Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://apps.identrust.com/roots/dstrootcax3.p7c

Overview

General Information

Sample URL:http://apps.identrust.com/roots/dstrootcax3.p7c
Analysis ID:1428526
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2080,i,6131848338749698094,11378942584928162797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • wab.exe (PID: 5980 cmdline: "C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c" MD5: DBB30349963DBF34B6A50E6A2C3F3644)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WYlsE4BFdF6VKBY&MD=nTswENNA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WYlsE4BFdF6VKBY&MD=nTswENNA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/5@2/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\b1a1bc63-05f4-42ba-8afe-f1f6aa025abd.tmpJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2080,i,6131848338749698094,11378942584928162797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c"
Source: unknownProcess created: C:\Program Files\Windows Mail\wab.exe "C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2080,i,6131848338749698094,11378942584928162797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: cryptdlg.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msoert2.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeFile opened: C:\Windows\SYSTEM32\msftedit.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1428526 URL: http://apps.identrust.com/r... Startdate: 19/04/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 13 2->5         started        8 wab.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 15 192.168.2.6, 443, 49458, 49706 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 12 chrome.exe 5->12         started        process4 dnsIp5 19 www.google.com 173.194.219.106, 443, 49719, 49732 GOOGLEUS United States 12->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://apps.identrust.com/roots/dstrootcax3.p7c2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
173.194.219.106
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    173.194.219.106
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.6
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1428526
    Start date and time:2024-04-19 06:07:03 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 17s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://apps.identrust.com/roots/dstrootcax3.p7c
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:10
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean0.win@18/5@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 64.233.185.94, 173.194.219.84, 64.233.177.139, 64.233.177.100, 64.233.177.101, 64.233.177.138, 64.233.177.113, 64.233.177.102, 34.104.35.123, 23.11.228.81, 23.11.228.89, 192.229.211.108, 72.21.81.240, 142.250.105.113, 142.250.105.102, 142.250.105.101, 142.250.105.138, 142.250.105.139, 142.250.105.100
    • Excluded domains from analysis (whitelisted): clients1.google.com, client.wns.windows.com, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, a1952.dscq.akamai.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, apps.identrust.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:downloaded
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    URL:http://apps.identrust.com/roots/dstrootcax3.p7c
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    No static file info
    Icon Hash:00b29a8e86828200
    TimestampSource PortDest PortSource IPDest IP
    Apr 19, 2024 06:07:49.541182041 CEST49673443192.168.2.6173.222.162.64
    Apr 19, 2024 06:07:49.541193008 CEST49674443192.168.2.6173.222.162.64
    Apr 19, 2024 06:07:49.869407892 CEST49672443192.168.2.6173.222.162.64
    Apr 19, 2024 06:07:56.287017107 CEST44349706173.222.162.64192.168.2.6
    Apr 19, 2024 06:07:56.287281990 CEST49706443192.168.2.6173.222.162.64
    Apr 19, 2024 06:07:58.693130970 CEST49719443192.168.2.6173.194.219.106
    Apr 19, 2024 06:07:58.693180084 CEST44349719173.194.219.106192.168.2.6
    Apr 19, 2024 06:07:58.693259954 CEST49719443192.168.2.6173.194.219.106
    Apr 19, 2024 06:07:58.693475008 CEST49719443192.168.2.6173.194.219.106
    Apr 19, 2024 06:07:58.693485022 CEST44349719173.194.219.106192.168.2.6
    Apr 19, 2024 06:07:58.767185926 CEST49720443192.168.2.620.25.241.18
    Apr 19, 2024 06:07:58.767219067 CEST4434972020.25.241.18192.168.2.6
    Apr 19, 2024 06:07:58.767328024 CEST49720443192.168.2.620.25.241.18
    Apr 19, 2024 06:07:58.768048048 CEST49720443192.168.2.620.25.241.18
    Apr 19, 2024 06:07:58.768060923 CEST4434972020.25.241.18192.168.2.6
    Apr 19, 2024 06:07:58.943186998 CEST44349719173.194.219.106192.168.2.6
    Apr 19, 2024 06:07:58.943469048 CEST49719443192.168.2.6173.194.219.106
    Apr 19, 2024 06:07:58.943499088 CEST44349719173.194.219.106192.168.2.6
    Apr 19, 2024 06:07:58.944493055 CEST44349719173.194.219.106192.168.2.6
    Apr 19, 2024 06:07:58.944554090 CEST49719443192.168.2.6173.194.219.106
    Apr 19, 2024 06:07:58.945728064 CEST49719443192.168.2.6173.194.219.106
    Apr 19, 2024 06:07:58.945789099 CEST44349719173.194.219.106192.168.2.6
    Apr 19, 2024 06:07:58.991476059 CEST49719443192.168.2.6173.194.219.106
    Apr 19, 2024 06:07:58.991512060 CEST44349719173.194.219.106192.168.2.6
    Apr 19, 2024 06:07:59.039505959 CEST49719443192.168.2.6173.194.219.106
    Apr 19, 2024 06:07:59.148869991 CEST49673443192.168.2.6173.222.162.64
    Apr 19, 2024 06:07:59.149104118 CEST49674443192.168.2.6173.222.162.64
    Apr 19, 2024 06:07:59.151931047 CEST4434972020.25.241.18192.168.2.6
    Apr 19, 2024 06:07:59.152048111 CEST49720443192.168.2.620.25.241.18
    Apr 19, 2024 06:07:59.158122063 CEST49720443192.168.2.620.25.241.18
    Apr 19, 2024 06:07:59.158143997 CEST4434972020.25.241.18192.168.2.6
    Apr 19, 2024 06:07:59.158447981 CEST4434972020.25.241.18192.168.2.6
    Apr 19, 2024 06:07:59.160119057 CEST49720443192.168.2.620.25.241.18
    Apr 19, 2024 06:07:59.160288095 CEST49720443192.168.2.620.25.241.18
    Apr 19, 2024 06:07:59.160304070 CEST4434972020.25.241.18192.168.2.6
    Apr 19, 2024 06:07:59.160448074 CEST49720443192.168.2.620.25.241.18
    Apr 19, 2024 06:07:59.208116055 CEST4434972020.25.241.18192.168.2.6
    Apr 19, 2024 06:07:59.282223940 CEST4434972020.25.241.18192.168.2.6
    Apr 19, 2024 06:07:59.282458067 CEST4434972020.25.241.18192.168.2.6
    Apr 19, 2024 06:07:59.282562017 CEST49720443192.168.2.620.25.241.18
    Apr 19, 2024 06:07:59.282840014 CEST49720443192.168.2.620.25.241.18
    Apr 19, 2024 06:07:59.282840014 CEST49720443192.168.2.620.25.241.18
    Apr 19, 2024 06:07:59.282866001 CEST4434972020.25.241.18192.168.2.6
    Apr 19, 2024 06:07:59.477128983 CEST49672443192.168.2.6173.222.162.64
    Apr 19, 2024 06:07:59.718771935 CEST49721443192.168.2.623.54.200.130
    Apr 19, 2024 06:07:59.718842030 CEST4434972123.54.200.130192.168.2.6
    Apr 19, 2024 06:07:59.718935013 CEST49721443192.168.2.623.54.200.130
    Apr 19, 2024 06:07:59.720906973 CEST49721443192.168.2.623.54.200.130
    Apr 19, 2024 06:07:59.720942974 CEST4434972123.54.200.130192.168.2.6
    Apr 19, 2024 06:07:59.941674948 CEST4434972123.54.200.130192.168.2.6
    Apr 19, 2024 06:07:59.941760063 CEST49721443192.168.2.623.54.200.130
    Apr 19, 2024 06:07:59.945661068 CEST49721443192.168.2.623.54.200.130
    Apr 19, 2024 06:07:59.945677996 CEST4434972123.54.200.130192.168.2.6
    Apr 19, 2024 06:07:59.946022987 CEST4434972123.54.200.130192.168.2.6
    Apr 19, 2024 06:07:59.992639065 CEST49721443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.005260944 CEST49721443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.052122116 CEST4434972123.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.232023001 CEST4434972123.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.232203960 CEST4434972123.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.232260942 CEST49721443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.232315063 CEST49721443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.232331991 CEST4434972123.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.232359886 CEST49721443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.232364893 CEST4434972123.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.263073921 CEST49722443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.263149023 CEST4434972223.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.263237000 CEST49722443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.263518095 CEST49722443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.263545036 CEST4434972223.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.480357885 CEST4434972223.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.480459929 CEST49722443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.481880903 CEST49722443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.481908083 CEST4434972223.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.482243061 CEST4434972223.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.483328104 CEST49722443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.528121948 CEST4434972223.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.704687119 CEST4434972223.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.704881907 CEST4434972223.54.200.130192.168.2.6
    Apr 19, 2024 06:08:00.705686092 CEST49722443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.705686092 CEST49722443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.705831051 CEST49722443192.168.2.623.54.200.130
    Apr 19, 2024 06:08:00.705884933 CEST4434972223.54.200.130192.168.2.6
    Apr 19, 2024 06:08:07.545725107 CEST49723443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:07.545773029 CEST4434972320.25.241.18192.168.2.6
    Apr 19, 2024 06:08:07.545825005 CEST49723443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:07.548845053 CEST49723443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:07.548856974 CEST4434972320.25.241.18192.168.2.6
    Apr 19, 2024 06:08:07.949074984 CEST4434972320.25.241.18192.168.2.6
    Apr 19, 2024 06:08:07.949366093 CEST49723443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:07.953387022 CEST49723443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:07.953433990 CEST4434972320.25.241.18192.168.2.6
    Apr 19, 2024 06:08:07.954363108 CEST4434972320.25.241.18192.168.2.6
    Apr 19, 2024 06:08:07.956350088 CEST49723443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:07.956439972 CEST49723443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:07.956451893 CEST4434972320.25.241.18192.168.2.6
    Apr 19, 2024 06:08:07.956584930 CEST49723443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:08.004112959 CEST4434972320.25.241.18192.168.2.6
    Apr 19, 2024 06:08:08.078099966 CEST4434972320.25.241.18192.168.2.6
    Apr 19, 2024 06:08:08.078335047 CEST4434972320.25.241.18192.168.2.6
    Apr 19, 2024 06:08:08.078558922 CEST49723443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:08.078670025 CEST49723443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:08.078706980 CEST4434972320.25.241.18192.168.2.6
    Apr 19, 2024 06:08:08.946557999 CEST44349719173.194.219.106192.168.2.6
    Apr 19, 2024 06:08:08.946619034 CEST44349719173.194.219.106192.168.2.6
    Apr 19, 2024 06:08:08.946736097 CEST49719443192.168.2.6173.194.219.106
    Apr 19, 2024 06:08:09.300193071 CEST49719443192.168.2.6173.194.219.106
    Apr 19, 2024 06:08:09.300225973 CEST44349719173.194.219.106192.168.2.6
    Apr 19, 2024 06:08:09.624994040 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:09.625030041 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:09.625102043 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:09.626306057 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:09.626315117 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.015888929 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.015974998 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.018199921 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.018207073 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.018440008 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.073122978 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.100151062 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.148122072 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.270944118 CEST49706443192.168.2.6173.222.162.64
    Apr 19, 2024 06:08:10.387373924 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.387391090 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.387398005 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.387461901 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.387506962 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.387531042 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.387545109 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.387545109 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.387552977 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.387562990 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.387571096 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.387574911 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.387614965 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.387619019 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.387664080 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.387700081 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.399197102 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.399214029 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.399235010 CEST49724443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:10.399240971 CEST4434972413.85.23.86192.168.2.6
    Apr 19, 2024 06:08:10.424161911 CEST44349706173.222.162.64192.168.2.6
    Apr 19, 2024 06:08:10.465962887 CEST44349706173.222.162.64192.168.2.6
    Apr 19, 2024 06:08:10.465981007 CEST44349706173.222.162.64192.168.2.6
    Apr 19, 2024 06:08:10.466000080 CEST44349706173.222.162.64192.168.2.6
    Apr 19, 2024 06:08:10.466022015 CEST44349706173.222.162.64192.168.2.6
    Apr 19, 2024 06:08:10.466037989 CEST49706443192.168.2.6173.222.162.64
    Apr 19, 2024 06:08:10.466105938 CEST49706443192.168.2.6173.222.162.64
    Apr 19, 2024 06:08:10.808902979 CEST49706443192.168.2.6173.222.162.64
    Apr 19, 2024 06:08:10.960653067 CEST44349706173.222.162.64192.168.2.6
    Apr 19, 2024 06:08:10.960899115 CEST44349706173.222.162.64192.168.2.6
    Apr 19, 2024 06:08:10.960985899 CEST49706443192.168.2.6173.222.162.64
    Apr 19, 2024 06:08:19.286803007 CEST49728443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:19.286887884 CEST4434972820.25.241.18192.168.2.6
    Apr 19, 2024 06:08:19.286977053 CEST49728443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:19.287638903 CEST49728443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:19.287678003 CEST4434972820.25.241.18192.168.2.6
    Apr 19, 2024 06:08:19.662018061 CEST4434972820.25.241.18192.168.2.6
    Apr 19, 2024 06:08:19.662199974 CEST49728443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:19.668128014 CEST49728443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:19.668171883 CEST4434972820.25.241.18192.168.2.6
    Apr 19, 2024 06:08:19.668486118 CEST4434972820.25.241.18192.168.2.6
    Apr 19, 2024 06:08:19.670339108 CEST49728443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:19.670340061 CEST49728443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:19.670389891 CEST4434972820.25.241.18192.168.2.6
    Apr 19, 2024 06:08:19.670535088 CEST49728443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:19.716114998 CEST4434972820.25.241.18192.168.2.6
    Apr 19, 2024 06:08:19.791656971 CEST4434972820.25.241.18192.168.2.6
    Apr 19, 2024 06:08:19.791763067 CEST4434972820.25.241.18192.168.2.6
    Apr 19, 2024 06:08:19.792184114 CEST49728443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:19.792403936 CEST49728443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:19.792419910 CEST4434972820.25.241.18192.168.2.6
    Apr 19, 2024 06:08:19.792450905 CEST49728443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:21.044765949 CEST44349706173.222.162.64192.168.2.6
    Apr 19, 2024 06:08:21.044789076 CEST44349706173.222.162.64192.168.2.6
    Apr 19, 2024 06:08:21.044802904 CEST44349706173.222.162.64192.168.2.6
    Apr 19, 2024 06:08:21.044842958 CEST49706443192.168.2.6173.222.162.64
    Apr 19, 2024 06:08:21.044878006 CEST49706443192.168.2.6173.222.162.64
    Apr 19, 2024 06:08:37.464037895 CEST49729443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:37.464077950 CEST4434972920.25.241.18192.168.2.6
    Apr 19, 2024 06:08:37.464140892 CEST49729443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:37.465028048 CEST49729443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:37.465048075 CEST4434972920.25.241.18192.168.2.6
    Apr 19, 2024 06:08:37.838547945 CEST4434972920.25.241.18192.168.2.6
    Apr 19, 2024 06:08:37.838813066 CEST49729443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:37.844109058 CEST49729443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:37.844157934 CEST4434972920.25.241.18192.168.2.6
    Apr 19, 2024 06:08:37.844527006 CEST4434972920.25.241.18192.168.2.6
    Apr 19, 2024 06:08:37.847940922 CEST49729443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:37.848234892 CEST49729443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:37.848234892 CEST49729443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:37.848264933 CEST4434972920.25.241.18192.168.2.6
    Apr 19, 2024 06:08:37.896116972 CEST4434972920.25.241.18192.168.2.6
    Apr 19, 2024 06:08:37.969686985 CEST4434972920.25.241.18192.168.2.6
    Apr 19, 2024 06:08:37.969796896 CEST4434972920.25.241.18192.168.2.6
    Apr 19, 2024 06:08:37.970599890 CEST49729443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:37.970601082 CEST49729443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:37.970695972 CEST4434972920.25.241.18192.168.2.6
    Apr 19, 2024 06:08:37.970746040 CEST49729443192.168.2.620.25.241.18
    Apr 19, 2024 06:08:46.770678043 CEST49730443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:46.770718098 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:46.770884037 CEST49730443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:46.771406889 CEST49730443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:46.771420956 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.157896996 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.157962084 CEST49730443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:47.159590006 CEST49730443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:47.159600973 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.159832001 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.169154882 CEST49730443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:47.216166973 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.535147905 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.535167933 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.535212994 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.535235882 CEST49730443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:47.535250902 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.535265923 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.535276890 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.535278082 CEST49730443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:47.535320997 CEST49730443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:47.541495085 CEST49730443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:47.541495085 CEST49730443192.168.2.613.85.23.86
    Apr 19, 2024 06:08:47.541515112 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:47.541527033 CEST4434973013.85.23.86192.168.2.6
    Apr 19, 2024 06:08:58.646066904 CEST49732443192.168.2.6173.194.219.106
    Apr 19, 2024 06:08:58.646111965 CEST44349732173.194.219.106192.168.2.6
    Apr 19, 2024 06:08:58.646164894 CEST49732443192.168.2.6173.194.219.106
    Apr 19, 2024 06:08:58.646450996 CEST49732443192.168.2.6173.194.219.106
    Apr 19, 2024 06:08:58.646464109 CEST44349732173.194.219.106192.168.2.6
    Apr 19, 2024 06:08:58.859988928 CEST44349732173.194.219.106192.168.2.6
    Apr 19, 2024 06:08:58.860394955 CEST49732443192.168.2.6173.194.219.106
    Apr 19, 2024 06:08:58.860404015 CEST44349732173.194.219.106192.168.2.6
    Apr 19, 2024 06:08:58.860881090 CEST44349732173.194.219.106192.168.2.6
    Apr 19, 2024 06:08:58.861243010 CEST49732443192.168.2.6173.194.219.106
    Apr 19, 2024 06:08:58.861327887 CEST44349732173.194.219.106192.168.2.6
    Apr 19, 2024 06:08:58.907005072 CEST49732443192.168.2.6173.194.219.106
    Apr 19, 2024 06:09:00.270524025 CEST49733443192.168.2.620.25.241.18
    Apr 19, 2024 06:09:00.270567894 CEST4434973320.25.241.18192.168.2.6
    Apr 19, 2024 06:09:00.270823002 CEST49733443192.168.2.620.25.241.18
    Apr 19, 2024 06:09:00.272032976 CEST49733443192.168.2.620.25.241.18
    Apr 19, 2024 06:09:00.272047997 CEST4434973320.25.241.18192.168.2.6
    Apr 19, 2024 06:09:00.648003101 CEST4434973320.25.241.18192.168.2.6
    Apr 19, 2024 06:09:00.648092985 CEST49733443192.168.2.620.25.241.18
    Apr 19, 2024 06:09:00.659579992 CEST49733443192.168.2.620.25.241.18
    Apr 19, 2024 06:09:00.659604073 CEST4434973320.25.241.18192.168.2.6
    Apr 19, 2024 06:09:00.660419941 CEST4434973320.25.241.18192.168.2.6
    Apr 19, 2024 06:09:00.669837952 CEST49733443192.168.2.620.25.241.18
    Apr 19, 2024 06:09:00.669914961 CEST49733443192.168.2.620.25.241.18
    Apr 19, 2024 06:09:00.669924021 CEST4434973320.25.241.18192.168.2.6
    Apr 19, 2024 06:09:00.670273066 CEST49733443192.168.2.620.25.241.18
    Apr 19, 2024 06:09:00.716119051 CEST4434973320.25.241.18192.168.2.6
    Apr 19, 2024 06:09:00.791497946 CEST4434973320.25.241.18192.168.2.6
    Apr 19, 2024 06:09:00.791724920 CEST4434973320.25.241.18192.168.2.6
    Apr 19, 2024 06:09:00.791784048 CEST49733443192.168.2.620.25.241.18
    Apr 19, 2024 06:09:00.792004108 CEST49733443192.168.2.620.25.241.18
    Apr 19, 2024 06:09:00.792021036 CEST4434973320.25.241.18192.168.2.6
    Apr 19, 2024 06:09:08.869384050 CEST44349732173.194.219.106192.168.2.6
    Apr 19, 2024 06:09:08.869447947 CEST44349732173.194.219.106192.168.2.6
    Apr 19, 2024 06:09:08.869498014 CEST49732443192.168.2.6173.194.219.106
    Apr 19, 2024 06:09:09.299251080 CEST49732443192.168.2.6173.194.219.106
    Apr 19, 2024 06:09:09.299271107 CEST44349732173.194.219.106192.168.2.6
    TimestampSource PortDest PortSource IPDest IP
    Apr 19, 2024 06:07:54.992816925 CEST53520411.1.1.1192.168.2.6
    Apr 19, 2024 06:07:54.994474888 CEST53649901.1.1.1192.168.2.6
    Apr 19, 2024 06:07:55.608438015 CEST53501851.1.1.1192.168.2.6
    Apr 19, 2024 06:07:58.587307930 CEST5917053192.168.2.61.1.1.1
    Apr 19, 2024 06:07:58.587342978 CEST5246453192.168.2.61.1.1.1
    Apr 19, 2024 06:07:58.691855907 CEST53524641.1.1.1192.168.2.6
    Apr 19, 2024 06:07:58.692199945 CEST53591701.1.1.1192.168.2.6
    Apr 19, 2024 06:08:12.880645037 CEST53649421.1.1.1192.168.2.6
    Apr 19, 2024 06:08:31.645149946 CEST53494581.1.1.1192.168.2.6
    Apr 19, 2024 06:08:54.067946911 CEST53523301.1.1.1192.168.2.6
    Apr 19, 2024 06:08:54.338828087 CEST53579011.1.1.1192.168.2.6
    Apr 19, 2024 06:09:23.004007101 CEST53646171.1.1.1192.168.2.6
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 19, 2024 06:07:58.587307930 CEST192.168.2.61.1.1.10x18caStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 19, 2024 06:07:58.587342978 CEST192.168.2.61.1.1.10xf90dStandard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 19, 2024 06:07:58.691855907 CEST1.1.1.1192.168.2.60xf90dNo error (0)www.google.com65IN (0x0001)false
    Apr 19, 2024 06:07:58.692199945 CEST1.1.1.1192.168.2.60x18caNo error (0)www.google.com173.194.219.106A (IP address)IN (0x0001)false
    Apr 19, 2024 06:07:58.692199945 CEST1.1.1.1192.168.2.60x18caNo error (0)www.google.com173.194.219.105A (IP address)IN (0x0001)false
    Apr 19, 2024 06:07:58.692199945 CEST1.1.1.1192.168.2.60x18caNo error (0)www.google.com173.194.219.104A (IP address)IN (0x0001)false
    Apr 19, 2024 06:07:58.692199945 CEST1.1.1.1192.168.2.60x18caNo error (0)www.google.com173.194.219.103A (IP address)IN (0x0001)false
    Apr 19, 2024 06:07:58.692199945 CEST1.1.1.1192.168.2.60x18caNo error (0)www.google.com173.194.219.99A (IP address)IN (0x0001)false
    Apr 19, 2024 06:07:58.692199945 CEST1.1.1.1192.168.2.60x18caNo error (0)www.google.com173.194.219.147A (IP address)IN (0x0001)false
    • fs.microsoft.com
    • slscr.update.microsoft.com
    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
    Apr 19, 2024 06:08:10.466000080 CEST173.222.162.64443192.168.2.649706CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
    CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.64972020.25.241.18443
    TimestampBytes transferredDirectionData
    2024-04-19 04:07:59 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 4f 54 64 34 64 66 4f 31 6b 6d 71 69 51 38 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 39 35 63 63 66 39 33 65 34 30 36 38 32 61 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: gOTd4dfO1kmqiQ8V.1Context: f895ccf93e40682a
    2024-04-19 04:07:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-04-19 04:07:59 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 67 4f 54 64 34 64 66 4f 31 6b 6d 71 69 51 38 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 39 35 63 63 66 39 33 65 34 30 36 38 32 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 65 54 36 44 7a 56 61 53 41 73 34 77 64 35 4f 2b 32 67 46 67 53 34 74 6a 76 62 74 38 52 38 44 72 33 58 37 6d 70 50 6f 52 48 75 59 6b 7a 73 39 37 52 54 37 45 2b 79 7a 43 70 4e 70 46 48 41 54 67 6d 69 45 69 66 4b 38 37 6e 5a 51 70 6a 47 33 7a 36 36 4a 42 42 6f 53 64 66 64 44 52 38 64 48 70 43 51 53 55 36 47 33 42 59 6a 59 6f
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: gOTd4dfO1kmqiQ8V.2Context: f895ccf93e40682a<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAReT6DzVaSAs4wd5O+2gFgS4tjvbt8R8Dr3X7mpPoRHuYkzs97RT7E+yzCpNpFHATgmiEifK87nZQpjG3z66JBBoSdfdDR8dHpCQSU6G3BYjYo
    2024-04-19 04:07:59 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 67 4f 54 64 34 64 66 4f 31 6b 6d 71 69 51 38 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 39 35 63 63 66 39 33 65 34 30 36 38 32 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: gOTd4dfO1kmqiQ8V.3Context: f895ccf93e40682a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-04-19 04:07:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-04-19 04:07:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 4e 62 61 76 62 4d 30 32 30 75 51 69 42 65 44 6b 55 2f 51 75 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: SNbavbM020uQiBeDkU/QuQ.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.64972123.54.200.130443
    TimestampBytes transferredDirectionData
    2024-04-19 04:08:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-19 04:08:00 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (chd/0758)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-eus-z1
    Cache-Control: public, max-age=183369
    Date: Fri, 19 Apr 2024 04:08:00 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.64972223.54.200.130443
    TimestampBytes transferredDirectionData
    2024-04-19 04:08:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-19 04:08:00 UTC531INHTTP/1.1 200 OK
    Content-Type: application/octet-stream
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
    Cache-Control: public, max-age=183359
    Date: Fri, 19 Apr 2024 04:08:00 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-04-19 04:08:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination Port
    3192.168.2.64972320.25.241.18443
    TimestampBytes transferredDirectionData
    2024-04-19 04:08:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 77 37 51 77 53 54 59 68 6a 55 53 57 68 33 45 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 63 38 62 64 37 65 38 33 65 33 62 34 36 39 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: w7QwSTYhjUSWh3Ei.1Context: f1c8bd7e83e3b469
    2024-04-19 04:08:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-04-19 04:08:07 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 77 37 51 77 53 54 59 68 6a 55 53 57 68 33 45 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 63 38 62 64 37 65 38 33 65 33 62 34 36 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 65 54 36 44 7a 56 61 53 41 73 34 77 64 35 4f 2b 32 67 46 67 53 34 74 6a 76 62 74 38 52 38 44 72 33 58 37 6d 70 50 6f 52 48 75 59 6b 7a 73 39 37 52 54 37 45 2b 79 7a 43 70 4e 70 46 48 41 54 67 6d 69 45 69 66 4b 38 37 6e 5a 51 70 6a 47 33 7a 36 36 4a 42 42 6f 53 64 66 64 44 52 38 64 48 70 43 51 53 55 36 47 33 42 59 6a 59 6f
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: w7QwSTYhjUSWh3Ei.2Context: f1c8bd7e83e3b469<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAReT6DzVaSAs4wd5O+2gFgS4tjvbt8R8Dr3X7mpPoRHuYkzs97RT7E+yzCpNpFHATgmiEifK87nZQpjG3z66JBBoSdfdDR8dHpCQSU6G3BYjYo
    2024-04-19 04:08:07 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 77 37 51 77 53 54 59 68 6a 55 53 57 68 33 45 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 63 38 62 64 37 65 38 33 65 33 62 34 36 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: w7QwSTYhjUSWh3Ei.3Context: f1c8bd7e83e3b469<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-04-19 04:08:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-04-19 04:08:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 77 53 76 68 7a 67 70 31 6b 36 30 4b 64 36 49 61 34 4c 4b 30 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: wwSvhzgp1k60Kd6Ia4LK0g.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.64972413.85.23.86443
    TimestampBytes transferredDirectionData
    2024-04-19 04:08:10 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WYlsE4BFdF6VKBY&MD=nTswENNA HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-19 04:08:10 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
    MS-CorrelationId: 567ba574-a958-4d9a-98cf-3b6ae1050f4e
    MS-RequestId: 6d11ce3c-0486-4f2e-94f1-46f5eb23ea98
    MS-CV: mm94ilhjR0uAYO36.0
    X-Microsoft-SLSClientCache: 2880
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Fri, 19 Apr 2024 04:08:10 GMT
    Connection: close
    Content-Length: 24490
    2024-04-19 04:08:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
    2024-04-19 04:08:10 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


    Session IDSource IPSource PortDestination IPDestination Port
    5192.168.2.64972820.25.241.18443
    TimestampBytes transferredDirectionData
    2024-04-19 04:08:19 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 57 6c 48 4c 4a 73 62 55 45 6b 53 35 54 42 68 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 65 65 61 37 31 66 36 30 61 30 37 36 61 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 304MS-CV: WlHLJsbUEkS5TBh1.1Context: 9eeea71f60a076a
    2024-04-19 04:08:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-04-19 04:08:19 UTC1063OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 30 0d 0a 4d 53 2d 43 56 3a 20 57 6c 48 4c 4a 73 62 55 45 6b 53 35 54 42 68 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 65 65 61 37 31 66 36 30 61 30 37 36 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 65 54 36 44 7a 56 61 53 41 73 34 77 64 35 4f 2b 32 67 46 67 53 34 74 6a 76 62 74 38 52 38 44 72 33 58 37 6d 70 50 6f 52 48 75 59 6b 7a 73 39 37 52 54 37 45 2b 79 7a 43 70 4e 70 46 48 41 54 67 6d 69 45 69 66 4b 38 37 6e 5a 51 70 6a 47 33 7a 36 36 4a 42 42 6f 53 64 66 64 44 52 38 64 48 70 43 51 53 55 36 47 33 42 59 6a 59 6f 53
    Data Ascii: ATH 2 CON\DEVICE 1040MS-CV: WlHLJsbUEkS5TBh1.2Context: 9eeea71f60a076a<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAReT6DzVaSAs4wd5O+2gFgS4tjvbt8R8Dr3X7mpPoRHuYkzs97RT7E+yzCpNpFHATgmiEifK87nZQpjG3z66JBBoSdfdDR8dHpCQSU6G3BYjYoS
    2024-04-19 04:08:19 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 57 6c 48 4c 4a 73 62 55 45 6b 53 35 54 42 68 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 65 65 61 37 31 66 36 30 61 30 37 36 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 196MS-CV: WlHLJsbUEkS5TBh1.3Context: 9eeea71f60a076a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-04-19 04:08:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-04-19 04:08:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 34 37 31 6d 39 45 67 61 30 4f 4c 58 4e 59 70 5a 71 7a 70 74 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: q471m9Ega0OLXNYpZqzptg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    6192.168.2.64972920.25.241.18443
    TimestampBytes transferredDirectionData
    2024-04-19 04:08:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 58 4c 71 36 39 58 32 52 67 45 61 56 31 66 62 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 38 39 38 39 33 30 30 62 38 62 33 39 33 31 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: XLq69X2RgEaV1fbU.1Context: 568989300b8b3931
    2024-04-19 04:08:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-04-19 04:08:37 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 58 4c 71 36 39 58 32 52 67 45 61 56 31 66 62 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 38 39 38 39 33 30 30 62 38 62 33 39 33 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 65 54 36 44 7a 56 61 53 41 73 34 77 64 35 4f 2b 32 67 46 67 53 34 74 6a 76 62 74 38 52 38 44 72 33 58 37 6d 70 50 6f 52 48 75 59 6b 7a 73 39 37 52 54 37 45 2b 79 7a 43 70 4e 70 46 48 41 54 67 6d 69 45 69 66 4b 38 37 6e 5a 51 70 6a 47 33 7a 36 36 4a 42 42 6f 53 64 66 64 44 52 38 64 48 70 43 51 53 55 36 47 33 42 59 6a 59 6f
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: XLq69X2RgEaV1fbU.2Context: 568989300b8b3931<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAReT6DzVaSAs4wd5O+2gFgS4tjvbt8R8Dr3X7mpPoRHuYkzs97RT7E+yzCpNpFHATgmiEifK87nZQpjG3z66JBBoSdfdDR8dHpCQSU6G3BYjYo
    2024-04-19 04:08:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 58 4c 71 36 39 58 32 52 67 45 61 56 31 66 62 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 38 39 38 39 33 30 30 62 38 62 33 39 33 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: XLq69X2RgEaV1fbU.3Context: 568989300b8b3931<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-04-19 04:08:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-04-19 04:08:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 4f 61 32 52 56 70 6b 4a 55 69 71 65 33 6b 61 7a 6a 6f 66 71 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: mOa2RVpkJUiqe3kazjofqg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    7192.168.2.64973013.85.23.86443
    TimestampBytes transferredDirectionData
    2024-04-19 04:08:47 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WYlsE4BFdF6VKBY&MD=nTswENNA HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-19 04:08:47 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
    MS-CorrelationId: b622c11d-0547-4788-8806-738d15d1e854
    MS-RequestId: 4582f378-dde5-462d-bc81-52d68af3040f
    MS-CV: C70YRjkkqkCdlYvV.0
    X-Microsoft-SLSClientCache: 2160
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Fri, 19 Apr 2024 04:08:46 GMT
    Connection: close
    Content-Length: 25457
    2024-04-19 04:08:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
    2024-04-19 04:08:47 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


    Session IDSource IPSource PortDestination IPDestination Port
    8192.168.2.64973320.25.241.18443
    TimestampBytes transferredDirectionData
    2024-04-19 04:09:00 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 43 49 74 38 57 4a 41 44 55 75 47 6b 71 6f 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 64 36 35 62 66 34 63 61 32 30 64 35 32 63 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: cCIt8WJADUuGkqoS.1Context: 6ad65bf4ca20d52c
    2024-04-19 04:09:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-04-19 04:09:00 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 63 43 49 74 38 57 4a 41 44 55 75 47 6b 71 6f 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 64 36 35 62 66 34 63 61 32 30 64 35 32 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 65 54 36 44 7a 56 61 53 41 73 34 77 64 35 4f 2b 32 67 46 67 53 34 74 6a 76 62 74 38 52 38 44 72 33 58 37 6d 70 50 6f 52 48 75 59 6b 7a 73 39 37 52 54 37 45 2b 79 7a 43 70 4e 70 46 48 41 54 67 6d 69 45 69 66 4b 38 37 6e 5a 51 70 6a 47 33 7a 36 36 4a 42 42 6f 53 64 66 64 44 52 38 64 48 70 43 51 53 55 36 47 33 42 59 6a 59 6f
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: cCIt8WJADUuGkqoS.2Context: 6ad65bf4ca20d52c<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAReT6DzVaSAs4wd5O+2gFgS4tjvbt8R8Dr3X7mpPoRHuYkzs97RT7E+yzCpNpFHATgmiEifK87nZQpjG3z66JBBoSdfdDR8dHpCQSU6G3BYjYo
    2024-04-19 04:09:00 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 63 43 49 74 38 57 4a 41 44 55 75 47 6b 71 6f 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 64 36 35 62 66 34 63 61 32 30 64 35 32 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: cCIt8WJADUuGkqoS.3Context: 6ad65bf4ca20d52c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-04-19 04:09:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-04-19 04:09:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 36 79 32 70 68 6b 6f 42 55 61 4d 54 59 4a 56 72 50 61 54 6e 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: b6y2phkoBUaMTYJVrPaTnA.0Payload parsing failed.


    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:06:07:49
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:06:07:52
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2080,i,6131848338749698094,11378942584928162797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:06:07:55
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:9
    Start time:06:09:12
    Start date:19/04/2024
    Path:C:\Program Files\Windows Mail\wab.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c"
    Imagebase:0x7ff76e860000
    File size:518'656 bytes
    MD5 hash:DBB30349963DBF34B6A50E6A2C3F3644
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    No disassembly