520463943 CET4434973823.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.520539999 CET4434973823.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.524557114 CET49738443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.524712086 CET49738443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.524712086 CET49738443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.524733067 CET4434973823.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.524736881 CET4434973823.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.584454060 CET49740443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.584501028 CET4434974023.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.584608078 CET49740443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.586489916 CET49740443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.586504936 CET4434974023.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.955822945 CET4434974023.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.955897093 CET49740443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.963562965 CET49740443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:02.963573933 CET4434974023.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.963799000 CET4434974023.221.242.90192.168.2.4
          Mar 28, 2024 16:23:02.964715958 CET49740443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:03.012234926 CET4434974023.221.242.90192.168.2.4
          Mar 28, 2024 16:23:03.326427937 CET4434974023.221.242.90192.168.2.4
          Mar 28, 2024 16:23:03.326505899 CET4434974023.221.242.90192.168.2.4
          Mar 28, 2024 16:23:03.326562881 CET49740443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:03.328260899 CET49740443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:03.328282118 CET4434974023.221.242.90192.168.2.4
          Mar 28, 2024 16:23:03.328305006 CET49740443192.168.2.423.221.242.90
          Mar 28, 2024 16:23:03.328310966 CET4434974023.221.242.90192.168.2.4
          Mar 28, 2024 16:23:12.098835945 CET44349739172.253.122.106192.168.2.4
          Mar 28, 2024 16:23:12.098907948 CET44349739172.253.122.106192.168.2.4
          Mar 28, 2024 16:23:12.099062920 CET49739443192.168.2.4172.253.122.106
          Mar 28, 2024 16:23:12.134764910 CET49739443192.168.2.4172.253.122.106
          Mar 28, 2024 16:23:12.134782076 CET44349739172.253.122.106192.168.2.4
          Mar 28, 2024 16:23:13.095602036 CET4972380192.168.2.472.21.81.240
          Mar 28, 2024 16:23:13.189976931 CET804972372.21.81.240192.168.2.4
          Mar 28, 2024 16:23:13.190036058 CET4972380192.168.2.472.21.81.240
          Mar 28, 2024 16:24:01.297086954 CET49749443192.168.2.4172.253.122.106
          Mar 28, 2024 16:24:01.297108889 CET44349749172.253.122.106192.168.2.4
          Mar 28, 2024 16:24:01.297235966 CET49749443192.168.2.4172.253.122.106
          Mar 28, 2024 16:24:01.297492981 CET49749443192.168.2.4172.253.122.106
          Mar 28, 2024 16:24:01.297508001 CET44349749172.253.122.106192.168.2.4
          Mar 28, 2024 16:24:01.510561943 CET44349749172.253.122.106192.168.2.4
          Mar 28, 2024 16:24:01.510937929 CET49749443192.168.2.4172.253.122.106
          Mar 28, 2024 16:24:01.510957003 CET44349749172.253.122.106192.168.2.4
          Mar 28, 2024 16:24:01.511828899 CET44349749172.253.122.106192.168.2.4
          Mar 28, 2024 16:24:01.512185097 CET49749443192.168.2.4172.253.122.106
          Mar 28, 2024 16:24:01.512346029 CET44349749172.253.122.106192.168.2.4
          Mar 28, 2024 16:24:01.561192989 CET49749443192.168.2.4172.253.122.106
          Mar 28, 2024 16:24:01.655143023 CET4972480192.168.2.472.21.81.240
          Mar 28, 2024 16:24:01.749598980 CET804972472.21.81.240192.168.2.4
          Mar 28, 2024 16:24:01.749732971 CET4972480192.168.2.472.21.81.240
          Mar 28, 2024 16:24:11.523602962 CET44349749172.253.122.106192.168.2.4
          Mar 28, 2024 16:24:11.523694992 CET44349749172.253.122.106192.168.2.4
          Mar 28, 2024 16:24:11.523933887 CET49749443192.168.2.4172.253.122.106
          Mar 28, 2024 16:24:13.631529093 CET49749443192.168.2.4172.253.122.106
          Mar 28, 2024 16:24:13.631556034 CET44349749172.253.122.106192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Mar 28, 2024 16:22:57.098323107 CET53494721.1.1.1192.168.2.4
          Mar 28, 2024 16:22:57.223097086 CET53643291.1.1.1192.168.2.4
          Mar 28, 2024 16:22:57.835675001 CET53581621.1.1.1192.168.2.4
          Mar 28, 2024 16:22:58.660036087 CET5529653192.168.2.41.1.1.1
          Mar 28, 2024 16:22:58.660114050 CET6096253192.168.2.41.1.1.1
          Mar 28, 2024 16:22:58.799941063 CET53552961.1.1.1192.168.2.4
          Mar 28, 2024 16:22:58.802983046 CET53609621.1.1.1192.168.2.4
          Mar 28, 2024 16:23:01.764445066 CET5015553192.168.2.41.1.1.1
          Mar 28, 2024 16:23:01.766154051 CET4971153192.168.2.41.1.1.1
          Mar 28, 2024 16:23:01.859903097 CET53501551.1.1.1192.168.2.4
          Mar 28, 2024 16:23:01.861195087 CET53497111.1.1.1192.168.2.4
          Mar 28, 2024 16:23:13.240912914 CET138138192.168.2.4192.168.2.255
          Mar 28, 2024 16:23:15.011878014 CET53604001.1.1.1192.168.2.4
          Mar 28, 2024 16:23:34.126296997 CET53507031.1.1.1192.168.2.4
          Mar 28, 2024 16:23:56.702934980 CET53491831.1.1.1192.168.2.4
          Mar 28, 2024 16:23:56.942219019 CET53543111.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 28, 2024 16:22:58.660036087 CET192.168.2.41.1.1.10xdb4bStandard query (0)survey.emindsetprofile.comA (IP address)IN (0x0001)false
          Mar 28, 2024 16:22:58.660114050 CET192.168.2.41.1.1.10x28fcStandard query (0)survey.emindsetprofile.com65IN (0x0001)false
          Mar 28, 2024 16:23:01.764445066 CET192.168.2.41.1.1.10x220aStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 28, 2024 16:23:01.766154051 CET192.168.2.41.1.1.10xd983Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 28, 2024 16:22:58.799941063 CET1.1.1.1192.168.2.40xdb4bNo error (0)survey.emindsetprofile.com52.70.180.195A (IP address)IN (0x0001)false
          Mar 28, 2024 16:23:01.859903097 CET1.1.1.1192.168.2.40x220aNo error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
          Mar 28, 2024 16:23:01.859903097 CET1.1.1.1192.168.2.40x220aNo error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
          Mar 28, 2024 16:23:01.859903097 CET1.1.1.1192.168.2.40x220aNo error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
          Mar 28, 2024 16:23:01.859903097 CET1.1.1.1192.168.2.40x220aNo error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
          Mar 28, 2024 16:23:01.859903097 CET1.1.1.1192.168.2.40x220aNo error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
          Mar 28, 2024 16:23:01.859903097 CET1.1.1.1192.168.2.40x220aNo error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
          Mar 28, 2024 16:23:01.861195087 CET1.1.1.1192.168.2.40xd983No error (0)www.google.com65IN (0x0001)false
          Mar 28, 2024 16:23:13.943928003 CET1.1.1.1192.168.2.40x3193No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 28, 2024 16:23:13.943928003 CET1.1.1.1192.168.2.40x3193No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 28, 2024 16:23:26.563677073 CET1.1.1.1192.168.2.40xf2afNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 28, 2024 16:23:26.563677073 CET1.1.1.1192.168.2.40xf2afNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 28, 2024 16:23:49.223824978 CET1.1.1.1192.168.2.40x46b6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 28, 2024 16:23:49.223824978 CET1.1.1.1192.168.2.40x46b6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 28, 2024 16:24:09.862844944 CET1.1.1.1192.168.2.40xf464No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 28, 2024 16:24:09.862844944 CET1.1.1.1192.168.2.40xf464No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • survey.emindsetprofile.com
          • https:
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973552.70.180.1954434192C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 15:22:59 UTC710OUTGET /report.php?pin=967121001&instr=1&lid=1033 HTTP/1.1
          Host: survey.emindsetprofile.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-03-28 15:22:59 UTC415INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 15:24:46 GMT
          Server: Apache/2.2.15 (Red Hat)
          X-Powered-By: PHP/5.3.3
          Set-Cookie: PHPSESSID=c1qfdq302imu1fdfok7j83drr3; path=/; secure
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: private, max-age=0, must-revalidate
          Pragma: public
          Content-Disposition: inline; filename="doc.pdf"
          Connection: close
          Transfer-Encoding: chunked
          Content-Type: application/pdf
          2024-03-28 15:22:59 UTC7INData Raw: 31 36 36 35 34 0d 0a
          Data Ascii: 16654
          2024-03-28 15:22:59 UTC16384INData Raw: 25 50 44 46 2d 31 2e 34 0a 33 20 30 20 6f 62 6a 0a 3c 3c 2f 54 79 70 65 20 2f 50 61 67 65 0a 2f 50 61 72 65 6e 74 20 31 20 30 20 52 0a 2f 52 65 73 6f 75 72 63 65 73 20 32 20 30 20 52 0a 2f 47 72 6f 75 70 20 3c 3c 2f 54 79 70 65 20 2f 47 72 6f 75 70 20 2f 53 20 2f 54 72 61 6e 73 70 61 72 65 6e 63 79 20 2f 43 53 20 2f 44 65 76 69 63 65 52 47 42 3e 3e 0a 2f 43 6f 6e 74 65 6e 74 73 20 34 20 30 20 52 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 20 2f 4c 65 6e 67 74 68 20 32 33 36 3e 3e 0a 73 74 72 65 61 6d 0a 78 9c 55 8e cb 4e c3 30 14 44 f7 f9 8a 59 b6 12 75 ed eb 67 b6 08 a8 0a 62 41 c9 b2 9b 28 71 44 50 1e c5 14 10 7f 8f ed b6 52 91 a5 3b 96 3d 33 e7 12 1e 0b ce b4 c5 4f e1 18 e7 51
          Data Ascii: %PDF-1.43 0 obj<</Type /Page/Parent 1 0 R/Resources 2 0 R/Group <</Type /Group /S /Transparency /CS /DeviceRGB>>/Contents 4 0 R>>endobj4 0 obj<</Filter /FlateDecode /Length 236>>streamxUN0DYugbA(qDPR;=3OQ
          2024-03-28 15:22:59 UTC16384INData Raw: 64 74 68 20 35 38 34 0a 2f 48 65 69 67 68 74 20 35 37 36 0a 2f 43 6f 6c 6f 72 53 70 61 63 65 20 2f 44 65 76 69 63 65 52 47 42 0a 2f 42 69 74 73 50 65 72 43 6f 6d 70 6f 6e 65 6e 74 20 38 0a 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 0a 2f 44 65 63 6f 64 65 50 61 72 6d 73 20 3c 3c 2f 50 72 65 64 69 63 74 6f 72 20 31 35 20 2f 43 6f 6c 6f 72 73 20 33 20 2f 42 69 74 73 50 65 72 43 6f 6d 70 6f 6e 65 6e 74 20 38 20 2f 43 6f 6c 75 6d 6e 73 20 35 38 34 3e 3e 0a 2f 53 4d 61 73 6b 20 32 39 20 30 20 52 0a 2f 4c 65 6e 67 74 68 20 36 37 37 39 30 3e 3e 0a 73 74 72 65 61 6d 0a 78 9c ec 7d 07 80 14 45 da 76 87 c9 79 66 67 73 66 77 c9 39 89 22 49 24 08 08 88 80 62 40 c5 74 67 38 ef 3c bd ec 7f f7 dd 77 e1 3b 2f 78 e7 79 67 3a 73 46 14 03 82 04 51 24 49 ce
          Data Ascii: dth 584/Height 576/ColorSpace /DeviceRGB/BitsPerComponent 8/Filter /FlateDecode/DecodeParms <</Predictor 15 /Colors 3 /BitsPerComponent 8 /Columns 584>>/SMask 29 0 R/Length 67790>>streamx}Evyfgsfw9"I$b@tg8<w;/xyg:sFQ$I
          2024-03-28 15:22:59 UTC16384INData Raw: b5 1b e4 07 db 88 33 08 8f 48 d6 e9 46 8a 31 21 02 a3 78 4a 63 d8 18 89 16 d2 73 fc 31 82 97 7f 14 1d f2 3c 07 ec cd 92 b9 e2 34 e5 74 39 25 52 96 68 8e 3e d5 5d 9a 34 2e ca e4 16 f3 4c fe 0d 11 34 04 6c 98 8c c6 15 cb d1 d0 48 7d 7d 3d 79 75 a1 47 f9 d6 9b 6f aa 55 2a 60 65 af 37 49 9f 94 fe 07 87 e3 04 8e 1d 3b 56 90 17 50 14 6d ed ed 95 15 15 68 12 1e 45 93 fe af 5e af 9f 30 7e bc 70 4a 92 25 a0 c0 e8 55 66 e2 ab c0 d8 f5 4a c8 28 3e ec 57 2a 95 e3 c7 8f 9f 37 77 ce b0 61 43 89 9f 4b c2 7c c2 2d 83 4c 41 53 02 c8 58 33 74 f4 82 81 ba ba 3a 78 46 bc d0 44 b1 19 9d b3 66 cd 48 31 19 93 49 50 00 f1 63 4a b2 46 51 bd 6c 76 c9 91 90 c3 eb af 5f 06 79 85 e6 55 18 05 dc b1 e3 cb b4 b4 f4 de 76 bf b0 bc 66 15 0a 79 4f c2 3d 99 dc ca c3 ce 85 9a d3 da da d6 d3
          Data Ascii: 3HF1!xJcs1<4t9%Rh>]4.L4lH}}=yuGoU*`e7I;VPmhE^0~pJ%UfJ(>W*7waCK|-LASX3t:xFDfH1IPcJFQlv_yUvfyO=
          2024-03-28 15:22:59 UTC16384INData Raw: f8 a1 07 cd e6 e8 bd 7b bf dd f8 c5 26 b2 61 55 bf 2e 0c 13 3b a9 d3 67 0a bf fe fa 6b e8 37 27 4e 9a 14 15 69 0a 9d 4b bd cd c3 b8 d8 38 95 52 05 1d 59 b0 d7 e3 64 00 d7 3c 7d 8d 39 7f db 8e 70 59 ea 3c b8 4a b7 2c 5d 92 97 97 c7 6e 6a c5 95 08 28 dc ba 75 eb ce 9c 29 14 0f 7d 0c 71 fb d2 a5 4b 18 ef 43 52 36 6f da 72 e0 e0 41 4a b2 66 cd a7 a0 c5 29 7c a0 ba ba e6 3f ff f9 0f d9 43 88 e2 1c 56 68 62 23 86 0f 8f e0 8e d6 bc be 7a fc 5e 41 4b 96 32 5c ed b8 f4 8e 6b 48 d8 a4 48 cd 04 a9 72 50 7e be 91 a8 28 4a 4e d0 a4 d7 c3 4f 76 bb 7d f1 e2 05 8f 3d fe 18 38 04 af bc f2 ca ab af bd 01 dd 8d 28 36 cd cd 2d f0 cd af 7e f5 5c 47 5b fb ec d9 b3 9f fb d5 af 86 15 14 c0 2d 7c cb 24 1b 46 4a 1a 2a 1f b8 5f 1b f6 df bc 38 fc 8d 8c fb 29 eb 28 6f 4f f1 5a 83 74
          Data Ascii: {&aU.;gk7'NiK8RYd<}9pY<J,]nj(u)}qKCR6orAJf)|?CVhb#z^AK2\kHHrP~(JNOv}=8(6-~\G[-|$FJ*_8)(oOZt
          2024-03-28 15:22:59 UTC16384INData Raw: 18 31 02 e2 41 13 45 01 81 6e dd 98 31 63 d0 c4 bb 76 ed 8a 5b 08 7a e0 f7 20 d4 90 21 43 de 7a eb 2d b4 72 dc 5a e8 c4 c1 fd da b9 73 67 df be 7d fd e2 c9 79 03 a3 db 8b 9b ea e6 9b 6f ae 51 a3 c6 a0 41 83 3a 75 ea 44 6b b1 02 02 c5 4c 48 48 b8 e5 96 5b a8 a2 0a cc 4c e5 ca 95 d1 cb 86 9e c1 fd 42 a1 ce 9d 3b f7 f0 c3 0f e7 1a f3 85 d4 e1 57 5f 7d b5 71 e3 c6 c1 83 07 d3 33 b3 92 79 bd fc c2 a0 df 9d eb 76 33 e4 7a 12 05 f6 96 ce bb 3b 55 98 d4 2f d6 83 01 85 6c 21 17 31 aa bc aa 85 74 45 d3 34 eb 41 5c 9a c2 dc a1 17 25 63 17 8b 02 ef ca c2 64 09 72 0e 6d 83 c7 76 e6 cc 19 1a 63 87 7e 8b 5f 0b 6c 21 57 dc 73 23 2c 6c b9 80 8e 0f 5a 3f 9a c5 eb af bf 6e 3d fe c9 27 9f 3c f3 cc 33 f0 e1 f2 11 b6 63 c7 8e 9d 77 ba e5 ca 95 c3 5f b4 48 eb 41 34 41 1c 11 46
          Data Ascii: 1AEn1cv[z !Cz-rZsg}yoQA:uDkLHH[LB;W_}q3yv3z;U/l!1tE4A\%cdrmvc~_l!Ws#,lZ?n='<3cw_HA4AF
          2024-03-28 15:22:59 UTC9812INData Raw: a6 9a a1 e1 53 18 c1 73 e7 ce d1 b0 15 fa 0a 2f be f8 62 fe 66 14 2a 02 cb 4e b3 92 22 87 bf fc f2 0b b4 0a ee a3 e4 7b ba a0 63 c7 8e b4 28 46 f3 3d a4 81 3a 3f 7e fc 38 2d 20 84 20 cd 9c 39 f3 cc 99 33 fd fb f7 b7 3b 8c b1 35 9c e8 30 17 46 a2 86 69 fd a4 dd 66 1c 47 d1 50 c3 62 c5 a6 68 09 f8 4b 0b 64 ee be fb 6e ea 8e 5c a0 b0 e9 be 27 37 a8 26 7b f4 e8 91 95 95 f5 ee bb ef 9e 38 71 22 2a 2a 4a 44 8e 36 03 7f 1d 9a 07 61 43 33 43 83 c9 e7 32 5d 08 d4 12 50 63 15 2a 54 28 64 78 5a f1 5b ae 5c b9 af be fa ea 52 64 89 b9 3c b0 c7 16 3c 50 4f 9f a6 eb 25 cb 33 4c 34 7f f6 e6 9b 6f d2 71 f1 a4 11 40 df 1f 5e 0e 42 7e f9 e5 97 03 06 0c 20 33 0d f3 fa d4 53 4f 6d de bc 39 35 35 55 f7 2d 74 26 0f 03 5f e1 af c0 4e dd 7b ef bd 34 3b 45 93 49 d4 e3 c6 5f 5a e3
          Data Ascii: Ss/bf*N"{c(F=:?~8- 93;50FifGPbhKdn\'7&{8q"**JD6aC3C2]Pc*T(dxZ[\Rd<<PO%3L4oq@^B~ 3SOm955U-t&_N{4;EI_Z
          2024-03-28 15:22:59 UTC2INData Raw: 0d 0a
          Data Ascii:
          2024-03-28 15:22:59 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44973452.70.180.1954434192C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 15:22:59 UTC695OUTGET /favicon.ico HTTP/1.1
          Host: survey.emindsetprofile.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=1033
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=c1qfdq302imu1fdfok7j83drr3
          2024-03-28 15:23:00 UTC181INHTTP/1.1 404 Not Found
          Date: Thu, 28 Mar 2024 15:24:47 GMT
          Server: Apache/2.2.15 (Red Hat)
          Content-Length: 303
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          2024-03-28 15:23:00 UTC303INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 52 65 64 20 48 61 74 29 20 53 65 72 76 65 72 20 61 74 20 73 75 72 76 65 79 2e 65 6d 69 6e 64 73
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /favicon.ico was not found on this server.</p><hr><address>Apache/2.2.15 (Red Hat) Server at survey.eminds


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44973823.221.242.90443
          TimestampBytes transferredDirectionData
          2024-03-28 15:23:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-28 15:23:02 UTC468INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/073D)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=229227
          Date: Thu, 28 Mar 2024 15:23:02 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974023.221.242.90443
          TimestampBytes transferredDirectionData
          2024-03-28 15:23:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-28 15:23:03 UTC774INHTTP/1.1 200 OK
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-CID: 7
          X-CCC: US
          X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
          X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
          Content-Type: application/octet-stream
          X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=229206
          Date: Thu, 28 Mar 2024 15:23:03 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-03-28 15:23:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:16:22:51
          Start date:28/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:16:22:55
          Start date:28/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2204,i,1617587157434140490,2227443701556339851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:16:22:57
          Start date:28/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://survey.emindsetprofile.com/report.php?pin=967121001&instr=1&lid=1033"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly