Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ocsp.globalsign.com/ca/swiftatlasr3smimeca20220D

Overview

General Information

Sample URL:http://ocsp.globalsign.com/ca/swiftatlasr3smimeca20220D
Analysis ID:1427881
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 7112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1576 --field-trial-handle=2052,i,11440960970035325120,3568626951232993647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ocsp.globalsign.com/ca/swiftatlasr3smimeca20220D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BxpYuXodV+aZ+rC&MD=ltBTSX9a HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BxpYuXodV+aZ+rC&MD=ltBTSX9a HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713426679054&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: classification engineClassification label: unknown1.win@17/11@2/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\a6b18c60-70ff-4aff-8e71-6c5ea9d71aea.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1576 --field-trial-handle=2052,i,11440960970035325120,3568626951232993647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ocsp.globalsign.com/ca/swiftatlasr3smimeca20220D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1576 --field-trial-handle=2052,i,11440960970035325120,3568626951232993647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1427881 URL: http://ocsp.globalsign.com/... Startdate: 18/04/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 20 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49703, 49714 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 74.125.138.106, 443, 49714, 49726 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
74.125.138.106
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    74.125.138.106
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.5
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1427881
    Start date and time:2024-04-18 09:50:43 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 11s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://ocsp.globalsign.com/ca/swiftatlasr3smimeca20220D
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown1.win@17/11@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • URL not reachable
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 64.233.185.94, 172.217.215.138, 172.217.215.102, 172.217.215.139, 172.217.215.101, 172.217.215.113, 172.217.215.100, 64.233.185.84, 34.104.35.123, 104.18.20.226, 104.18.21.226, 199.232.214.172, 72.21.81.240, 192.229.211.108, 173.194.219.94
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    • VT rate limit hit for: http://ocsp.globalsign.com/ca/swiftatlasr3smimeca20220D
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:51:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.9716011177272845
    Encrypted:false
    SSDEEP:48:8sIdOTqaEH2idAKZdA19ehwiZUklqehQy+3:8QDtvy
    MD5:98736F938AE74CB78018AB9A434D2C02
    SHA1:8CA0E4ABBF44F75172BEA62D66975688C5CBF094
    SHA-256:F4DB22DE9FED3649FC83DA2DDDCAD469657D22F8423C98D9958FC175536ABBE9
    SHA-512:EF7A1C6BE584200211E4D4326FC192AB94646D319D4B592AB2EDF535EE6DFB0955772905440B035D10851886D80AC1B4A6D1893D19FD3C3ADB68BD4073252518
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......+=e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xs>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:51:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.9853791589071585
    Encrypted:false
    SSDEEP:48:8OIdOTqaEH2idAKZdA1weh/iZUkAQkqehfy+2:8mDH9QWy
    MD5:08C0C5FDCE865049838C44A378C81125
    SHA1:9318861C735D2ED41F167E64C0E242DEC8A7C37C
    SHA-256:271316192F8E5996EF3AD642B475B42703BD809D95C5FB9CC4E59CF7E4D75238
    SHA-512:42091E3A7683E78FCD36C898AB2D04D2CA8ACD40B40F94CFA443AE7141404675DAF4144FF507CEE23808425D6A329E154C2C512BF0CB970EB7808167042A680F
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....h."=e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xs>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2693
    Entropy (8bit):3.9991584046105797
    Encrypted:false
    SSDEEP:48:8xMIdOTqasH2idAKZdA14tseh7sFiZUkmgqeh7sVy+BX:8xwDvnjy
    MD5:91D468B5EDD1BBD28029F579E29D98F4
    SHA1:449288FCCDD6FA28A2C9B9AC743B4931464E9A0D
    SHA-256:C468091BF892EDC585C393243392727A0578584FB4EA1174477CB85B5FAA9283
    SHA-512:4B016A98F1C09E3D80A667B24D9FF09245C3BE3801632C0DDCFF4C91E8E2F42C83E9EEDBDF7DB172A995D49B806EAEAF233512E7F96151CE3E24DCC23C57697A
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:51:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.983855944677636
    Encrypted:false
    SSDEEP:48:8LIdOTqaEH2idAKZdA1vehDiZUkwqehLy+R:8pDkdy
    MD5:CE1BD6E1073DA5CF8B5D17270A4CF90E
    SHA1:CA285E3FC4EE7BD847F3080C615B8A75C1E78741
    SHA-256:2A412FA11E4F088B38C2FD801800B76B8A0B4B89ACA62D91D56182C4F4A52396
    SHA-512:E78A910DC7B25C4726781D74AB94ABA27BE8C92FB994D51C0C6D62112529B3054D40D5865B3EC268127B79D5A15603A636A76BDB542B4083C5D365E8405CE753
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....s.=e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xs>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:51:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.973176856773868
    Encrypted:false
    SSDEEP:48:8D9IdOTqaEH2idAKZdA1hehBiZUk1W1qehJy+C:8DfDk9py
    MD5:4DE4B3867FE9B9A3C0AE8B58A98965A6
    SHA1:42A668478A53B60F1DC1FEFC46395696036563AA
    SHA-256:693B0C89AC3AD1D96B25CC9FFC46E424EB40A528D2143B65B2710BC8D429BE88
    SHA-512:39EAB386554E69F81878CF3899BEA061B872C118F767965C7AFE5B50F299916C0215D08381417CA090E202026ED693AB7599AF59EFD253CAC16C12468CF11E31
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....".'=e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xs>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:51:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2683
    Entropy (8bit):3.988249296845847
    Encrypted:false
    SSDEEP:48:80IdOTqaEH2idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbjy+yT+:8IDKT/TbxWOvTbjy7T
    MD5:0A06D821811EB527C9F6074C8B501538
    SHA1:D6D600E3D93B9B1090264BD1798BB3C19EE14D18
    SHA-256:8C541377C37902EC21DE23DA0E765292271D12D165E4861C6B1E10C22C87A2E4
    SHA-512:A5DBD269258533EE3036104A82431D17211EF6CCE9C240C9096B70833CD788907F890C2605574672A56450BF24774CBF9641FF5C1D6161E1F87BB689604DF937
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.......=e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xs>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):5
    Entropy (8bit):2.321928094887362
    Encrypted:false
    SSDEEP:3:3:3
    MD5:5BFA51F3A417B98E7443ECA90FC94703
    SHA1:8C015D80B8A23F780BDD215DC842B0F5551F63BD
    SHA-256:BEBE2853A3485D1C2E5C5BE4249183E0DDAFF9F87DE71652371700A89D937128
    SHA-512:4CD03686254BB28754CBAA635AE1264723E2BE80CE1DD0F78D1AB7AEE72232F5B285F79E488E9C5C49FF343015BD07BB8433D6CEE08AE3CEA8C317303E3AC399
    Malicious:false
    Reputation:low
    Preview:0....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):5
    Entropy (8bit):2.321928094887362
    Encrypted:false
    SSDEEP:3:3:3
    MD5:5BFA51F3A417B98E7443ECA90FC94703
    SHA1:8C015D80B8A23F780BDD215DC842B0F5551F63BD
    SHA-256:BEBE2853A3485D1C2E5C5BE4249183E0DDAFF9F87DE71652371700A89D937128
    SHA-512:4CD03686254BB28754CBAA635AE1264723E2BE80CE1DD0F78D1AB7AEE72232F5B285F79E488E9C5C49FF343015BD07BB8433D6CEE08AE3CEA8C317303E3AC399
    Malicious:false
    Reputation:low
    Preview:0....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):5
    Entropy (8bit):2.321928094887362
    Encrypted:false
    SSDEEP:3:3:3
    MD5:5BFA51F3A417B98E7443ECA90FC94703
    SHA1:8C015D80B8A23F780BDD215DC842B0F5551F63BD
    SHA-256:BEBE2853A3485D1C2E5C5BE4249183E0DDAFF9F87DE71652371700A89D937128
    SHA-512:4CD03686254BB28754CBAA635AE1264723E2BE80CE1DD0F78D1AB7AEE72232F5B285F79E488E9C5C49FF343015BD07BB8433D6CEE08AE3CEA8C317303E3AC399
    Malicious:false
    Reputation:low
    Preview:0....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:downloaded
    Size (bytes):5
    Entropy (8bit):2.321928094887362
    Encrypted:false
    SSDEEP:3:3:3
    MD5:5BFA51F3A417B98E7443ECA90FC94703
    SHA1:8C015D80B8A23F780BDD215DC842B0F5551F63BD
    SHA-256:BEBE2853A3485D1C2E5C5BE4249183E0DDAFF9F87DE71652371700A89D937128
    SHA-512:4CD03686254BB28754CBAA635AE1264723E2BE80CE1DD0F78D1AB7AEE72232F5B285F79E488E9C5C49FF343015BD07BB8433D6CEE08AE3CEA8C317303E3AC399
    Malicious:false
    Reputation:low
    URL:http://ocsp.globalsign.com/ca/swiftatlasr3smimeca20220D
    Preview:0....
    No static file info
    Icon Hash:00b29a8e86828200
    TimestampSource PortDest PortSource IPDest IP
    Apr 18, 2024 09:51:29.063797951 CEST49675443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:29.063818932 CEST49674443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:29.157510042 CEST49673443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:38.670222998 CEST49674443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:38.670253038 CEST49675443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:38.764003038 CEST49673443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:38.826303959 CEST49714443192.168.2.574.125.138.106
    Apr 18, 2024 09:51:38.826339960 CEST4434971474.125.138.106192.168.2.5
    Apr 18, 2024 09:51:38.826581955 CEST49714443192.168.2.574.125.138.106
    Apr 18, 2024 09:51:38.826982975 CEST49714443192.168.2.574.125.138.106
    Apr 18, 2024 09:51:38.826992989 CEST4434971474.125.138.106192.168.2.5
    Apr 18, 2024 09:51:39.045715094 CEST4434971474.125.138.106192.168.2.5
    Apr 18, 2024 09:51:39.046082973 CEST49714443192.168.2.574.125.138.106
    Apr 18, 2024 09:51:39.046137094 CEST4434971474.125.138.106192.168.2.5
    Apr 18, 2024 09:51:39.047032118 CEST4434971474.125.138.106192.168.2.5
    Apr 18, 2024 09:51:39.047110081 CEST49714443192.168.2.574.125.138.106
    Apr 18, 2024 09:51:39.048799992 CEST49714443192.168.2.574.125.138.106
    Apr 18, 2024 09:51:39.048872948 CEST4434971474.125.138.106192.168.2.5
    Apr 18, 2024 09:51:39.092132092 CEST49714443192.168.2.574.125.138.106
    Apr 18, 2024 09:51:39.092171907 CEST4434971474.125.138.106192.168.2.5
    Apr 18, 2024 09:51:39.138992071 CEST49714443192.168.2.574.125.138.106
    Apr 18, 2024 09:51:39.560543060 CEST49715443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:39.560579062 CEST4434971523.55.253.34192.168.2.5
    Apr 18, 2024 09:51:39.560666084 CEST49715443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:39.563148022 CEST49715443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:39.563163042 CEST4434971523.55.253.34192.168.2.5
    Apr 18, 2024 09:51:39.792012930 CEST4434971523.55.253.34192.168.2.5
    Apr 18, 2024 09:51:39.792119026 CEST49715443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:39.795660019 CEST49715443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:39.795670033 CEST4434971523.55.253.34192.168.2.5
    Apr 18, 2024 09:51:39.795923948 CEST4434971523.55.253.34192.168.2.5
    Apr 18, 2024 09:51:39.842125893 CEST49715443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:39.846090078 CEST49715443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:39.888119936 CEST4434971523.55.253.34192.168.2.5
    Apr 18, 2024 09:51:39.987227917 CEST4434971523.55.253.34192.168.2.5
    Apr 18, 2024 09:51:39.987454891 CEST4434971523.55.253.34192.168.2.5
    Apr 18, 2024 09:51:39.987525940 CEST49715443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:39.987706900 CEST49715443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:39.987724066 CEST4434971523.55.253.34192.168.2.5
    Apr 18, 2024 09:51:39.987735033 CEST49715443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:39.987740993 CEST4434971523.55.253.34192.168.2.5
    Apr 18, 2024 09:51:40.035593033 CEST49716443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:40.035630941 CEST4434971623.55.253.34192.168.2.5
    Apr 18, 2024 09:51:40.035723925 CEST49716443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:40.036240101 CEST49716443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:40.036252022 CEST4434971623.55.253.34192.168.2.5
    Apr 18, 2024 09:51:40.121306896 CEST4434970323.1.237.91192.168.2.5
    Apr 18, 2024 09:51:40.121428967 CEST49703443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:40.256386995 CEST4434971623.55.253.34192.168.2.5
    Apr 18, 2024 09:51:40.256485939 CEST49716443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:40.257952929 CEST49716443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:40.257961988 CEST4434971623.55.253.34192.168.2.5
    Apr 18, 2024 09:51:40.258349895 CEST4434971623.55.253.34192.168.2.5
    Apr 18, 2024 09:51:40.259561062 CEST49716443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:40.304116011 CEST4434971623.55.253.34192.168.2.5
    Apr 18, 2024 09:51:40.460746050 CEST4434971623.55.253.34192.168.2.5
    Apr 18, 2024 09:51:40.460923910 CEST4434971623.55.253.34192.168.2.5
    Apr 18, 2024 09:51:40.460994959 CEST49716443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:40.461961985 CEST49716443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:40.461977959 CEST4434971623.55.253.34192.168.2.5
    Apr 18, 2024 09:51:40.462007046 CEST49716443192.168.2.523.55.253.34
    Apr 18, 2024 09:51:40.462013006 CEST4434971623.55.253.34192.168.2.5
    Apr 18, 2024 09:51:49.080905914 CEST4434971474.125.138.106192.168.2.5
    Apr 18, 2024 09:51:49.080967903 CEST4434971474.125.138.106192.168.2.5
    Apr 18, 2024 09:51:49.081342936 CEST49714443192.168.2.574.125.138.106
    Apr 18, 2024 09:51:49.175462008 CEST49714443192.168.2.574.125.138.106
    Apr 18, 2024 09:51:49.175498962 CEST4434971474.125.138.106192.168.2.5
    Apr 18, 2024 09:51:49.331150055 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:49.331218004 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:49.331379890 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:49.334285021 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:49.334307909 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:49.753655910 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:49.753766060 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:49.757669926 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:49.757684946 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:49.757936001 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:49.810977936 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:50.181876898 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:50.206407070 CEST49703443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:50.206535101 CEST49703443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:50.208180904 CEST49720443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:50.208210945 CEST4434972023.1.237.91192.168.2.5
    Apr 18, 2024 09:51:50.208332062 CEST49720443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:50.209743023 CEST49720443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:50.209752083 CEST4434972023.1.237.91192.168.2.5
    Apr 18, 2024 09:51:50.224117994 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:50.358000994 CEST4434970323.1.237.91192.168.2.5
    Apr 18, 2024 09:51:50.358079910 CEST4434970323.1.237.91192.168.2.5
    Apr 18, 2024 09:51:50.453747988 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:50.453778028 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:50.453782082 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:50.453799963 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:50.453809023 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:50.453819990 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:50.453912973 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:50.453938961 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:50.453953028 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:50.454004049 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:50.454015017 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:50.454088926 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:50.454123020 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:50.534058094 CEST4434972023.1.237.91192.168.2.5
    Apr 18, 2024 09:51:50.534181118 CEST49720443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:50.559339046 CEST49720443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:50.559372902 CEST4434972023.1.237.91192.168.2.5
    Apr 18, 2024 09:51:50.559885979 CEST4434972023.1.237.91192.168.2.5
    Apr 18, 2024 09:51:50.559983015 CEST49720443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:50.561927080 CEST49720443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:50.561966896 CEST4434972023.1.237.91192.168.2.5
    Apr 18, 2024 09:51:50.562192917 CEST49720443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:50.562200069 CEST4434972023.1.237.91192.168.2.5
    Apr 18, 2024 09:51:50.696424007 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:50.696494102 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:50.696528912 CEST49717443192.168.2.552.165.165.26
    Apr 18, 2024 09:51:50.696548939 CEST4434971752.165.165.26192.168.2.5
    Apr 18, 2024 09:51:51.098155022 CEST4434972023.1.237.91192.168.2.5
    Apr 18, 2024 09:51:51.098264933 CEST49720443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:51.098457098 CEST49720443192.168.2.523.1.237.91
    Apr 18, 2024 09:51:51.098567963 CEST4434972023.1.237.91192.168.2.5
    Apr 18, 2024 09:51:51.098665953 CEST49720443192.168.2.523.1.237.91
    Apr 18, 2024 09:52:27.166754007 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:27.166847944 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.166928053 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:27.167711020 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:27.167740107 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.597067118 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.597274065 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:27.601407051 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:27.601435900 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.601850986 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.611331940 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:27.652113914 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.999174118 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.999202013 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.999221087 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.999268055 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:27.999295950 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.999315023 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:27.999315977 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.999340057 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:27.999356985 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.999378920 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:27.999381065 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.999408960 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:27.999445915 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:27.999491930 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:28.027748108 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:28.027760029 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:28.027800083 CEST49724443192.168.2.552.165.165.26
    Apr 18, 2024 09:52:28.027806044 CEST4434972452.165.165.26192.168.2.5
    Apr 18, 2024 09:52:38.783246040 CEST49726443192.168.2.574.125.138.106
    Apr 18, 2024 09:52:38.783315897 CEST4434972674.125.138.106192.168.2.5
    Apr 18, 2024 09:52:38.783381939 CEST49726443192.168.2.574.125.138.106
    Apr 18, 2024 09:52:38.783938885 CEST49726443192.168.2.574.125.138.106
    Apr 18, 2024 09:52:38.783957958 CEST4434972674.125.138.106192.168.2.5
    Apr 18, 2024 09:52:39.001319885 CEST4434972674.125.138.106192.168.2.5
    Apr 18, 2024 09:52:39.001842022 CEST49726443192.168.2.574.125.138.106
    Apr 18, 2024 09:52:39.001909018 CEST4434972674.125.138.106192.168.2.5
    Apr 18, 2024 09:52:39.003050089 CEST4434972674.125.138.106192.168.2.5
    Apr 18, 2024 09:52:39.003401041 CEST49726443192.168.2.574.125.138.106
    Apr 18, 2024 09:52:39.003601074 CEST4434972674.125.138.106192.168.2.5
    Apr 18, 2024 09:52:39.052475929 CEST49726443192.168.2.574.125.138.106
    Apr 18, 2024 09:52:49.003021955 CEST4434972674.125.138.106192.168.2.5
    Apr 18, 2024 09:52:49.003170013 CEST4434972674.125.138.106192.168.2.5
    Apr 18, 2024 09:52:49.003247023 CEST49726443192.168.2.574.125.138.106
    Apr 18, 2024 09:52:49.157419920 CEST49726443192.168.2.574.125.138.106
    Apr 18, 2024 09:52:49.157464981 CEST4434972674.125.138.106192.168.2.5
    TimestampSource PortDest PortSource IPDest IP
    Apr 18, 2024 09:51:35.061909914 CEST53503791.1.1.1192.168.2.5
    Apr 18, 2024 09:51:35.064024925 CEST53633951.1.1.1192.168.2.5
    Apr 18, 2024 09:51:35.659157038 CEST53519131.1.1.1192.168.2.5
    Apr 18, 2024 09:51:38.719647884 CEST5976353192.168.2.51.1.1.1
    Apr 18, 2024 09:51:38.720241070 CEST5723453192.168.2.51.1.1.1
    Apr 18, 2024 09:51:38.823748112 CEST53597631.1.1.1192.168.2.5
    Apr 18, 2024 09:51:38.824594021 CEST53572341.1.1.1192.168.2.5
    Apr 18, 2024 09:51:52.665482998 CEST53557911.1.1.1192.168.2.5
    Apr 18, 2024 09:52:11.384450912 CEST53609241.1.1.1192.168.2.5
    Apr 18, 2024 09:52:34.456227064 CEST53643011.1.1.1192.168.2.5
    Apr 18, 2024 09:52:34.594688892 CEST53557501.1.1.1192.168.2.5
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 18, 2024 09:51:38.719647884 CEST192.168.2.51.1.1.10x66eStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 18, 2024 09:51:38.720241070 CEST192.168.2.51.1.1.10xe430Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 18, 2024 09:51:38.823748112 CEST1.1.1.1192.168.2.50x66eNo error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
    Apr 18, 2024 09:51:38.823748112 CEST1.1.1.1192.168.2.50x66eNo error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
    Apr 18, 2024 09:51:38.823748112 CEST1.1.1.1192.168.2.50x66eNo error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
    Apr 18, 2024 09:51:38.823748112 CEST1.1.1.1192.168.2.50x66eNo error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
    Apr 18, 2024 09:51:38.823748112 CEST1.1.1.1192.168.2.50x66eNo error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
    Apr 18, 2024 09:51:38.823748112 CEST1.1.1.1192.168.2.50x66eNo error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
    Apr 18, 2024 09:51:38.824594021 CEST1.1.1.1192.168.2.50xe430No error (0)www.google.com65IN (0x0001)false
    • fs.microsoft.com
    • slscr.update.microsoft.com
    • https:
      • www.bing.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.54971523.55.253.34443
    TimestampBytes transferredDirectionData
    2024-04-18 07:51:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-18 07:51:39 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (chd/0758)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-eus-z1
    Cache-Control: public, max-age=256317
    Date: Thu, 18 Apr 2024 07:51:39 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.54971623.55.253.34443
    TimestampBytes transferredDirectionData
    2024-04-18 07:51:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-18 07:51:40 UTC531INHTTP/1.1 200 OK
    Content-Type: application/octet-stream
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
    Cache-Control: public, max-age=256251
    Date: Thu, 18 Apr 2024 07:51:40 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-04-18 07:51:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.54971752.165.165.26443
    TimestampBytes transferredDirectionData
    2024-04-18 07:51:50 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BxpYuXodV+aZ+rC&MD=ltBTSX9a HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-18 07:51:50 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
    MS-CorrelationId: d8fdbf4e-3926-4b80-b975-91957be05ad7
    MS-RequestId: 341d0dee-bda8-41aa-9226-66e2be796dff
    MS-CV: /8C1iAcZwUSx0H1F.0
    X-Microsoft-SLSClientCache: 2880
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Thu, 18 Apr 2024 07:51:50 GMT
    Connection: close
    Content-Length: 24490
    2024-04-18 07:51:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
    2024-04-18 07:51:50 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


    Session IDSource IPSource PortDestination IPDestination Port
    3192.168.2.54972023.1.237.91443
    TimestampBytes transferredDirectionData
    2024-04-18 07:51:50 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
    Origin: https://www.bing.com
    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    Accept: */*
    Accept-Language: en-CH
    Content-type: text/xml
    X-Agent-DeviceId: 01000A410900D492
    X-BM-CBT: 1696428841
    X-BM-DateFormat: dd/MM/yyyy
    X-BM-DeviceDimensions: 784x984
    X-BM-DeviceDimensionsLogical: 784x984
    X-BM-DeviceScale: 100
    X-BM-DTZ: 120
    X-BM-Market: CH
    X-BM-Theme: 000000;0078d7
    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
    X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
    X-Device-isOptin: false
    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
    X-Device-OSSKU: 48
    X-Device-Touch: false
    X-DeviceID: 01000A410900D492
    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
    X-MSEdge-ExternalExpType: JointCoord
    X-PositionerType: Desktop
    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
    X-Search-CortanaAvailableCapabilities: None
    X-Search-SafeSearch: Moderate
    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
    X-UserAgeClass: Unknown
    Accept-Encoding: gzip, deflate, br
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Host: www.bing.com
    Content-Length: 2484
    Connection: Keep-Alive
    Cache-Control: no-cache
    Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713426679054&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
    2024-04-18 07:51:50 UTC1OUTData Raw: 3c
    Data Ascii: <
    2024-04-18 07:51:50 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
    Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
    2024-04-18 07:51:51 UTC479INHTTP/1.1 204 No Content
    Access-Control-Allow-Origin: *
    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    X-MSEdge-Ref: Ref A: 425BD113B5DC49A4BFA1D20A355C53A7 Ref B: LAX311000109019 Ref C: 2024-04-18T07:51:50Z
    Date: Thu, 18 Apr 2024 07:51:51 GMT
    Connection: close
    Alt-Svc: h3=":443"; ma=93600
    X-CDN-TraceID: 0.57ed0117.1713426710.9b0be55


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.54972452.165.165.26443
    TimestampBytes transferredDirectionData
    2024-04-18 07:52:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BxpYuXodV+aZ+rC&MD=ltBTSX9a HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-18 07:52:27 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
    MS-CorrelationId: 9076aab5-3873-4e86-8508-629a3fe0237f
    MS-RequestId: fb308c60-7718-4795-8d64-ec4828e4b753
    MS-CV: 9VZDvrk4u0yfyilU.0
    X-Microsoft-SLSClientCache: 2160
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Thu, 18 Apr 2024 07:52:27 GMT
    Connection: close
    Content-Length: 25457
    2024-04-18 07:52:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
    2024-04-18 07:52:27 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:09:51:29
    Start date:18/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:09:51:33
    Start date:18/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1576 --field-trial-handle=2052,i,11440960970035325120,3568626951232993647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:09:51:35
    Start date:18/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ocsp.globalsign.com/ca/swiftatlasr3smimeca20220D"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly