Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
index[1].htm

Overview

General Information

Sample name:index[1].htm
Analysis ID:1417515
MD5:8887bb9806cfb1dac527e3f50b8b985a
SHA1:11ccadb4c1dcef6b0a352e5526e5c7fa9fa397fc
SHA256:21530b3b9f3bf791881d8c0c4ce69c0e695f10545046e092e5b19391644de498
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected javascript redirector / loader
Suspicious Javascript code found in HTML file
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 2504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\index[1].htm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,14181805309790577498,10484887524366611747,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: index[1].htmHTTP Parser: Low number of body elements: 2
Source: index[1].htmHTTP Parser: window.location
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.207.202.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.207.202.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.207.202.29
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bRoCuKaKllFrWH8&MD=79KxRrRY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bRoCuKaKllFrWH8&MD=79KxRrRY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.winHTM@24/0@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\index[1].htm"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,14181805309790577498,10484887524366611747,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,14181805309790577498,10484887524366611747,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
index[1].htm0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/index[1].htm0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.16.147
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    file:///C:/Users/user/Desktop/index[1].htmfalse
    • Avira URL Cloud: safe
    low
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    142.251.16.147
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1417515
    Start date and time:2024-03-29 14:30:01 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 55s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowshtmlcookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:index[1].htm
    Detection:MAL
    Classification:mal48.phis.winHTM@24/0@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .htm
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 172.253.115.94, 142.251.167.84, 142.251.163.102, 142.251.163.101, 142.251.163.139, 142.251.163.113, 142.251.163.100, 142.251.163.138, 34.104.35.123, 142.250.31.95, 172.253.122.95, 172.253.63.95, 142.251.111.95, 142.251.167.95, 142.251.179.95, 142.251.16.95, 142.251.163.95, 172.253.62.95, 172.253.115.95, 23.207.202.26, 192.229.211.108, 142.251.179.94, 172.253.62.100, 172.253.62.102, 172.253.62.138, 172.253.62.113, 172.253.62.101, 172.253.62.139
    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    239.255.255.250https://emplacing.com/mde/anti.phpGet hashmaliciousHTMLPhisherBrowse
      http://specialtaskevents.comGet hashmaliciousUnknownBrowse
        http://bigzipfiles.facebook.comGet hashmaliciousUnknownBrowse
          https://activeonlinemailuelmanagment.com/Mcm9iZXJ0Lm1hcnRpbmpyQGJvYXJzaGVhZC5jb20=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
            https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibsloGet hashmaliciousUnknownBrowse
              dada.exeGet hashmaliciousUnknownBrowse
                https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                  http://116.198.42.183/uqcjjjGet hashmaliciousUnknownBrowse
                    https://brilink.me/xD6ksaGet hashmaliciousUnknownBrowse
                      https://179.60.147.91/Get hashmaliciousUnknownBrowse
                        No context
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        28a2c9bd18a11de089ef85a160da29e4https://emplacing.com/mde/anti.phpGet hashmaliciousHTMLPhisherBrowse
                        • 23.56.8.114
                        • 20.12.23.50
                        http://bigzipfiles.facebook.comGet hashmaliciousUnknownBrowse
                        • 23.56.8.114
                        • 20.12.23.50
                        https://activeonlinemailuelmanagment.com/Mcm9iZXJ0Lm1hcnRpbmpyQGJvYXJzaGVhZC5jb20=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                        • 23.56.8.114
                        • 20.12.23.50
                        https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibsloGet hashmaliciousUnknownBrowse
                        • 23.56.8.114
                        • 20.12.23.50
                        https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                        • 23.56.8.114
                        • 20.12.23.50
                        http://116.198.42.183/uqcjjjGet hashmaliciousUnknownBrowse
                        • 23.56.8.114
                        • 20.12.23.50
                        DHL INVOICE DOCUMENT NOTIFICATION 202403286777373688_pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                        • 23.56.8.114
                        • 20.12.23.50
                        https://brilink.me/xD6ksaGet hashmaliciousUnknownBrowse
                        • 23.56.8.114
                        • 20.12.23.50
                        https://1drv.ms/f/s!AsWd4BQz7qwJa8oeifBH2QA-eNgGet hashmaliciousHTMLPhisherBrowse
                        • 23.56.8.114
                        • 20.12.23.50
                        https://jpn104.z23.web.core.windows.net/werrx01USAHTML/?bcda=(0101)-88868-22952Get hashmaliciousTechSupportScamBrowse
                        • 23.56.8.114
                        • 20.12.23.50
                        No context
                        No created / dropped files found
                        File type:HTML document, ASCII text, with CRLF line terminators
                        Entropy (8bit):4.85369445543576
                        TrID:
                        • HyperText Markup Language (15015/1) 30.02%
                        • HyperText Markup Language (12001/1) 23.99%
                        • HyperText Markup Language (12001/1) 23.99%
                        • HyperText Markup Language (11001/1) 21.99%
                        File name:index[1].htm
                        File size:2'816 bytes
                        MD5:8887bb9806cfb1dac527e3f50b8b985a
                        SHA1:11ccadb4c1dcef6b0a352e5526e5c7fa9fa397fc
                        SHA256:21530b3b9f3bf791881d8c0c4ce69c0e695f10545046e092e5b19391644de498
                        SHA512:fbc2884fbf119d7beb1bb1d21f6156d47a999d33ed4582c9e6f1a502e1fbd74cf56ae2b46ccd990412a71dfe73990ba00b68e12d7bcf23e212f8bffe4c34ccaf
                        SSDEEP:48:tmoaqKgKs5pHKh8dnts+fnUeQ0sLtvmT1IVFraQUEzGCO:7rl1YojpE86Vlaku
                        TLSH:E3510CAB184594A646706338CF61F15DFBFA22532244AA50B84D91062FF1F25E3F3FE8
                        File Content Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="theme-color" content="#000000">.. <meta http-equiv="X-UA-Compatible" content="I
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 29, 2024 14:30:43.769257069 CET49675443192.168.2.4173.222.162.32
                        Mar 29, 2024 14:30:43.800520897 CET49678443192.168.2.4104.46.162.224
                        Mar 29, 2024 14:30:53.377053022 CET49675443192.168.2.4173.222.162.32
                        Mar 29, 2024 14:30:54.314989090 CET49737443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:30:54.315012932 CET44349737142.251.16.147192.168.2.4
                        Mar 29, 2024 14:30:54.315078020 CET49737443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:30:54.315392971 CET49737443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:30:54.315402985 CET44349737142.251.16.147192.168.2.4
                        Mar 29, 2024 14:30:54.545037031 CET44349737142.251.16.147192.168.2.4
                        Mar 29, 2024 14:30:54.545408964 CET49737443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:30:54.545424938 CET44349737142.251.16.147192.168.2.4
                        Mar 29, 2024 14:30:54.546461105 CET44349737142.251.16.147192.168.2.4
                        Mar 29, 2024 14:30:54.546612978 CET49737443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:30:54.547878027 CET49737443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:30:54.547946930 CET44349737142.251.16.147192.168.2.4
                        Mar 29, 2024 14:30:54.597352982 CET49737443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:30:54.597367048 CET44349737142.251.16.147192.168.2.4
                        Mar 29, 2024 14:30:54.644237041 CET49737443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:30:56.025269032 CET49738443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.025311947 CET4434973823.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:56.025532007 CET49738443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.027757883 CET49738443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.027770042 CET4434973823.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:56.555613041 CET4434973823.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:56.555779934 CET49738443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.558074951 CET49738443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.558084011 CET4434973823.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:56.558306932 CET4434973823.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:56.595824003 CET49738443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.640245914 CET4434973823.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:56.871395111 CET4434973823.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:56.871462107 CET4434973823.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:56.871510983 CET49738443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.871633053 CET49738443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.871654034 CET49738443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.871654034 CET4434973823.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:56.871659994 CET4434973823.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:56.899104118 CET49739443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.899133921 CET4434973923.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:56.899204016 CET49739443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.899455070 CET49739443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:56.899462938 CET4434973923.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:57.222012997 CET4434973923.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:57.222088099 CET49739443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:57.229935884 CET49739443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:57.229942083 CET4434973923.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:57.230160952 CET4434973923.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:57.233088970 CET49739443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:57.280231953 CET4434973923.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:57.546776056 CET4434973923.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:57.546897888 CET4434973923.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:57.546963930 CET49739443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:57.551693916 CET49739443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:57.551707029 CET4434973923.56.8.114192.168.2.4
                        Mar 29, 2024 14:30:57.551727057 CET49739443192.168.2.423.56.8.114
                        Mar 29, 2024 14:30:57.551733017 CET4434973923.56.8.114192.168.2.4
                        Mar 29, 2024 14:31:04.538224936 CET44349737142.251.16.147192.168.2.4
                        Mar 29, 2024 14:31:04.538290977 CET44349737142.251.16.147192.168.2.4
                        Mar 29, 2024 14:31:04.538374901 CET49737443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:31:05.718166113 CET49737443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:31:05.718185902 CET44349737142.251.16.147192.168.2.4
                        Mar 29, 2024 14:31:05.769829988 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:05.769860983 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:05.769923925 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:05.775157928 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:05.775171041 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.089489937 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.089699984 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:06.095873117 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:06.095896006 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.096146107 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.143903017 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:06.667290926 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:06.712233067 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.868885994 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.868906021 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.868913889 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.868923903 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.868942976 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.868958950 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:06.868966103 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.868999004 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:06.869029999 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:06.869430065 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.869498014 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:06.869513988 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:06.869565010 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:07.160809040 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:07.160824060 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:07.160856962 CET49744443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:07.160862923 CET4434974420.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:43.958280087 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:43.958336115 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:43.958493948 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:43.959955931 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:43.959973097 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.270243883 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.270539045 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:44.274842978 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:44.274861097 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.275068045 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.287980080 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:44.328243971 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.570997000 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.571021080 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.571033955 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.571173906 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:44.571196079 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.571322918 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:44.671659946 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.671696901 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.671734095 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:44.671777010 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:44.671894073 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:44.671894073 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:44.671977043 CET49752443192.168.2.420.12.23.50
                        Mar 29, 2024 14:31:44.672003984 CET4434975220.12.23.50192.168.2.4
                        Mar 29, 2024 14:31:54.291404963 CET49754443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:31:54.291440010 CET44349754142.251.16.147192.168.2.4
                        Mar 29, 2024 14:31:54.291657925 CET49754443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:31:54.291954041 CET49754443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:31:54.291974068 CET44349754142.251.16.147192.168.2.4
                        Mar 29, 2024 14:31:54.541938066 CET44349754142.251.16.147192.168.2.4
                        Mar 29, 2024 14:31:54.579430103 CET49754443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:31:54.579453945 CET44349754142.251.16.147192.168.2.4
                        Mar 29, 2024 14:31:54.579828024 CET44349754142.251.16.147192.168.2.4
                        Mar 29, 2024 14:31:54.580281973 CET49754443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:31:54.580358982 CET44349754142.251.16.147192.168.2.4
                        Mar 29, 2024 14:31:54.627248049 CET49754443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:32:02.752552032 CET4972480192.168.2.423.207.202.29
                        Mar 29, 2024 14:32:02.752573967 CET4972380192.168.2.423.207.202.29
                        Mar 29, 2024 14:32:02.849489927 CET804972423.207.202.29192.168.2.4
                        Mar 29, 2024 14:32:02.849510908 CET804972323.207.202.29192.168.2.4
                        Mar 29, 2024 14:32:02.849562883 CET4972380192.168.2.423.207.202.29
                        Mar 29, 2024 14:32:02.849575043 CET4972480192.168.2.423.207.202.29
                        Mar 29, 2024 14:32:04.567116976 CET44349754142.251.16.147192.168.2.4
                        Mar 29, 2024 14:32:04.567177057 CET44349754142.251.16.147192.168.2.4
                        Mar 29, 2024 14:32:04.567329884 CET49754443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:32:05.504980087 CET49754443192.168.2.4142.251.16.147
                        Mar 29, 2024 14:32:05.505012989 CET44349754142.251.16.147192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 29, 2024 14:30:51.171111107 CET53586431.1.1.1192.168.2.4
                        Mar 29, 2024 14:30:51.189502001 CET53584881.1.1.1192.168.2.4
                        Mar 29, 2024 14:30:51.957073927 CET53627241.1.1.1192.168.2.4
                        Mar 29, 2024 14:30:54.211457968 CET5626753192.168.2.41.1.1.1
                        Mar 29, 2024 14:30:54.211637974 CET5421353192.168.2.41.1.1.1
                        Mar 29, 2024 14:30:54.312774897 CET53542131.1.1.1192.168.2.4
                        Mar 29, 2024 14:30:54.312793016 CET53562671.1.1.1192.168.2.4
                        Mar 29, 2024 14:31:03.508099079 CET53620431.1.1.1192.168.2.4
                        Mar 29, 2024 14:31:09.038469076 CET53514891.1.1.1192.168.2.4
                        Mar 29, 2024 14:31:14.336827040 CET138138192.168.2.4192.168.2.255
                        Mar 29, 2024 14:31:28.199877024 CET53573131.1.1.1192.168.2.4
                        Mar 29, 2024 14:31:51.404030085 CET53581791.1.1.1192.168.2.4
                        Mar 29, 2024 14:31:51.411396980 CET53580991.1.1.1192.168.2.4
                        Mar 29, 2024 14:32:18.851865053 CET53655191.1.1.1192.168.2.4
                        Mar 29, 2024 14:33:03.748547077 CET53654561.1.1.1192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Mar 29, 2024 14:30:54.211457968 CET192.168.2.41.1.1.10x8fc9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Mar 29, 2024 14:30:54.211637974 CET192.168.2.41.1.1.10x7cfStandard query (0)www.google.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Mar 29, 2024 14:30:54.312774897 CET1.1.1.1192.168.2.40x7cfNo error (0)www.google.com65IN (0x0001)false
                        Mar 29, 2024 14:30:54.312793016 CET1.1.1.1192.168.2.40x8fc9No error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
                        Mar 29, 2024 14:30:54.312793016 CET1.1.1.1192.168.2.40x8fc9No error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
                        Mar 29, 2024 14:30:54.312793016 CET1.1.1.1192.168.2.40x8fc9No error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
                        Mar 29, 2024 14:30:54.312793016 CET1.1.1.1192.168.2.40x8fc9No error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
                        Mar 29, 2024 14:30:54.312793016 CET1.1.1.1192.168.2.40x8fc9No error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
                        Mar 29, 2024 14:30:54.312793016 CET1.1.1.1192.168.2.40x8fc9No error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
                        • fs.microsoft.com
                        • slscr.update.microsoft.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.44973823.56.8.114443
                        TimestampBytes transferredDirectionData
                        2024-03-29 13:30:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-03-29 13:30:56 UTC468INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (chd/0758)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-eus2-z1
                        Cache-Control: public, max-age=149579
                        Date: Fri, 29 Mar 2024 13:30:56 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.44973923.56.8.114443
                        TimestampBytes transferredDirectionData
                        2024-03-29 13:30:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-03-29 13:30:57 UTC531INHTTP/1.1 200 OK
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Content-Type: application/octet-stream
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                        Cache-Control: public, max-age=149531
                        Date: Fri, 29 Mar 2024 13:30:57 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-03-29 13:30:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.44974420.12.23.50443
                        TimestampBytes transferredDirectionData
                        2024-03-29 13:31:06 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bRoCuKaKllFrWH8&MD=79KxRrRY HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-03-29 13:31:06 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                        MS-CorrelationId: b14b91cb-b338-4c2f-9c8d-0adda8003176
                        MS-RequestId: 3ffdea7a-06bb-463e-aeee-32a2b15c3f59
                        MS-CV: I8Ih95keXkWhUZ8G.0
                        X-Microsoft-SLSClientCache: 2880
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Fri, 29 Mar 2024 13:31:06 GMT
                        Connection: close
                        Content-Length: 24490
                        2024-03-29 13:31:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                        2024-03-29 13:31:06 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.44975220.12.23.50443
                        TimestampBytes transferredDirectionData
                        2024-03-29 13:31:44 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bRoCuKaKllFrWH8&MD=79KxRrRY HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-03-29 13:31:44 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                        MS-CorrelationId: 5e947a1a-766c-4c49-8bca-519e4bba1660
                        MS-RequestId: 45c01c32-dd68-4c18-953c-aa7ec5a4e130
                        MS-CV: gLG0iwDpJkauA4nE.0
                        X-Microsoft-SLSClientCache: 2160
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Fri, 29 Mar 2024 13:31:43 GMT
                        Connection: close
                        Content-Length: 25457
                        2024-03-29 13:31:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                        2024-03-29 13:31:44 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:14:30:45
                        Start date:29/03/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\index[1].htm"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:false

                        Target ID:2
                        Start time:14:30:49
                        Start date:29/03/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,14181805309790577498,10484887524366611747,262144 /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:false

                        No disassembly