Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ci3.googleusercontent.com/proxy/vOrPHt9ZJzDRYm5w1TXZnz7l43jh4ihTe_AydUfd1IsbrX4YTpTXDBugkh-cOnqla1vzxkTKQkv1PuRDwv8DhlwV-XbdJlhWq_QWeqMddpeVCV0=s0-d-e1-ft#https://www.docusign.net/member/Images/email/docInvite-white.png

Overview

General Information

Sample URL:https://ci3.googleusercontent.com/proxy/vOrPHt9ZJzDRYm5w1TXZnz7l43jh4ihTe_AydUfd1IsbrX4YTpTXDBugkh-cOnqla1vzxkTKQkv1PuRDwv8DhlwV-XbdJlhWq_QWeqMddpeVCV0=s0-d-e1-ft#https://www.docusign.net/member/Image
Analysis ID:1426819
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1992,i,10469521829968939716,11271359470638938333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 1268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ci3.googleusercontent.com/proxy/vOrPHt9ZJzDRYm5w1TXZnz7l43jh4ihTe_AydUfd1IsbrX4YTpTXDBugkh-cOnqla1vzxkTKQkv1PuRDwv8DhlwV-XbdJlhWq_QWeqMddpeVCV0=s0-d-e1-ft#https://www.docusign.net/member/Images/email/docInvite-white.png" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • mspaint.exe (PID: 280 cmdline: mspaint.exe "C:\Users\user\Desktop\" MD5: 986A191E95952C9E3FE6BE112FB92026)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.10:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.10:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.10:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.10:49718 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global trafficHTTP traffic detected: GET /proxy/vOrPHt9ZJzDRYm5w1TXZnz7l43jh4ihTe_AydUfd1IsbrX4YTpTXDBugkh-cOnqla1vzxkTKQkv1PuRDwv8DhlwV-XbdJlhWq_QWeqMddpeVCV0=s0-d-e1-ft HTTP/1.1Host: ci3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlKHLAQiFoM0BCNy9zQEIucrNAQi/0M0BCMbRzQEIutTNAQjK1s0BCKfYzQEI+cDUFRjymM0BGLnSzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FLMpH+36+v1mgde&MD=VDRAp8Ah HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FLMpH+36+v1mgde&MD=VDRAp8Ah HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: ci3.googleusercontent.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.10:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.10:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.10:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.10:49718 version: TLS 1.2
Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIAJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIA\wiatrace.logJump to behavior
Source: classification engineClassification label: clean1.win@18/12@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1992,i,10469521829968939716,11271359470638938333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ci3.googleusercontent.com/proxy/vOrPHt9ZJzDRYm5w1TXZnz7l43jh4ihTe_AydUfd1IsbrX4YTpTXDBugkh-cOnqla1vzxkTKQkv1PuRDwv8DhlwV-XbdJlhWq_QWeqMddpeVCV0=s0-d-e1-ft#https://www.docusign.net/member/Images/email/docInvite-white.png"
Source: unknownProcess created: C:\Windows\SysWOW64\mspaint.exe mspaint.exe "C:\Users\user\Desktop\"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1992,i,10469521829968939716,11271359470638938333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mfc42u.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uiribbon.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: efswrt.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: sti.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wiatrace.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: atlthunk.dllJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Windows\SysWOW64\mspaint.exeFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ci3.googleusercontent.com/proxy/vOrPHt9ZJzDRYm5w1TXZnz7l43jh4ihTe_AydUfd1IsbrX4YTpTXDBugkh-cOnqla1vzxkTKQkv1PuRDwv8DhlwV-XbdJlhWq_QWeqMddpeVCV0=s0-d-e1-ft#https://www.docusign.net/member/Images/email/docInvite-white.png0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
64.233.177.106
truefalse
    high
    ci3.googleusercontent.com
    173.194.219.132
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://ci3.googleusercontent.com/proxy/vOrPHt9ZJzDRYm5w1TXZnz7l43jh4ihTe_AydUfd1IsbrX4YTpTXDBugkh-cOnqla1vzxkTKQkv1PuRDwv8DhlwV-XbdJlhWq_QWeqMddpeVCV0=s0-d-e1-ftfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        64.233.177.106
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        173.194.219.132
        ci3.googleusercontent.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.10
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1426819
        Start date and time:2024-04-16 17:04:03 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 21s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://ci3.googleusercontent.com/proxy/vOrPHt9ZJzDRYm5w1TXZnz7l43jh4ihTe_AydUfd1IsbrX4YTpTXDBugkh-cOnqla1vzxkTKQkv1PuRDwv8DhlwV-XbdJlhWq_QWeqMddpeVCV0=s0-d-e1-ft#https://www.docusign.net/member/Images/email/docInvite-white.png
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:19
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean1.win@18/12@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.253.124.94, 64.233.185.139, 64.233.185.101, 64.233.185.138, 64.233.185.100, 64.233.185.102, 64.233.185.113, 108.177.122.84, 34.104.35.123, 199.232.214.172
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:04:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.9835398448231616
        Encrypted:false
        SSDEEP:48:8XObdYTsPHbidAKZdA1uehwiZUklqehQy+3:8XFQ+/y
        MD5:C64FCE69A439320BCD821EC95AF39E12
        SHA1:50BBDE0D4B10D1A00D8CAC7CCCEC87E4D9F11094
        SHA-256:F531A3AB26E7FB5E54FC7AC5E21F26C23BEA67F572B854BF1928E7CF04076DCD
        SHA-512:E6675ADBA1D86EE03477C9E2B1FB2ECD14EB1D91EB30842C5804600E3B1039CFFBE9DA8711604B903BAFE5A25E848C7E327EF3053849AF71EFAA2453D0984B09
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....I.o........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.X.x....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.X.x...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.x....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.z[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:04:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):4.001095851361349
        Encrypted:false
        SSDEEP:48:8IObdYTsPHbidAKZdA1Heh/iZUkAQkqehvy+2:8IFQo9QWy
        MD5:3672FD153D925CD097ED50AC7963F7C2
        SHA1:5124F1F015170E8BCF92DF455D4DE1922E72733B
        SHA-256:A45122AA81154F4E353B4F93F8A7E87AEADB00ED54932BD0DB002B43A0B91056
        SHA-512:86807133D77A789BB3F17E30CEB73F84366305C9A18891C00DF731FCF568D6DD239E533FFC9BAFD47A5413DBB019B9F50DA838B3C18AC2F82DC74CF8BD31D075
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....e.o........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.X.x....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.X.x...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.x....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.z[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.0106341410531305
        Encrypted:false
        SSDEEP:48:8FObdYTsbHbidAKZdA149eh7sFiZUkmgqeh7sdy+BX:8FFQ4nLy
        MD5:F675D6ED3FE22DED7D397A60316F9C78
        SHA1:C71B11D4E5A2AB4949BB4F25FD65B5FB7F3E11DC
        SHA-256:9DAC957560E677D2E7DCFA174659A50E679B1B9A8D9C6D1F9E79F0D665AF5D00
        SHA-512:BD22A3BCEC1883AEAB3679548F4B123F60F325B0C7AEC1FBDF788414832E313A7A0E87ECDD5570A07E3B61CEB4538D65EFB2F259A56CF4FD99C2C283753BA561
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.X.x....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.X.x...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.z[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:04:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):4.000303490648458
        Encrypted:false
        SSDEEP:48:8OgObdYTsPHbidAKZdA14ehDiZUkwqehjy+R:8OgFQDVy
        MD5:6DDFE5BD6260762978E05C1319227B61
        SHA1:8C1C945C7BC32808C0707E6C14F0ECB51383A40A
        SHA-256:FA8478ED8EACDD1E346CFF57239691968AC3615797C264E6D136685BF096AF0C
        SHA-512:50726ABE20FA55D17F8C3F5B674F85103E16D99E85566AC036CA2EC77A3033344CD5E3CDB558E54F3DA3B6D41DB5890C1E897571AE1B345AACB646BEC70E4DA3
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......o........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.X.x....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.X.x...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.x....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.z[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:04:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.988020694062643
        Encrypted:false
        SSDEEP:48:8DObdYTsPHbidAKZdA1mehBiZUk1W1qehJy+C:8DFQD9py
        MD5:C04555D3C6A50DA1005134D2287C13A9
        SHA1:C9DD9D5960A31CBF202882765A62712A7E5C9C85
        SHA-256:1C70CA73F103C9B44005418A7B75B8FFB799870AB6472411CBA4ACD3757F946C
        SHA-512:62275A83A07F8ECE874AF50A24707DEFF185836FB2A7E7C1081FCB71DDC75888D84ED1DDABC587B54921FDE385DDBF5310BB30DDED7384F84FBFCDEB15B6C008
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....X.o........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.X.x....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.X.x...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.x....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.z[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:04:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.999619760169213
        Encrypted:false
        SSDEEP:48:8/ObdYTsPHbidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbLy+yT+:8/FQCTyTbxWOvTbLy7T
        MD5:14667A563AD48DD634556A02E73D938C
        SHA1:D8D92608889893E643EF8FA59432F67D70232DC6
        SHA-256:CA35458F1E99C94DB01CDBC707E5B91048C26F5F09694E38F4562ADB4903E743
        SHA-512:2B093E9D39A16C4F345A05B6CF89F609D328266B8D320F32C05B88C476E68F432ED18AE642C9A5078BF3F4BF69CBC7C8819C8E38F698EABDFB4227B6D541C160
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......o........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.X.x....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.X.x...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.x....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.z[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1925
        Entropy (8bit):7.859553757013881
        Encrypted:false
        SSDEEP:48:/UHwFblssMrHjRrwe5VA63skOQivyZVFXyfv8idLXLxlPc:/UHauswDRrwwDZVFXgdzvU
        MD5:83ADD2A64C54126FD886402941661F34
        SHA1:22FD6C448E57A21E1EA153177FC165BB5080338F
        SHA-256:00F8F0AAC7306DD11ED5946FE1B15B89CAA8DA1AD56C3759DBA9A0D10D92BC48
        SHA-512:8CCE5DC05AA95FCEDA99AEC2667FF8A74C01E81F725F3600AAC00380BC92AD03420EAFB45E187F33C72A400171D0DA06D0ACD351A9F62B248BC97C9036A3FDDF
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............<.q.....sBIT....|.d.....IDATx...u.8...........U...\B:.t....lR............D,.....}..g_.A|...BT.R..DT...6D..?7.o&.....}..#....:[181......hKD......Z....5.-Ka...QCD?.g....g". .w"........d#,..'bbz2..;l.._...........u*o.D........M.....[Xrr".... |..........j..........Oth.7.Wn.....:......p.9!...S8!..y.6.q...7;&...t.";..9f...9v4?.}..e.l..u....r&..d/.........;.u.. ..5..$.FK..[..dF.v.`R....Y..8....{.}6..(..(....^.W...sh.R..L..@.....5..`q...>..D...I..g.+.x).h.......4WS.,..{.....mV..../...<4*.=.mV..\.}..1.q.+Fv........gr.c@T%...X......%iq)D...+As....k...."...+.^!.K.U.pq.a1.q._.,9U.hr.]h....6M.U.h...$.vC9.....d.P.2F..&UQ....1q...v..r.>.....Tq%~# .Q.8M3..WWm...]gRe.E....0.u...?LM*Y.ZT.^.`.#y....~2.l.8.d.*....)H.~q..o.v.*..m.":Q%$......&$B....!"C.JHX....s....&...D.....|.~H.;J.K.D.V.p..Q.a..y....@....1UTEX.m.q*....[4......&.+.A......F......kR.r"..k..^..9.*.....m.....E....$....vU.n....ZH.[a.?.v.2.8gok...ZH.[......0..6c.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):3074
        Entropy (8bit):7.899576261848257
        Encrypted:false
        SSDEEP:48:/UHwFblssMrHjRrwe5VA63skOQivyZVFXyfv8idLXLxlPdqi2Y2vEntgWt9svB+1:/UHauswDRrwwDZVFXgdzvVq5cnavE5Sk
        MD5:71B489BDCF0E0B51DB7BD75716DDF547
        SHA1:A032452C5A4674B99A9AFB68A89F701E94E59A7C
        SHA-256:656A4F0589DBA0B5F4606F6AA73D970D5D108F8A09A91EEFB5E0ABD7881510E6
        SHA-512:994152958EC2ACA5F8B33402A24378AC7A33A00DD78F1BC14E1593ADEE31BDEF279EFBD65BF6767D30B4200929E768F821F1AE8BA79169124774B09B63DC4218
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............<.q.....sBIT....|.d.....IDATx...u.8...........U...\B:.t....lR............D,.....}..g_.A|...BT.R..DT...6D..?7.o&.....}..#....:[181......hKD......Z....5.-Ka...QCD?.g....g". .w"........d#,..'bbz2..;l.._...........u*o.D........M.....[Xrr".... |..........j..........Oth.7.Wn.....:......p.9!...S8!..y.6.q...7;&...t.";..9f...9v4?.}..e.l..u....r&..d/.........;.u.. ..5..$.FK..[..dF.v.`R....Y..8....{.}6..(..(....^.W...sh.R..L..@.....5..`q...>..D...I..g.+.x).h.......4WS.,..{.....mV..../...<4*.=.mV..\.}..1.q.+Fv........gr.c@T%...X......%iq)D...+As....k...."...+.^!.K.U.pq.a1.q._.,9U.hr.]h....6M.U.h...$.vC9.....d.P.2F..&UQ....1q...v..r.>.....Tq%~# .Q.8M3..WWm...]gRe.E....0.u...?LM*Y.ZT.^.`.#y....~2.l.8.d.*....)H.~q..o.v.*..m.":Q%$......&$B....!"C.JHX....s....&...D.....|.~H.;J.K.D.V.p..Q.a..y....@....1UTEX.m.q*....[4......&.+.A......F......kR.r"..k..^..9.*.....m.....E....$....vU.n....ZH.[a.?.v.2.8gok...ZH.[......0..6c.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):3074
        Entropy (8bit):7.899576261848257
        Encrypted:false
        SSDEEP:48:/UHwFblssMrHjRrwe5VA63skOQivyZVFXyfv8idLXLxlPdqi2Y2vEntgWt9svB+1:/UHauswDRrwwDZVFXgdzvVq5cnavE5Sk
        MD5:71B489BDCF0E0B51DB7BD75716DDF547
        SHA1:A032452C5A4674B99A9AFB68A89F701E94E59A7C
        SHA-256:656A4F0589DBA0B5F4606F6AA73D970D5D108F8A09A91EEFB5E0ABD7881510E6
        SHA-512:994152958EC2ACA5F8B33402A24378AC7A33A00DD78F1BC14E1593ADEE31BDEF279EFBD65BF6767D30B4200929E768F821F1AE8BA79169124774B09B63DC4218
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............<.q.....sBIT....|.d.....IDATx...u.8...........U...\B:.t....lR............D,.....}..g_.A|...BT.R..DT...6D..?7.o&.....}..#....:[181......hKD......Z....5.-Ka...QCD?.g....g". .w"........d#,..'bbz2..;l.._...........u*o.D........M.....[Xrr".... |..........j..........Oth.7.Wn.....:......p.9!...S8!..y.6.q...7;&...t.";..9f...9v4?.}..e.l..u....r&..d/.........;.u.. ..5..$.FK..[..dF.v.`R....Y..8....{.}6..(..(....^.W...sh.R..L..@.....5..`q...>..D...I..g.+.x).h.......4WS.,..{.....mV..../...<4*.=.mV..\.}..1.q.+Fv........gr.c@T%...X......%iq)D...+As....k...."...+.^!.K.U.pq.a1.q._.,9U.hr.]h....6M.U.h...$.vC9.....d.P.2F..&UQ....1q...v..r.>.....Tq%~# .Q.8M3..WWm...]gRe.E....0.u...?LM*Y.ZT.^.`.#y....~2.l.8.d.*....)H.~q..o.v.*..m.":Q%$......&$B....!"C.JHX....s....&...D.....|.~H.;J.K.D.V.p..Q.a..y....@....1UTEX.m.q*....[4......&.+.A......F......kR.r"..k..^..9.*.....m.....E....$....vU.n....ZH.[a.?.v.2.8gok...ZH.[......0..6c.....
        Process:C:\Windows\SysWOW64\mspaint.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:dropped
        Size (bytes):1514
        Entropy (8bit):5.2531949121692305
        Encrypted:false
        SSDEEP:24:0uSE3WF02k9YXCjWF0qXcUWF0kuquUWF0w3OZWF0HXd/bXE34E/Xd/TzElgNYxeT:0uSE3WSmXMWS4cUWSkuVUWSw3GWS3Rz4
        MD5:713EDD3AE78664A5D6811CAA3E914C29
        SHA1:7759663BE7B58BC50A711F933A232DDEC7AFF5AD
        SHA-256:7C1ACC5671C4F1802D12EFCB4FBED3C915A726EAE1732CCFD2B53EDC0DDC7431
        SHA-512:466525A843180E3F8AC2A7C54B77A8DF32D93C65339D791EA3E7FB52D64798503B9D7F99224AD82964893A3BD5E77115DCE2AD827A9A86489A3917B59DF0040A
        Malicious:false
        Reputation:low
        Preview:..**************** Started trace for Module: [sti.dll] in Executable [mspaint.exe] ProcessID: [280] at 2024/04/16 17:06:11:537 ****************..WIA: 280.4040 16 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, AsyncRPC Connection established to server..WIA: 280.4040 16 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, Got my context 027A6248 from server...WIA: 280.4040 16 0 0 [sti.dll] WiaEventReceiver::Start, WiaEventReceiver Started.....WIA: 280.1836 16 0 0 [sti.dll] AsyncRPCEventTransport::CloseNotificationChannel, Closing the async notification channel.....WIA: 280.1836 16 0 0 [sti.dll] AsyncRPCEventTransport::OpenNotificationChannel, Opening the async notification channel.....WIA: 280.4040 16 0 0 [sti.dll] AsyncRPCEventTransport::SendRegisterUnregisterInfo, Sent RPC Register/Unregister information...WIA: 280.4040 16 0 0 [sti.dll] WiaEventReceiver::SendRegisterUnregisterInfo, Added new registration:..WIA: 280.4040 16 0 0 [sti.dll] EventRegistrationInfo::Du
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):3074
        Entropy (8bit):7.899576261848257
        Encrypted:false
        SSDEEP:48:/UHwFblssMrHjRrwe5VA63skOQivyZVFXyfv8idLXLxlPdqi2Y2vEntgWt9svB+1:/UHauswDRrwwDZVFXgdzvVq5cnavE5Sk
        MD5:71B489BDCF0E0B51DB7BD75716DDF547
        SHA1:A032452C5A4674B99A9AFB68A89F701E94E59A7C
        SHA-256:656A4F0589DBA0B5F4606F6AA73D970D5D108F8A09A91EEFB5E0ABD7881510E6
        SHA-512:994152958EC2ACA5F8B33402A24378AC7A33A00DD78F1BC14E1593ADEE31BDEF279EFBD65BF6767D30B4200929E768F821F1AE8BA79169124774B09B63DC4218
        Malicious:false
        Reputation:low
        URL:https://ci3.googleusercontent.com/proxy/vOrPHt9ZJzDRYm5w1TXZnz7l43jh4ihTe_AydUfd1IsbrX4YTpTXDBugkh-cOnqla1vzxkTKQkv1PuRDwv8DhlwV-XbdJlhWq_QWeqMddpeVCV0=s0-d-e1-ft
        Preview:.PNG........IHDR.............<.q.....sBIT....|.d.....IDATx...u.8...........U...\B:.t....lR............D,.....}..g_.A|...BT.R..DT...6D..?7.o&.....}..#....:[181......hKD......Z....5.-Ka...QCD?.g....g". .w"........d#,..'bbz2..;l.._...........u*o.D........M.....[Xrr".... |..........j..........Oth.7.Wn.....:......p.9!...S8!..y.6.q...7;&...t.";..9f...9v4?.}..e.l..u....r&..d/.........;.u.. ..5..$.FK..[..dF.v.`R....Y..8....{.}6..(..(....^.W...sh.R..L..@.....5..`q...>..D...I..g.+.x).h.......4WS.,..{.....mV..../...<4*.=.mV..\.}..1.q.+Fv........gr.c@T%...X......%iq)D...+As....k...."...+.^!.K.U.pq.a1.q._.,9U.hr.]h....6M.U.h...$.vC9.....d.P.2F..&UQ....1q...v..r.>.....Tq%~# .Q.8M3..WWm...]gRe.E....0.u...?LM*Y.ZT.^.`.#y....~2.l.8.d.*....)H.~q..o.v.*..m.":Q%$......&$B....!"C.JHX....s....&...D.....|.~H.;J.K.D.V.p..Q.a..y....@....1UTEX.m.q*....[4......&.+.A......F......kR.r"..k..^..9.*.....m.....E....$....vU.n....ZH.[a.?.v.2.8gok...ZH.[......0..6c.....
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 16, 2024 17:04:45.802387953 CEST49671443192.168.2.10204.79.197.203
        Apr 16, 2024 17:04:46.114484072 CEST49671443192.168.2.10204.79.197.203
        Apr 16, 2024 17:04:46.723880053 CEST49671443192.168.2.10204.79.197.203
        Apr 16, 2024 17:04:46.895730019 CEST49674443192.168.2.10173.222.162.55
        Apr 16, 2024 17:04:46.895891905 CEST49675443192.168.2.10173.222.162.55
        Apr 16, 2024 17:04:47.927004099 CEST49671443192.168.2.10204.79.197.203
        Apr 16, 2024 17:04:50.333245993 CEST49671443192.168.2.10204.79.197.203
        Apr 16, 2024 17:04:53.903851986 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:53.903945923 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:53.904083014 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:53.904398918 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:53.904442072 CEST44349708173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:53.904571056 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:53.904603958 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:53.904643059 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:53.904836893 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:53.904850960 CEST44349708173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.071820021 CEST49677443192.168.2.1020.42.65.85
        Apr 16, 2024 17:04:54.124974012 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.127300978 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.127325058 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.127861023 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.127927065 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.128563881 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.128626108 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.128631115 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.152677059 CEST44349708173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.170696020 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.170720100 CEST44349708173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.170840025 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.171236038 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.171251059 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.171344042 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.172239065 CEST44349708173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.172317982 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.174720049 CEST44349708173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.174788952 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.174794912 CEST44349708173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.175323009 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.175502062 CEST44349708173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.223876953 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.223903894 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.223944902 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.223961115 CEST44349708173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.269737005 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.270140886 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.336056948 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.338406086 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.338608027 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.338630915 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.345441103 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.345501900 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.345643044 CEST49707443192.168.2.10173.194.219.132
        Apr 16, 2024 17:04:54.345664024 CEST44349707173.194.219.132192.168.2.10
        Apr 16, 2024 17:04:54.382378101 CEST49677443192.168.2.1020.42.65.85
        Apr 16, 2024 17:04:54.990360975 CEST49677443192.168.2.1020.42.65.85
        Apr 16, 2024 17:04:55.138380051 CEST49671443192.168.2.10204.79.197.203
        Apr 16, 2024 17:04:56.191447020 CEST49677443192.168.2.1020.42.65.85
        Apr 16, 2024 17:04:56.251362085 CEST49711443192.168.2.1064.233.177.106
        Apr 16, 2024 17:04:56.251410961 CEST4434971164.233.177.106192.168.2.10
        Apr 16, 2024 17:04:56.251476049 CEST49711443192.168.2.1064.233.177.106
        Apr 16, 2024 17:04:56.251708031 CEST49711443192.168.2.1064.233.177.106
        Apr 16, 2024 17:04:56.251720905 CEST4434971164.233.177.106192.168.2.10
        Apr 16, 2024 17:04:56.480948925 CEST4434971164.233.177.106192.168.2.10
        Apr 16, 2024 17:04:56.481940031 CEST49711443192.168.2.1064.233.177.106
        Apr 16, 2024 17:04:56.481966019 CEST4434971164.233.177.106192.168.2.10
        Apr 16, 2024 17:04:56.483161926 CEST4434971164.233.177.106192.168.2.10
        Apr 16, 2024 17:04:56.483241081 CEST49711443192.168.2.1064.233.177.106
        Apr 16, 2024 17:04:56.484460115 CEST49711443192.168.2.1064.233.177.106
        Apr 16, 2024 17:04:56.484524012 CEST4434971164.233.177.106192.168.2.10
        Apr 16, 2024 17:04:56.503971100 CEST49675443192.168.2.10173.222.162.55
        Apr 16, 2024 17:04:56.504046917 CEST49674443192.168.2.10173.222.162.55
        Apr 16, 2024 17:04:56.535191059 CEST49711443192.168.2.1064.233.177.106
        Apr 16, 2024 17:04:56.535207987 CEST4434971164.233.177.106192.168.2.10
        Apr 16, 2024 17:04:56.582068920 CEST49711443192.168.2.1064.233.177.106
        Apr 16, 2024 17:04:56.625458956 CEST49712443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:56.625499010 CEST4434971223.220.189.216192.168.2.10
        Apr 16, 2024 17:04:56.625633001 CEST49712443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:56.627561092 CEST49712443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:56.627573013 CEST4434971223.220.189.216192.168.2.10
        Apr 16, 2024 17:04:56.845195055 CEST4434971223.220.189.216192.168.2.10
        Apr 16, 2024 17:04:56.846117973 CEST49712443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:56.850116968 CEST49712443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:56.850127935 CEST4434971223.220.189.216192.168.2.10
        Apr 16, 2024 17:04:56.850344896 CEST4434971223.220.189.216192.168.2.10
        Apr 16, 2024 17:04:56.894840002 CEST49712443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:56.906723022 CEST49712443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:56.952120066 CEST4434971223.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.048479080 CEST4434971223.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.048541069 CEST4434971223.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.048672915 CEST49712443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.048691034 CEST4434971223.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.048717022 CEST49712443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.048717022 CEST49712443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.048722982 CEST4434971223.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.048731089 CEST4434971223.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.102675915 CEST49713443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.102718115 CEST4434971323.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.102794886 CEST49713443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.103168964 CEST49713443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.103185892 CEST4434971323.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.315222979 CEST4434971323.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.315299034 CEST49713443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.316886902 CEST49713443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.316894054 CEST4434971323.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.317115068 CEST4434971323.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.318408012 CEST49713443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.364125967 CEST4434971323.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.523441076 CEST4434971323.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.523523092 CEST4434971323.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.523595095 CEST49713443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.525484085 CEST49713443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.525484085 CEST49713443192.168.2.1023.220.189.216
        Apr 16, 2024 17:04:57.525513887 CEST4434971323.220.189.216192.168.2.10
        Apr 16, 2024 17:04:57.525522947 CEST4434971323.220.189.216192.168.2.10
        Apr 16, 2024 17:04:58.598637104 CEST49677443192.168.2.1020.42.65.85
        Apr 16, 2024 17:05:03.411190033 CEST49677443192.168.2.1020.42.65.85
        Apr 16, 2024 17:05:04.739191055 CEST49671443192.168.2.10204.79.197.203
        Apr 16, 2024 17:05:06.467483044 CEST4434971164.233.177.106192.168.2.10
        Apr 16, 2024 17:05:06.467592955 CEST4434971164.233.177.106192.168.2.10
        Apr 16, 2024 17:05:06.467674971 CEST49711443192.168.2.1064.233.177.106
        Apr 16, 2024 17:05:07.015407085 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:07.015446901 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:07.015532970 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:07.016690016 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:07.016702890 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:07.640573978 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:07.640639067 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:07.643599987 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:07.643609047 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:07.643897057 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:07.691534996 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:08.061820984 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:08.108118057 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:08.236340046 CEST49711443192.168.2.1064.233.177.106
        Apr 16, 2024 17:05:08.236371040 CEST4434971164.233.177.106192.168.2.10
        Apr 16, 2024 17:05:08.469794989 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:08.469824076 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:08.469856977 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:08.469897032 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:08.469899893 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:08.469926119 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:08.469944954 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:08.469959021 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:08.469990015 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:08.470094919 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:08.470153093 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:08.470163107 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:08.470287085 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:08.470333099 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:08.718300104 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:08.718300104 CEST49714443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:08.718328953 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:08.718334913 CEST4434971440.68.123.157192.168.2.10
        Apr 16, 2024 17:05:13.024568081 CEST49677443192.168.2.1020.42.65.85
        Apr 16, 2024 17:05:39.238980055 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:05:39.239011049 CEST44349708173.194.219.132192.168.2.10
        Apr 16, 2024 17:05:45.346735001 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:45.346776009 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:45.346978903 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:45.347397089 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:45.347410917 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:45.965044022 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:45.965198994 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:45.967916965 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:45.967926025 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:45.968173981 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:45.973650932 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:46.020133972 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:46.574491024 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:46.574605942 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:46.574623108 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:46.574707031 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:46.574733973 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:46.574753046 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:46.574763060 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:46.574798107 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:46.574798107 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:46.574847937 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:46.577111006 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:46.577138901 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:46.577153921 CEST49718443192.168.2.1040.68.123.157
        Apr 16, 2024 17:05:46.577161074 CEST4434971840.68.123.157192.168.2.10
        Apr 16, 2024 17:05:54.242057085 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:05:54.242196083 CEST44349708173.194.219.132192.168.2.10
        Apr 16, 2024 17:05:54.242278099 CEST49708443192.168.2.10173.194.219.132
        Apr 16, 2024 17:05:56.208832026 CEST49720443192.168.2.1064.233.177.106
        Apr 16, 2024 17:05:56.208862066 CEST4434972064.233.177.106192.168.2.10
        Apr 16, 2024 17:05:56.209039927 CEST49720443192.168.2.1064.233.177.106
        Apr 16, 2024 17:05:56.209611893 CEST49720443192.168.2.1064.233.177.106
        Apr 16, 2024 17:05:56.209619999 CEST4434972064.233.177.106192.168.2.10
        Apr 16, 2024 17:05:56.422188997 CEST4434972064.233.177.106192.168.2.10
        Apr 16, 2024 17:05:56.422554970 CEST49720443192.168.2.1064.233.177.106
        Apr 16, 2024 17:05:56.422565937 CEST4434972064.233.177.106192.168.2.10
        Apr 16, 2024 17:05:56.423098087 CEST4434972064.233.177.106192.168.2.10
        Apr 16, 2024 17:05:56.423521996 CEST49720443192.168.2.1064.233.177.106
        Apr 16, 2024 17:05:56.423587084 CEST4434972064.233.177.106192.168.2.10
        Apr 16, 2024 17:05:56.473392010 CEST49720443192.168.2.1064.233.177.106
        Apr 16, 2024 17:06:06.477242947 CEST4434972064.233.177.106192.168.2.10
        Apr 16, 2024 17:06:06.477308989 CEST4434972064.233.177.106192.168.2.10
        Apr 16, 2024 17:06:06.477385998 CEST49720443192.168.2.1064.233.177.106
        Apr 16, 2024 17:06:08.244293928 CEST49720443192.168.2.1064.233.177.106
        Apr 16, 2024 17:06:08.244316101 CEST4434972064.233.177.106192.168.2.10
        TimestampSource PortDest PortSource IPDest IP
        Apr 16, 2024 17:04:51.912719011 CEST53558171.1.1.1192.168.2.10
        Apr 16, 2024 17:04:52.070602894 CEST53521251.1.1.1192.168.2.10
        Apr 16, 2024 17:04:52.664072037 CEST53585991.1.1.1192.168.2.10
        Apr 16, 2024 17:04:53.798609972 CEST6548353192.168.2.101.1.1.1
        Apr 16, 2024 17:04:53.798731089 CEST6402853192.168.2.101.1.1.1
        Apr 16, 2024 17:04:53.903115988 CEST53654831.1.1.1192.168.2.10
        Apr 16, 2024 17:04:53.903143883 CEST53640281.1.1.1192.168.2.10
        Apr 16, 2024 17:04:56.145489931 CEST5743053192.168.2.101.1.1.1
        Apr 16, 2024 17:04:56.145895958 CEST5966253192.168.2.101.1.1.1
        Apr 16, 2024 17:04:56.250263929 CEST53574301.1.1.1192.168.2.10
        Apr 16, 2024 17:04:56.250282049 CEST53596621.1.1.1192.168.2.10
        Apr 16, 2024 17:05:10.157068968 CEST53559661.1.1.1192.168.2.10
        Apr 16, 2024 17:05:29.282234907 CEST53519281.1.1.1192.168.2.10
        Apr 16, 2024 17:05:51.712378025 CEST53549911.1.1.1192.168.2.10
        Apr 16, 2024 17:05:52.051589966 CEST53600021.1.1.1192.168.2.10
        Apr 16, 2024 17:05:53.169306040 CEST138138192.168.2.10192.168.2.255
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 16, 2024 17:04:53.798609972 CEST192.168.2.101.1.1.10x76f2Standard query (0)ci3.googleusercontent.comA (IP address)IN (0x0001)false
        Apr 16, 2024 17:04:53.798731089 CEST192.168.2.101.1.1.10xcd56Standard query (0)ci3.googleusercontent.com65IN (0x0001)false
        Apr 16, 2024 17:04:56.145489931 CEST192.168.2.101.1.1.10xba8Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 16, 2024 17:04:56.145895958 CEST192.168.2.101.1.1.10x3ebaStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 16, 2024 17:04:53.903115988 CEST1.1.1.1192.168.2.100x76f2No error (0)ci3.googleusercontent.com173.194.219.132A (IP address)IN (0x0001)false
        Apr 16, 2024 17:04:56.250263929 CEST1.1.1.1192.168.2.100xba8No error (0)www.google.com64.233.177.106A (IP address)IN (0x0001)false
        Apr 16, 2024 17:04:56.250263929 CEST1.1.1.1192.168.2.100xba8No error (0)www.google.com64.233.177.99A (IP address)IN (0x0001)false
        Apr 16, 2024 17:04:56.250263929 CEST1.1.1.1192.168.2.100xba8No error (0)www.google.com64.233.177.105A (IP address)IN (0x0001)false
        Apr 16, 2024 17:04:56.250263929 CEST1.1.1.1192.168.2.100xba8No error (0)www.google.com64.233.177.103A (IP address)IN (0x0001)false
        Apr 16, 2024 17:04:56.250263929 CEST1.1.1.1192.168.2.100xba8No error (0)www.google.com64.233.177.104A (IP address)IN (0x0001)false
        Apr 16, 2024 17:04:56.250263929 CEST1.1.1.1192.168.2.100xba8No error (0)www.google.com64.233.177.147A (IP address)IN (0x0001)false
        Apr 16, 2024 17:04:56.250282049 CEST1.1.1.1192.168.2.100x3ebaNo error (0)www.google.com65IN (0x0001)false
        • ci3.googleusercontent.com
        • fs.microsoft.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.1049707173.194.219.1324432632C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-16 15:04:54 UTC929OUTGET /proxy/vOrPHt9ZJzDRYm5w1TXZnz7l43jh4ihTe_AydUfd1IsbrX4YTpTXDBugkh-cOnqla1vzxkTKQkv1PuRDwv8DhlwV-XbdJlhWq_QWeqMddpeVCV0=s0-d-e1-ft HTTP/1.1
        Host: ci3.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlKHLAQiFoM0BCNy9zQEIucrNAQi/0M0BCMbRzQEIutTNAQjK1s0BCKfYzQEI+cDUFRjymM0BGLnSzQEY642lFw==
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-16 15:04:54 UTC585INHTTP/1.1 200 OK
        Cross-Origin-Resource-Policy: cross-origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: attachment;filename="unnamed.png"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 3074
        X-XSS-Protection: 0
        Date: Tue, 16 Apr 2024 11:52:13 GMT
        Expires: Wed, 17 Apr 2024 11:52:13 GMT
        Cache-Control: public, max-age=86400, no-transform, must-revalidate
        Content-Type: image/png
        Vary: Origin
        Age: 11561
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-04-16 15:04:54 UTC670INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0b b9 49 44 41 54 78 9c ed 9d ff 75 a3 38 10 c7 87 bc 14 e0 0e 96 0e e2 0e c2 55 b0 b9 0e 5c 42 3a b8 74 90 12 bc 1d 6c 52 81 b3 15 c4 a9 c0 de 0a ec 0e be f7 87 44 2c 84 04 08 f4 1b 7d de db 67 5f ce a0 41 7c 99 19 0d 42 54 b4 52 00 d4 44 54 13 d1 96 88 36 44 f4 c0 3f 37 fc 6f 26 1c 89 e8 ca ff 7d f1 cf 23 11 9d ab aa 3a 5b 31 38 31 aa d0 06 f8 80 8b 68 4b 44 8f fc b3 15 93 0f 5a 91 fd e1 9f c7 35 88 2d 4b 61 01 d8 10 51 43 44 3f f9 67 1d d0 1c 15 67 22 fa 20 a2 77 22 fa a8 aa ea 1a d4 1a 07 64 23 2c 2e a6 27 62 62 7a 32 d8 f4 3b 6c 11 d1 5f fe b7 0f c3 e6 1b fe f9 83 ba e1 75 2a 6f c4 44 f6 96 8b c8 92
        Data Ascii: PNGIHDR<qsBIT|dIDATxu8U\B:tlRD,}g_A|BTRDT6D?7o&}#:[181hKDZ5-KaQCD?gg" w"d#,.'bbz2;l_u*oD
        2024-04-16 15:04:54 UTC1255INData Raw: 46 95 00 26 55 51 c7 f0 03 0b 31 71 01 b3 b5 76 d8 17 72 85 3e cc c0 0b fd f9 54 71 25 7e 23 20 1d 51 89 38 4d 33 d0 ef 93 57 57 6d e9 0c 90 5d 67 52 65 05 45 07 a6 84 b3 30 05 75 14 f2 93 da a0 3f 4c 4d 2a 59 87 5a 54 d1 5e 14 60 83 23 79 02 9f b3 e8 80 7e 32 ef a7 6c a4 38 c8 64 f2 2a 8d a8 10 da ae 29 48 fd 7e 71 dc 96 9c 6f fd 76 d9 9e 2a 04 ba 6d d0 22 3a 51 25 24 ac c6 a7 cd 0a 07 e2 26 24 42 1d 02 a3 0d 21 22 43 a2 4a 48 58 1b cf c2 f2 73 be d1 1f 05 26 11 02 c7 44 95 8a b0 88 88 7c db 8c 7e 48 b4 3b 4a 04 4b e8 44 0e 56 1b 70 c4 14 51 15 61 8d b6 79 90 ba cb de 40 cd e9 ce 1d 31 55 54 45 58 a3 6d ba 71 2a e8 df 0b f4 5b 34 9b 81 89 a8 8a b0 26 b5 2b a7 41 8d 8d 9d 1e 84 1d 46 9f b0 9b 8a aa 08 6b 52 bb 72 22 bf cc 6b a1 ef ad 5e ec 98 ea 86 39 a2
        Data Ascii: F&UQ1qvr>Tq%~# Q8M3WWm]gReE0u?LM*YZT^`#y~2l8d*)H~qov*m":Q%$&$B!"CJHXs&D|~H;JKDVpQay@1UTEXmq*[4&+AFkRr"k^9
        2024-04-16 15:04:54 UTC1149INData Raw: a2 0b 87 39 0a cb a5 a8 34 fb b7 fe 16 59 98 bc 08 93 6f 10 d5 ab 7b 73 13 16 58 a8 3a 2d 14 d4 c5 40 54 4e a6 2d c3 e4 d5 bd 7c 83 a8 5e 36 9e 93 b0 d0 cf 7f e6 8a 4a 29 14 8d a8 ac df 45 c1 9c 97 8d f3 0d c5 83 0f fa ce e4 5c 84 95 8b a8 78 5b 7b d1 26 93 0d 5f a5 03 0a 76 ef 30 07 61 29 4e ba 55 51 f1 36 c4 93 ed 52 54 72 1e ae 9b 22 ad dc 58 ce f8 5f 5c 18 39 d1 96 a4 85 95 93 a8 78 5b 2f 92 6d b5 e9 0e 0e d2 81 05 f1 5a 29 0b 2b 43 51 6d d0 0d e7 87 39 3b 91 13 b4 17 fb a6 4e b2 23 49 61 59 12 d5 27 06 3c 82 4f 51 f1 f6 64 6f d5 cc dd d1 41 d8 49 10 af 95 a2 b0 2c 8a 4a db df 92 a8 f6 1e 44 b5 dc 5b 09 3b 0b ee b5 52 13 56 08 51 79 3a 2e 3b de 4a d8 e1 41 d8 99 77 af 25 1d 4c d4 d3 a6 33 16 95 3d 6f 25 ec 54 f6 5a d3 87 97 16 90 0e 68 bc c2 1b 88 5c
        Data Ascii: 94Yo{sX:-@TN-|^6J)E\x[{&_v0a)NUQ6RTr"X_\9x[/mZ)+CQm9;N#IaY'<OQdoAI,JD[;RVQy:.;JAw%L3=o%TZh\


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.104971223.220.189.216443
        TimestampBytes transferredDirectionData
        2024-04-16 15:04:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-16 15:04:57 UTC468INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/073D)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus2-z1
        Cache-Control: public, max-age=143873
        Date: Tue, 16 Apr 2024 15:04:56 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.104971323.220.189.216443
        TimestampBytes transferredDirectionData
        2024-04-16 15:04:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-16 15:04:57 UTC535INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
        Cache-Control: public, max-age=143902
        Date: Tue, 16 Apr 2024 15:04:57 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-04-16 15:04:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.104971440.68.123.157443
        TimestampBytes transferredDirectionData
        2024-04-16 15:05:08 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FLMpH+36+v1mgde&MD=VDRAp8Ah HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-04-16 15:05:08 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 0e195e59-52a0-4778-b6d4-0636606b4343
        MS-RequestId: 1888e428-7599-4704-9dae-19b672a0cd13
        MS-CV: MSlV66AknkS7Ej26.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Tue, 16 Apr 2024 15:05:07 GMT
        Connection: close
        Content-Length: 24490
        2024-04-16 15:05:08 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-04-16 15:05:08 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.104971840.68.123.157443
        TimestampBytes transferredDirectionData
        2024-04-16 15:05:45 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FLMpH+36+v1mgde&MD=VDRAp8Ah HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-04-16 15:05:46 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
        MS-CorrelationId: 6caacb6f-5ef9-4d6a-80f2-5fea0ae13f5a
        MS-RequestId: 1ee3dc36-ab4a-49c8-bfda-5a698a8428ee
        MS-CV: cBSpnVckB0u3ujBz.0
        X-Microsoft-SLSClientCache: 2160
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Tue, 16 Apr 2024 15:05:45 GMT
        Connection: close
        Content-Length: 25457
        2024-04-16 15:05:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
        2024-04-16 15:05:46 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:1
        Start time:17:04:47
        Start date:16/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff6c5c30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:17:04:50
        Start date:16/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1992,i,10469521829968939716,11271359470638938333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff6c5c30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:17:04:53
        Start date:16/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ci3.googleusercontent.com/proxy/vOrPHt9ZJzDRYm5w1TXZnz7l43jh4ihTe_AydUfd1IsbrX4YTpTXDBugkh-cOnqla1vzxkTKQkv1PuRDwv8DhlwV-XbdJlhWq_QWeqMddpeVCV0=s0-d-e1-ft#https://www.docusign.net/member/Images/email/docInvite-white.png"
        Imagebase:0x7ff6c5c30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:17
        Start time:17:06:09
        Start date:16/04/2024
        Path:C:\Windows\SysWOW64\mspaint.exe
        Wow64 process (32bit):true
        Commandline:mspaint.exe "C:\Users\user\Desktop\"
        Imagebase:0x2a0000
        File size:743'424 bytes
        MD5 hash:986A191E95952C9E3FE6BE112FB92026
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        No disassembly