Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe

Overview

General Information

Sample URL:https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe
Analysis ID:1428496
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
PE file does not import any functions
PE file overlay found
Sigma detected: File Download From Browser Process Via Inline URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1920,i,7618014939835548521,15428063577873194545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe, CommandLine|base64offset|contains: -j~b,, Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4580, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe, ProcessId: 7044, ProcessName: chrome.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.63.157.166:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.157.166:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.157.166
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe HTTP/1.1Host: dl.eviware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6xeuc19GD8cn4Gm&MD=BF9CrGMf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6xeuc19GD8cn4Gm&MD=BF9CrGMf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: dl.eviware.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 23.63.157.166:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.157.166:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: chromecache_57.1.drStatic PE information: No import functions for PE file found
Source: 990a96f1-7100-47cd-abc4-0ae36859d93d.tmp.0.drStatic PE information: No import functions for PE file found
Source: chromecache_57.1.drStatic PE information: Data appended to the last section found
Source: 990a96f1-7100-47cd-abc4-0ae36859d93d.tmp.0.drStatic PE information: Data appended to the last section found
Source: classification engineClassification label: clean3.win@14/9@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\990a96f1-7100-47cd-abc4-0ae36859d93d.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1920,i,7618014939835548521,15428063577873194545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1920,i,7618014939835548521,15428063577873194545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: chromecache_57.1.drStatic PE information: real checksum: 0x1c30633e should be: 0xa724
Source: 990a96f1-7100-47cd-abc4-0ae36859d93d.tmp.0.drStatic PE information: real checksum: 0x1c30633e should be: 0xa724
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\990a96f1-7100-47cd-abc4-0ae36859d93d.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 57Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 57
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 57Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
dl.eviware.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dl.eviware.com
216.137.45.5
truefalseunknown
www.google.com
64.233.176.105
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exefalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      216.137.45.5
      dl.eviware.comUnited States
      16509AMAZON-02USfalse
      64.233.176.105
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.16
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1428496
      Start date and time:2024-04-19 03:08:00 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 25s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:14
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean3.win@14/9@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.253.124.94, 142.250.105.138, 142.250.105.139, 142.250.105.100, 142.250.105.113, 142.250.105.101, 142.250.105.102, 142.251.15.84, 34.104.35.123, 74.125.138.94, 64.233.176.138, 64.233.176.113, 64.233.176.139, 64.233.176.100, 64.233.176.102, 64.233.176.101
      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 00:08:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.9907996385069353
      Encrypted:false
      SSDEEP:48:8xdwT0cDHuidAKZdA1FehwiZUklqehwtfy+3:8cPAnfy
      MD5:F5A2D2ACF6B592D1732C5C11A2B3F3C1
      SHA1:EF29C6A571CC302F224A45C8EA520A5A137B7318
      SHA-256:87CADF0AEE60AA76831445EC644A872E5259463C6BD8CD43B9D6187C9F96C0BE
      SHA-512:C591E2BA51C59261EC5156685CF9E8D0D890C18523EF198745B3DA9B79BAB48093533DDC46D73095265E9E1FD8B5BE52D2CD8B35A849FEFD44E4A6B70DC9ABD5
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 00:08:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):4.007726786535592
      Encrypted:false
      SSDEEP:48:89dwT0cDHuidAKZdA1seh/iZUkAQkqehFtfy+2:8gPW9QSfy
      MD5:14ACAD72AFA84B20EC1037C1BC0A9A8D
      SHA1:F2B7FB52DCBEDC2732072733F6696D6A08762748
      SHA-256:F3D650C86EB83902241E13A47D00BCA62992F096A700F357ACC2920E8DB59A72
      SHA-512:98FE27AAA95F4B62628C7A9C161A77188464679744744AD6D11F63DC972254795BEAC2B71063E1D23A72ABF46E3F9030A19B64E95164A9A7C948903A493F27FA
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....|.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.01101898598353
      Encrypted:false
      SSDEEP:48:8+dwT0cAHuidAKZdA14meh7sFiZUkmgqeh7s7tfy+BX:8RP/nbfy
      MD5:E027457EF75561B1E1CE5B5F4F041293
      SHA1:133D75638120A864AF6ADDEE55CB446D7988D68C
      SHA-256:58AF9329A174D7FC31B2A3D27096091581C296AE826C037CDA01DAB6D2237BD3
      SHA-512:77DB6A972383E6AEBF8AFAEEF988285EAC4A211357883CBB434157E38153DF31BFF321213A321DABBD9917E8DC7074B521554B07D07C4174960D6551289FF417
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 00:08:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):4.003742794385734
      Encrypted:false
      SSDEEP:48:8bpdwT0cDHuidAKZdA1TehDiZUkwqehJtfy+R:8bUPNRfy
      MD5:9B732F76BE0D816F4D7C5E4318F7F372
      SHA1:6C7264482F036773520006A1AB382B9A64591858
      SHA-256:EDDA2492EA817F264EB9ECE616C87282B6647B4363CF013ADDD064FE126A08DD
      SHA-512:56DD871B212066F1786FDEEFC0C53CAF10D7C622CC7BA7DB3FDCA5F191432A637BDA767F5C883B7A79E63679333FEB2100A98A45E6DCDB9ADB93BC35935AB9DB
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....m......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 00:08:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.993098462256021
      Encrypted:false
      SSDEEP:48:8DdwT0cDHuidAKZdA1dehBiZUk1W1qehHtfy+C:8yPt9tfy
      MD5:88EA108B78402F8BFF1FA35329BBBD85
      SHA1:C19CB523D2385B3970A957DD8EBDD218FA6046C3
      SHA-256:884C699449FAE78DECC75ED1C03CDE643183E50720D77EC77E529CA1913F8FBF
      SHA-512:D80AA55FA579084CCF7FB2506FAE9404EB71B8DAC83324F305E24C73702581871ABD937DB611A477B8E76DB544FC76EC0AAAE96EEF7D5A2D309D66EDB3CD33DE
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 00:08:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):4.0039788777679615
      Encrypted:false
      SSDEEP:48:8AdwT0cDHuidAKZdA1duTeehOuTbbiZUk5OjqehOuTbxtfy+yT+:8vPVTfTbxWOvTbbfy7T
      MD5:0EF5935A32C7596D63B5C579BF87FEC3
      SHA1:C8C085E21A9EC2537E415983CBD13FFC287F05FE
      SHA-256:38D5D062841F3C146EA28E1F4035FA1C1DD3E1B2B18E1A5804D994179C23D8F0
      SHA-512:1FB13B95A721BE90896186D778BD6C85E023AFB39C4750010DF4E798595752D400F2F8902EBE5E653A46FE12729853A788A2971E8250AFC74248E7A4230916D7
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....8.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PE32+ executable (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):15781
      Entropy (8bit):5.88785632054479
      Encrypted:false
      SSDEEP:384:cC3DnjL020XGqFat36PHVtkIJeLaaw7PT8Rd:cs02gG8aN64Pbw70d
      MD5:80DD62954391C9FF877D890FC5BFC00E
      SHA1:5656F638A876379AF5342878ED7C7D34B4F21AE2
      SHA-256:48C8A62784B19366BC785A0624D62D08C5654B010281D3F27F85B05176D9B262
      SHA-512:E8A7094BF2C4BC23BBACEA232979487DAD321347ECFC6331A66DE5EDE70FC27B570DE93A45B3526FDA933E0FFA1CCE1BE255A2C750078BE016677BC6A8E00BBE
      Malicious:false
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H@..&...&...&.......&.......&..%K...&..%H...&..%]...&...'...&.....b.&.......&.......&.......&.......&.Rich..&.........PE..d.....wc.........."............................@.............................`......>c0...@.............................................q*......x............p...<..../......P..T....................................................................................text............................... ..`.rdata...z.......|..................@..@.data....C... ...*..................@....pdata...<...p...>...2..............@..@.rsrc................p..............@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PE32+ executable (GUI) x86-64, for MS Windows
      Category:downloaded
      Size (bytes):15781
      Entropy (8bit):5.88785632054479
      Encrypted:false
      SSDEEP:384:cC3DnjL020XGqFat36PHVtkIJeLaaw7PT8Rd:cs02gG8aN64Pbw70d
      MD5:80DD62954391C9FF877D890FC5BFC00E
      SHA1:5656F638A876379AF5342878ED7C7D34B4F21AE2
      SHA-256:48C8A62784B19366BC785A0624D62D08C5654B010281D3F27F85B05176D9B262
      SHA-512:E8A7094BF2C4BC23BBACEA232979487DAD321347ECFC6331A66DE5EDE70FC27B570DE93A45B3526FDA933E0FFA1CCE1BE255A2C750078BE016677BC6A8E00BBE
      Malicious:false
      Reputation:low
      URL:https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H@..&...&...&.......&.......&..%K...&..%H...&..%]...&...'...&.....b.&.......&.......&.......&.......&.Rich..&.........PE..d.....wc.........."............................@.............................`......>c0...@.............................................q*......x............p...<..../......P..T....................................................................................text............................... ..`.rdata...z.......|..................@..@.data....C... ...*..................@....pdata...<...p...>...2..............@..@.rsrc................p..............@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Apr 19, 2024 03:08:27.408337116 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.408380032 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.408442020 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.409004927 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.409023046 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.637494087 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.637921095 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.637943029 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.640053034 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.640125990 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.641027927 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.641114950 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.641165018 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.684160948 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.691560984 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.691571951 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.739588022 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.970094919 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.970190048 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.970226049 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.970247030 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.970263958 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.970288038 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.970303059 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.970316887 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.970336914 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.970355988 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.970371008 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.970377922 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.970391989 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.970411062 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.986871958 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:27.986958027 CEST44349698216.137.45.5192.168.2.16
      Apr 19, 2024 03:08:27.987025976 CEST49698443192.168.2.16216.137.45.5
      Apr 19, 2024 03:08:32.214226961 CEST49703443192.168.2.1664.233.176.105
      Apr 19, 2024 03:08:32.214265108 CEST4434970364.233.176.105192.168.2.16
      Apr 19, 2024 03:08:32.214418888 CEST49703443192.168.2.1664.233.176.105
      Apr 19, 2024 03:08:32.214580059 CEST49703443192.168.2.1664.233.176.105
      Apr 19, 2024 03:08:32.214589119 CEST4434970364.233.176.105192.168.2.16
      Apr 19, 2024 03:08:32.435478926 CEST4434970364.233.176.105192.168.2.16
      Apr 19, 2024 03:08:32.435872078 CEST49703443192.168.2.1664.233.176.105
      Apr 19, 2024 03:08:32.435885906 CEST4434970364.233.176.105192.168.2.16
      Apr 19, 2024 03:08:32.437520027 CEST4434970364.233.176.105192.168.2.16
      Apr 19, 2024 03:08:32.437609911 CEST49703443192.168.2.1664.233.176.105
      Apr 19, 2024 03:08:32.438872099 CEST49703443192.168.2.1664.233.176.105
      Apr 19, 2024 03:08:32.438955069 CEST4434970364.233.176.105192.168.2.16
      Apr 19, 2024 03:08:32.491663933 CEST49703443192.168.2.1664.233.176.105
      Apr 19, 2024 03:08:32.491687059 CEST4434970364.233.176.105192.168.2.16
      Apr 19, 2024 03:08:32.539565086 CEST49703443192.168.2.1664.233.176.105
      Apr 19, 2024 03:08:35.064990997 CEST49673443192.168.2.16204.79.197.203
      Apr 19, 2024 03:08:35.368563890 CEST49673443192.168.2.16204.79.197.203
      Apr 19, 2024 03:08:35.975542068 CEST49673443192.168.2.16204.79.197.203
      Apr 19, 2024 03:08:37.185542107 CEST49673443192.168.2.16204.79.197.203
      Apr 19, 2024 03:08:39.589778900 CEST49673443192.168.2.16204.79.197.203
      Apr 19, 2024 03:08:41.424518108 CEST49707443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.424554110 CEST4434970723.63.157.166192.168.2.16
      Apr 19, 2024 03:08:41.424653053 CEST49707443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.426822901 CEST49707443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.426837921 CEST4434970723.63.157.166192.168.2.16
      Apr 19, 2024 03:08:41.472613096 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:41.472656012 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:41.472758055 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:41.474134922 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:41.474148035 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:41.646267891 CEST4434970723.63.157.166192.168.2.16
      Apr 19, 2024 03:08:41.646538973 CEST49707443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.675754070 CEST49707443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.675780058 CEST4434970723.63.157.166192.168.2.16
      Apr 19, 2024 03:08:41.676843882 CEST4434970723.63.157.166192.168.2.16
      Apr 19, 2024 03:08:41.730551958 CEST49707443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.824435949 CEST49707443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.872148037 CEST4434970723.63.157.166192.168.2.16
      Apr 19, 2024 03:08:41.877242088 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:41.877345085 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:41.880871058 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:41.880883932 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:41.881169081 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:41.922534943 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:41.931487083 CEST4434970723.63.157.166192.168.2.16
      Apr 19, 2024 03:08:41.931628942 CEST4434970723.63.157.166192.168.2.16
      Apr 19, 2024 03:08:41.931713104 CEST49707443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.931787014 CEST49707443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.931787014 CEST49707443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.931823969 CEST4434970723.63.157.166192.168.2.16
      Apr 19, 2024 03:08:41.931849003 CEST4434970723.63.157.166192.168.2.16
      Apr 19, 2024 03:08:41.958990097 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:41.975063086 CEST49709443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.975106001 CEST4434970923.63.157.166192.168.2.16
      Apr 19, 2024 03:08:41.975197077 CEST49709443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.975536108 CEST49709443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:41.975552082 CEST4434970923.63.157.166192.168.2.16
      Apr 19, 2024 03:08:42.004126072 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:42.197957039 CEST4434970923.63.157.166192.168.2.16
      Apr 19, 2024 03:08:42.198048115 CEST49709443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:42.199670076 CEST49709443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:42.199681044 CEST4434970923.63.157.166192.168.2.16
      Apr 19, 2024 03:08:42.200069904 CEST4434970923.63.157.166192.168.2.16
      Apr 19, 2024 03:08:42.201798916 CEST49709443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:42.248119116 CEST4434970923.63.157.166192.168.2.16
      Apr 19, 2024 03:08:42.259562969 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:42.259594917 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:42.259604931 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:42.259668112 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:42.259701014 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:42.259716988 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:42.259751081 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:42.259759903 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:42.259808064 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:42.259812117 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:42.259823084 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:42.259871006 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:42.277431965 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:42.277472019 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:42.277488947 CEST49708443192.168.2.1613.85.23.86
      Apr 19, 2024 03:08:42.277497053 CEST4434970813.85.23.86192.168.2.16
      Apr 19, 2024 03:08:42.402710915 CEST4434970923.63.157.166192.168.2.16
      Apr 19, 2024 03:08:42.402870893 CEST4434970923.63.157.166192.168.2.16
      Apr 19, 2024 03:08:42.402931929 CEST49709443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:42.403855085 CEST49709443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:42.403877020 CEST4434970923.63.157.166192.168.2.16
      Apr 19, 2024 03:08:42.403887987 CEST49709443192.168.2.1623.63.157.166
      Apr 19, 2024 03:08:42.403894901 CEST4434970923.63.157.166192.168.2.16
      Apr 19, 2024 03:08:42.487766027 CEST4434970364.233.176.105192.168.2.16
      Apr 19, 2024 03:08:42.487847090 CEST4434970364.233.176.105192.168.2.16
      Apr 19, 2024 03:08:42.487920046 CEST49703443192.168.2.1664.233.176.105
      Apr 19, 2024 03:08:43.233299971 CEST49678443192.168.2.1620.189.173.10
      Apr 19, 2024 03:08:43.536659002 CEST49678443192.168.2.1620.189.173.10
      Apr 19, 2024 03:08:43.570322990 CEST49703443192.168.2.1664.233.176.105
      Apr 19, 2024 03:08:43.570360899 CEST4434970364.233.176.105192.168.2.16
      Apr 19, 2024 03:08:44.143636942 CEST49678443192.168.2.1620.189.173.10
      Apr 19, 2024 03:08:44.399525881 CEST49673443192.168.2.16204.79.197.203
      Apr 19, 2024 03:08:45.356508017 CEST49678443192.168.2.1620.189.173.10
      Apr 19, 2024 03:08:47.704863071 CEST4968080192.168.2.16192.229.211.108
      Apr 19, 2024 03:08:47.768589973 CEST49678443192.168.2.1620.189.173.10
      Apr 19, 2024 03:08:48.007630110 CEST4968080192.168.2.16192.229.211.108
      Apr 19, 2024 03:08:48.613631964 CEST4968080192.168.2.16192.229.211.108
      Apr 19, 2024 03:08:49.827512026 CEST4968080192.168.2.16192.229.211.108
      Apr 19, 2024 03:08:52.237520933 CEST4968080192.168.2.16192.229.211.108
      Apr 19, 2024 03:08:52.572662115 CEST49678443192.168.2.1620.189.173.10
      Apr 19, 2024 03:08:54.011488914 CEST49673443192.168.2.16204.79.197.203
      Apr 19, 2024 03:08:57.045519114 CEST4968080192.168.2.16192.229.211.108
      Apr 19, 2024 03:09:02.187592983 CEST49678443192.168.2.1620.189.173.10
      Apr 19, 2024 03:09:06.645638943 CEST4968080192.168.2.16192.229.211.108
      Apr 19, 2024 03:09:17.614356041 CEST8049696217.20.53.36192.168.2.16
      Apr 19, 2024 03:09:17.614521027 CEST4969680192.168.2.16217.20.53.36
      Apr 19, 2024 03:09:17.614567995 CEST4969680192.168.2.16217.20.53.36
      Apr 19, 2024 03:09:17.756491899 CEST8049696217.20.53.36192.168.2.16
      Apr 19, 2024 03:09:17.899668932 CEST4969780192.168.2.16217.20.53.36
      Apr 19, 2024 03:09:17.904691935 CEST8049697217.20.53.36192.168.2.16
      Apr 19, 2024 03:09:17.904802084 CEST4969780192.168.2.16217.20.53.36
      Apr 19, 2024 03:09:18.039606094 CEST8049697217.20.53.36192.168.2.16
      Apr 19, 2024 03:09:18.697789907 CEST49710443192.168.2.1613.85.23.86
      Apr 19, 2024 03:09:18.697828054 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:18.698040009 CEST49710443192.168.2.1613.85.23.86
      Apr 19, 2024 03:09:18.698440075 CEST49710443192.168.2.1613.85.23.86
      Apr 19, 2024 03:09:18.698456049 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:19.096532106 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:19.096971989 CEST49710443192.168.2.1613.85.23.86
      Apr 19, 2024 03:09:19.098442078 CEST49710443192.168.2.1613.85.23.86
      Apr 19, 2024 03:09:19.098449945 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:19.098694086 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:19.100415945 CEST49710443192.168.2.1613.85.23.86
      Apr 19, 2024 03:09:19.148125887 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:19.481929064 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:19.481952906 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:19.482008934 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:19.482188940 CEST49710443192.168.2.1613.85.23.86
      Apr 19, 2024 03:09:19.482188940 CEST49710443192.168.2.1613.85.23.86
      Apr 19, 2024 03:09:19.482209921 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:19.482224941 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:19.482321024 CEST49710443192.168.2.1613.85.23.86
      Apr 19, 2024 03:09:19.485017061 CEST49710443192.168.2.1613.85.23.86
      Apr 19, 2024 03:09:19.485017061 CEST49710443192.168.2.1613.85.23.86
      Apr 19, 2024 03:09:19.485035896 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:19.485044003 CEST4434971013.85.23.86192.168.2.16
      Apr 19, 2024 03:09:32.166672945 CEST49712443192.168.2.1664.233.176.105
      Apr 19, 2024 03:09:32.166766882 CEST4434971264.233.176.105192.168.2.16
      Apr 19, 2024 03:09:32.166901112 CEST49712443192.168.2.1664.233.176.105
      Apr 19, 2024 03:09:32.167129040 CEST49712443192.168.2.1664.233.176.105
      Apr 19, 2024 03:09:32.167160988 CEST4434971264.233.176.105192.168.2.16
      Apr 19, 2024 03:09:32.380012035 CEST4434971264.233.176.105192.168.2.16
      Apr 19, 2024 03:09:32.380425930 CEST49712443192.168.2.1664.233.176.105
      Apr 19, 2024 03:09:32.380486012 CEST4434971264.233.176.105192.168.2.16
      Apr 19, 2024 03:09:32.380971909 CEST4434971264.233.176.105192.168.2.16
      Apr 19, 2024 03:09:32.381387949 CEST49712443192.168.2.1664.233.176.105
      Apr 19, 2024 03:09:32.381478071 CEST4434971264.233.176.105192.168.2.16
      Apr 19, 2024 03:09:32.436479092 CEST49712443192.168.2.1664.233.176.105
      Apr 19, 2024 03:09:36.961631060 CEST49688443192.168.2.16204.79.197.200
      Apr 19, 2024 03:09:42.381510973 CEST4434971264.233.176.105192.168.2.16
      Apr 19, 2024 03:09:42.381576061 CEST4434971264.233.176.105192.168.2.16
      Apr 19, 2024 03:09:42.381781101 CEST49712443192.168.2.1664.233.176.105
      Apr 19, 2024 03:09:43.571332932 CEST49712443192.168.2.1664.233.176.105
      Apr 19, 2024 03:09:43.571377039 CEST4434971264.233.176.105192.168.2.16
      TimestampSource PortDest PortSource IPDest IP
      Apr 19, 2024 03:08:27.298541069 CEST6228153192.168.2.161.1.1.1
      Apr 19, 2024 03:08:27.298754930 CEST5452553192.168.2.161.1.1.1
      Apr 19, 2024 03:08:27.405142069 CEST53545251.1.1.1192.168.2.16
      Apr 19, 2024 03:08:27.405576944 CEST53622811.1.1.1192.168.2.16
      Apr 19, 2024 03:08:27.409485102 CEST53570111.1.1.1192.168.2.16
      Apr 19, 2024 03:08:27.417781115 CEST53646811.1.1.1192.168.2.16
      Apr 19, 2024 03:08:28.011316061 CEST53495801.1.1.1192.168.2.16
      Apr 19, 2024 03:08:32.108553886 CEST6459253192.168.2.161.1.1.1
      Apr 19, 2024 03:08:32.108808041 CEST6243753192.168.2.161.1.1.1
      Apr 19, 2024 03:08:32.213016987 CEST53645921.1.1.1192.168.2.16
      Apr 19, 2024 03:08:32.213062048 CEST53624371.1.1.1192.168.2.16
      Apr 19, 2024 03:08:45.094825983 CEST53641401.1.1.1192.168.2.16
      Apr 19, 2024 03:09:04.122153997 CEST53604191.1.1.1192.168.2.16
      Apr 19, 2024 03:09:26.749536037 CEST53496021.1.1.1192.168.2.16
      Apr 19, 2024 03:09:27.370572090 CEST53493541.1.1.1192.168.2.16
      Apr 19, 2024 03:09:39.411314964 CEST138138192.168.2.16192.168.2.255
      Apr 19, 2024 03:09:55.851334095 CEST53653471.1.1.1192.168.2.16
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 19, 2024 03:08:27.298541069 CEST192.168.2.161.1.1.10x7872Standard query (0)dl.eviware.comA (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:27.298754930 CEST192.168.2.161.1.1.10xcf1aStandard query (0)dl.eviware.com65IN (0x0001)false
      Apr 19, 2024 03:08:32.108553886 CEST192.168.2.161.1.1.10x6792Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:32.108808041 CEST192.168.2.161.1.1.10x2545Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 19, 2024 03:08:27.405576944 CEST1.1.1.1192.168.2.160x7872No error (0)dl.eviware.com216.137.45.5A (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:27.405576944 CEST1.1.1.1192.168.2.160x7872No error (0)dl.eviware.com216.137.45.70A (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:27.405576944 CEST1.1.1.1192.168.2.160x7872No error (0)dl.eviware.com216.137.45.99A (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:27.405576944 CEST1.1.1.1192.168.2.160x7872No error (0)dl.eviware.com216.137.45.92A (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:32.213016987 CEST1.1.1.1192.168.2.160x6792No error (0)www.google.com64.233.176.105A (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:32.213016987 CEST1.1.1.1192.168.2.160x6792No error (0)www.google.com64.233.176.147A (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:32.213016987 CEST1.1.1.1192.168.2.160x6792No error (0)www.google.com64.233.176.99A (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:32.213016987 CEST1.1.1.1192.168.2.160x6792No error (0)www.google.com64.233.176.106A (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:32.213016987 CEST1.1.1.1192.168.2.160x6792No error (0)www.google.com64.233.176.104A (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:32.213016987 CEST1.1.1.1192.168.2.160x6792No error (0)www.google.com64.233.176.103A (IP address)IN (0x0001)false
      Apr 19, 2024 03:08:32.213062048 CEST1.1.1.1192.168.2.160x2545No error (0)www.google.com65IN (0x0001)false
      • dl.eviware.com
      • slscr.update.microsoft.com
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.1649698216.137.45.54433992C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-04-19 01:08:27 UTC697OUTGET /ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe HTTP/1.1
      Host: dl.eviware.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-04-19 01:08:27 UTC603INHTTP/1.1 200 OK
      Content-Type: application/x-msdownload
      Content-Length: 472901504
      Connection: close
      x-amz-replication-status: COMPLETED
      Last-Modified: Thu, 15 Feb 2024 14:32:16 GMT
      x-amz-server-side-encryption: AES256
      x-amz-version-id: FfycciKP_aAAktXBV.I4ovDk8JCrRRQ4
      Accept-Ranges: bytes
      Server: AmazonS3
      Date: Fri, 19 Apr 2024 01:08:28 GMT
      ETag: "9bb1a43c896ea31c8b37b231f324653a-57"
      X-Cache: RefreshHit from cloudfront
      Via: 1.1 da66866ab30cf4189cb05893cc3a9c6a.cloudfront.net (CloudFront)
      X-Amz-Cf-Pop: ATL56-C2
      X-Amz-Cf-Id: nkkFGRBLg5HBMn6mmXms4kKDYKueoDQTz9K_GmgBsdxfI8LyJVbr4Q==
      2024-04-19 01:08:27 UTC15781INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e9 82 48 40 ad e3 26 13 ad e3 26 13 ad e3 26 13 10 ac b0 13 a0 e3 26 13 b3 b1 b3 13 a0 e3 26 13 8a 25 4b 13 ae e3 26 13 8a 25 48 13 ac e3 26 13 8a 25 5d 13 a6 e3 26 13 ad e3 27 13 88 e2 26 13 b3 b1 a5 13 62 e3 26 13 b3 b1 a2 13 db e3 26 13 b3 b1 b4 13 ac e3 26 13 a4 9b b2 13 ac e3 26 13 b3 b1 b7 13 ac e3 26 13 52 69 63 68 ad e3 26 13 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06
      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$H@&&&&&%K&%H&%]&'&b&&&&&Rich&PEd


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.164970723.63.157.166443
      TimestampBytes transferredDirectionData
      2024-04-19 01:08:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-19 01:08:41 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (chd/073D)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-eus-z1
      Cache-Control: public, max-age=194066
      Date: Fri, 19 Apr 2024 01:08:41 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.164970813.85.23.86443
      TimestampBytes transferredDirectionData
      2024-04-19 01:08:41 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6xeuc19GD8cn4Gm&MD=BF9CrGMf HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-04-19 01:08:42 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: eb40a3ee-9a66-4118-8ab6-c8fd8c57990d
      MS-RequestId: 9691ce75-f4d1-43b5-84df-fd788cf43b91
      MS-CV: yqVSnrSIiEq2LkgY.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Fri, 19 Apr 2024 01:08:41 GMT
      Connection: close
      Content-Length: 24490
      2024-04-19 01:08:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-04-19 01:08:42 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.164970923.63.157.166443
      TimestampBytes transferredDirectionData
      2024-04-19 01:08:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-19 01:08:42 UTC531INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
      Cache-Control: public, max-age=194115
      Date: Fri, 19 Apr 2024 01:08:42 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-04-19 01:08:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.164971013.85.23.86443
      TimestampBytes transferredDirectionData
      2024-04-19 01:09:19 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6xeuc19GD8cn4Gm&MD=BF9CrGMf HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-04-19 01:09:19 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
      MS-CorrelationId: 19336a97-4c10-45b3-a8e0-036a44b17a19
      MS-RequestId: 4f0ca63d-3f8d-4101-80dc-b25b159b2138
      MS-CV: 0/3syOgxCEmAnsrB.0
      X-Microsoft-SLSClientCache: 2160
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Fri, 19 Apr 2024 01:09:18 GMT
      Connection: close
      Content-Length: 25457
      2024-04-19 01:09:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
      2024-04-19 01:09:19 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:03:08:25
      Start date:19/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dl.eviware.com/ready-api/3.51.0/ReadyAPI-x64-3.51.0.exe
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:03:08:26
      Start date:19/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1920,i,7618014939835548521,15428063577873194545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      No disassembly