Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tickets-lastpass.com

Overview

General Information

Sample URL:https://tickets-lastpass.com
Analysis ID:1430448
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://tickets-lastpass.com/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1984,i,8088387281279340348,14067328807549678988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://tickets-lastpass.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.18:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.22:443 -> 192.168.2.18:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.18:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.18:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.18:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.18:49709 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.22
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tickets-lastpass.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tickets-lastpass.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tickets-lastpass.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: 120X-DeviceID: 01000A410900B03DX-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAazfdAq9pO8CHsIKhx5YNf9/QNOztmndrVd/4cKbLF0v7dAv9Nb4jvgRcAjfmYBa03ssosUWGVW9LMvTO5BnNDVy45RiY2suQT1M8kwwu1dGqztAUJlNQGhGWENlbAnPJF74LrpHkPo9uw1qT8Ox1q2qemAqejkSQCw4AiTSdFgfN0/k1IAS5zCuXFBTzc1u56wTKrKjTlfzs8ybKEVVPD24fbQ4cjDUmmeg0H517BKT/gvN/brkjEJO1akOORokTm9lPuhjhSUIFdJWkg/Le7cOr65IYCkAvyPKNfxfk004HKwKGmfKH6KHOw4%2BwfVK5PoXvSebL15kRh9aLXsIT0UDZgAACG/5MlOH/25xqAH6U2ikvilKvXf60d4iCPa%2BfqkJWRfK7iF6fSNGqQG2RhPGN%2BCI9XOeWo2RYAsBv1RTBxvJ7dpJexpxVLp5Xz4j4NQ/P9BLtFHDYwuGiieAMf0AmT8zwvQqxXtZrsWrcUMuRBwTgTqyGbzKQpU5jL0on4ZpaM2MRNOw1mOu7jndtzpDXjglnvvvPMhsyuue1okACgNeIcaS/C%2BC6aPkks8xatlVrNZQOlzPVLrGXPCUv/hXDUEjgWRgMijCfq8dMk/wqKJRkNx4E%2BFBgrKoeGIJLssNSyWjPhT3yAcjW5/Jm7iJk%2BdQ8O9UVMI6tWiDWWTYlO/J9TvFczYUqLUSH8jT1W9tN5Qbmc%2B11kEKyKjAqMpt/Z2s6HIcKg3tZWCFOH5sM30l8vMFf4g/jvdDc%2Bdg%2BQFAnTnjgBBZJ4OjuvHCfxxHSkghKTIeapaEl22oPPEniyZ8IrZvhxt7XXr/hUsl2Hh4jDB9N6I0LoWvhZ4H1fZ5Q13LoR/UVu6YNevY7dhwdfehMWJjIgIj0dUZs6O2S/PCw5UwVI/9CR8ul7kFKbHe0igWYq/P2gE%3D%26p%3DX-Agent-DeviceId: 01000A410900B03DX-BM-CBT: 1713884317User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 5FF4E597086B48979473764F16814CF3X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=B4BB39E5F80E411D94C438C0FA7ACF94&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&LUT=1707317051026&IPMH=6b344233&IPMID=1707317270835&HV=1707317277; ANON=A=680C1B1A649CBD64DD40EBFCFFFFFFFF; MUID=BC76BB0020D345C1A049A4820CB4C03C; MUIDB=BC76BB0020D345C1A049A4820CB4C03C
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mDEbGZGNX9N3nBH&MD=9LsXNcnp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mDEbGZGNX9N3nBH&MD=9LsXNcnp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: tickets-lastpass.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4788Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:58:33 GMTServer: ApacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:58:33 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.18:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.22:443 -> 192.168.2.18:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.18:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.18:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.18:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.18:49709 version: TLS 1.2
Source: classification engineClassification label: clean0.win@13/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://tickets-lastpass.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1984,i,8088387281279340348,14067328807549678988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1984,i,8088387281279340348,14067328807549678988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tickets-lastpass.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tickets-lastpass.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
tickets-lastpass.com
45.151.232.59
truefalse
    unknown
    www.google.com
    172.217.215.99
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://tickets-lastpass.com/false
        unknown
        https://tickets-lastpass.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        172.217.215.99
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        45.151.232.59
        tickets-lastpass.comRussian Federation
        202423MGNHOST-ASRUfalse
        IP
        192.168.2.18
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1430448
        Start date and time:2024-04-23 16:57:30 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 0s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://tickets-lastpass.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@13/10@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.9.94, 142.250.105.100, 142.250.105.101, 142.250.105.139, 142.250.105.102, 142.250.105.138, 142.250.105.113, 64.233.176.84, 34.104.35.123, 173.194.219.94
        • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://tickets-lastpass.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:58:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):3.9809898712224707
        Encrypted:false
        SSDEEP:48:8N/0dhT5XHyKHbZidAKZdA1rehwiZUklqehvty+3:8N/qVXSGGy
        MD5:2E7A25BDCC43F96D0152800503EB54BF
        SHA1:387C78737B8DED0D5F6B10D37B6547E5213DDFBC
        SHA-256:858CCB6CF17BEF4AB3FF045954D841E5B2DE4233B5F8BCC24CB1716DD44C2F7B
        SHA-512:4F2476AD3F54680BCE29A3BD551A840431C9BDD09FF202A36F128D28BAC68683F0130512364ED7801FBF8A4D9380EA4BB840F240744E20C8AB81570AD815296F
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......-.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XHw....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XPw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XPw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XQw.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:58:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9979122437319465
        Encrypted:false
        SSDEEP:48:8L/0dhT5XHyKHbZidAKZdA1ceh/iZUkAQkqehwty+2:8L/qVXSS9Qby
        MD5:6E471FC50028F36AF15C233A56A50E3B
        SHA1:E00FCCA746709AA8A0D12376365688BFA4A1322D
        SHA-256:620FC1A15D8F16317A445C34EE3A49D6F934548391FFDB7BCAAB4A003F5E29E0
        SHA-512:0AE7CC8740091A0D47748D3A736E3D8B48E27B313C50BD1CEA6AE027C3E46A011788443658D0ED2558C2D2FBC83157D859E7D250C8A8EBB9E1D1DC17AC6E8406
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......".........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XHw....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XPw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XPw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XQw.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2691
        Entropy (8bit):4.003188480690619
        Encrypted:false
        SSDEEP:48:8XR/0dhT5XHySHbZidAKZdA14Aeh7sFiZUkmgqeh7s6ty+BX:8h/qVXS0nqy
        MD5:8456E4344C9D13E5D0AAF2D24CB85267
        SHA1:6B8F347D2B82D9BD447737321EFF52658C1D299D
        SHA-256:383D6AB882A29F562ACBF14DFA62F7F0B42ABD2B81F57FB88509A65840C4B313
        SHA-512:DBC6FDFA83B8C0A2E749DBB4107ADB38270A9F415C9527032AAEF193D9349C69A62DE0E8FAFBA15D5232DCAA2015DC75E6AF8F6084D86BB2A87E1D5D7513CA3B
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XHw....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XPw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XPw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:58:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.995029023603439
        Encrypted:false
        SSDEEP:48:80/0dhT5XHyKHbZidAKZdA1JehDiZUkwqeh8ty+R:80/qVXSf8y
        MD5:06ADE8C303A7F2B6A8A2A7C9FA0A384C
        SHA1:0B7FAD306EB39D953DCD694A0D8EDBA0BAF9C818
        SHA-256:38121097387F43B1A3F3EB430E64E8A3DC6A1F9FF52DAAF3E52DF081B6EC547F
        SHA-512:FD14DDFC1DA6717EFE7EF40356C68DBAEC63B80F9592EA790E87373CFB3DE9B362FB9D24C31F15AD4685DB6FEEB72FC6F10550A59080541EFEFE62F9D22440EC
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....}..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XHw....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XPw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XPw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XQw.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:58:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.98277816250442
        Encrypted:false
        SSDEEP:48:82/0dhT5XHyKHbZidAKZdA1XehBiZUk1W1qeh+ty+C:82/qVXS/94y
        MD5:7AB43150011AFE8162092F2CAD3D102B
        SHA1:CDBC0F7C3D4AD37BBAAECFBBEBF54FD8520B26BF
        SHA-256:114E7984693BB14B6AE3CAE635C8A08D7D02F6A75B4EFE3D3E90D439AF2AC996
        SHA-512:887948465FD8AEA459682573A5563CC9397563362B644F93007CA798B763F58F9D9C6B5BBC049334DD5553E80DB50AD5017EC54EACD849B4D1F7280C80E3E1CF
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....`+(.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XHw....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XPw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XPw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XQw.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:58:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.995613463008609
        Encrypted:false
        SSDEEP:48:8s/0dhT5XHyKHbZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbUty+yT+:8s/qVXS5T/TbxWOvTbqy7T
        MD5:B813E2A3C00EE709A62CAF93314FB789
        SHA1:B4FA8C364A5F70FB125C4BE42A31658FB5B5A431
        SHA-256:F3D2D0B8535C63814A7D6FE71C66E40CB342370128D229AA6FEAD6DE09291D8A
        SHA-512:A181E0F7BDEB489FF053E732535F64FE557D9A288B040512AD5B11FA3C1D86E2D7DEA3F5853AFCD6194232971AEEB3A7489BDE6313874C92D5FE98D06EFD3FAD
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XHw....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XPw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XPw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XQw.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):315
        Entropy (8bit):5.0572271090563765
        Encrypted:false
        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
        Malicious:false
        Reputation:low
        URL:https://tickets-lastpass.com/favicon.ico
        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):22
        Entropy (8bit):3.8230679822736606
        Encrypted:false
        SSDEEP:3:cKb0Gb:Vbtb
        MD5:5A2BCE9D53F443761357FEF4F5674CA7
        SHA1:678F9A0DAC224BCE0F50A781667D06D6A64637EC
        SHA-256:5D01AF32BDAFD5059AFFF6695848C32C8BF33AAF2EF94928957D73B4DE8E7D07
        SHA-512:9AE48E9AC082694288738450CE8A2F94CD53B95F701A42749F26133AC36BB867B20E9EDCF45AB4E93EFD22AC90FE0E301DB5E6F2B6395C80D9107FDFDFA57C5E
        Malicious:false
        Reputation:low
        URL:https://tickets-lastpass.com/
        Preview:<h1>404 Not Found</h1>
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 23, 2024 16:58:32.438059092 CEST49697443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.438090086 CEST4434969745.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.438167095 CEST49697443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.438448906 CEST49697443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.438463926 CEST4434969745.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.438765049 CEST49698443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.438802958 CEST4434969845.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.438863993 CEST49698443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.439037085 CEST49698443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.439054012 CEST4434969845.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.862420082 CEST4434969845.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.862693071 CEST49698443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.862720966 CEST4434969845.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.863795042 CEST4434969845.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.863866091 CEST49698443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.864871979 CEST49698443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.864949942 CEST4434969845.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.865031958 CEST49698443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.865046024 CEST4434969845.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.870440960 CEST4434969745.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.870661974 CEST49697443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.870683908 CEST4434969745.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.872181892 CEST4434969745.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.872236967 CEST49697443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.873223066 CEST49697443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.873469114 CEST4434969745.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.909017086 CEST49698443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.925038099 CEST49697443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:32.925065041 CEST4434969745.151.232.59192.168.2.18
        Apr 23, 2024 16:58:32.973010063 CEST49697443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:33.195211887 CEST4434969845.151.232.59192.168.2.18
        Apr 23, 2024 16:58:33.195411921 CEST4434969845.151.232.59192.168.2.18
        Apr 23, 2024 16:58:33.195485115 CEST49698443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:33.196290970 CEST49698443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:33.196307898 CEST4434969845.151.232.59192.168.2.18
        Apr 23, 2024 16:58:33.240933895 CEST49697443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:33.288115978 CEST4434969745.151.232.59192.168.2.18
        Apr 23, 2024 16:58:33.446373940 CEST4434969745.151.232.59192.168.2.18
        Apr 23, 2024 16:58:33.446495056 CEST4434969745.151.232.59192.168.2.18
        Apr 23, 2024 16:58:33.446588039 CEST49697443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:33.447216034 CEST49697443192.168.2.1845.151.232.59
        Apr 23, 2024 16:58:33.447237968 CEST4434969745.151.232.59192.168.2.18
        Apr 23, 2024 16:58:36.997554064 CEST49703443192.168.2.18172.217.215.99
        Apr 23, 2024 16:58:36.997585058 CEST44349703172.217.215.99192.168.2.18
        Apr 23, 2024 16:58:36.997684956 CEST49703443192.168.2.18172.217.215.99
        Apr 23, 2024 16:58:36.998188972 CEST49703443192.168.2.18172.217.215.99
        Apr 23, 2024 16:58:36.998205900 CEST44349703172.217.215.99192.168.2.18
        Apr 23, 2024 16:58:37.218645096 CEST44349703172.217.215.99192.168.2.18
        Apr 23, 2024 16:58:37.219053030 CEST49703443192.168.2.18172.217.215.99
        Apr 23, 2024 16:58:37.219063997 CEST44349703172.217.215.99192.168.2.18
        Apr 23, 2024 16:58:37.219928980 CEST44349703172.217.215.99192.168.2.18
        Apr 23, 2024 16:58:37.220037937 CEST49703443192.168.2.18172.217.215.99
        Apr 23, 2024 16:58:37.221276999 CEST49703443192.168.2.18172.217.215.99
        Apr 23, 2024 16:58:37.221338987 CEST44349703172.217.215.99192.168.2.18
        Apr 23, 2024 16:58:37.273205042 CEST49703443192.168.2.18172.217.215.99
        Apr 23, 2024 16:58:37.273230076 CEST44349703172.217.215.99192.168.2.18
        Apr 23, 2024 16:58:37.321068048 CEST49703443192.168.2.18172.217.215.99
        Apr 23, 2024 16:58:38.177336931 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.177371979 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.177478075 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.177890062 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.177897930 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.179153919 CEST49705443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.179187059 CEST4434970523.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.179276943 CEST49705443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.180932999 CEST49705443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.180944920 CEST4434970523.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.421866894 CEST4434970523.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.422070026 CEST49705443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.425421953 CEST49705443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.425426006 CEST4434970523.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.425724030 CEST4434970523.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.462838888 CEST49705443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.508107901 CEST4434970523.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.552872896 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.553200006 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.569047928 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.569061041 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.569325924 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.570002079 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.570065975 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.570086956 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.646913052 CEST4434970523.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.646961927 CEST4434970523.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.647001982 CEST49705443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.647115946 CEST49705443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.647124052 CEST4434970523.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.647140026 CEST49705443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.647145033 CEST4434970523.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.681030035 CEST49706443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.681051016 CEST4434970623.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.681134939 CEST49706443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.681394100 CEST49706443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.681404114 CEST4434970623.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.866516113 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.866535902 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.866574049 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.866605997 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.866617918 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.866648912 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.866650105 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.866707087 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.866930008 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.866940975 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.866946936 CEST49704443192.168.2.1840.126.28.22
        Apr 23, 2024 16:58:38.866951942 CEST4434970440.126.28.22192.168.2.18
        Apr 23, 2024 16:58:38.922384977 CEST4434970623.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.922454119 CEST49706443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.923712015 CEST49706443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.923717022 CEST4434970623.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.923994064 CEST4434970623.221.242.90192.168.2.18
        Apr 23, 2024 16:58:38.925146103 CEST49706443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:38.972106934 CEST4434970623.221.242.90192.168.2.18
        Apr 23, 2024 16:58:39.011281013 CEST49707443192.168.2.18204.79.197.200
        Apr 23, 2024 16:58:39.011307001 CEST44349707204.79.197.200192.168.2.18
        Apr 23, 2024 16:58:39.011372089 CEST49707443192.168.2.18204.79.197.200
        Apr 23, 2024 16:58:39.013602972 CEST49707443192.168.2.18204.79.197.200
        Apr 23, 2024 16:58:39.013614893 CEST44349707204.79.197.200192.168.2.18
        Apr 23, 2024 16:58:39.159317017 CEST4434970623.221.242.90192.168.2.18
        Apr 23, 2024 16:58:39.159389019 CEST4434970623.221.242.90192.168.2.18
        Apr 23, 2024 16:58:39.159431934 CEST49706443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:39.160363913 CEST49706443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:39.160368919 CEST4434970623.221.242.90192.168.2.18
        Apr 23, 2024 16:58:39.160387039 CEST49706443192.168.2.1823.221.242.90
        Apr 23, 2024 16:58:39.160392046 CEST4434970623.221.242.90192.168.2.18
        Apr 23, 2024 16:58:39.341254950 CEST44349707204.79.197.200192.168.2.18
        Apr 23, 2024 16:58:39.341325998 CEST49707443192.168.2.18204.79.197.200
        Apr 23, 2024 16:58:39.342060089 CEST44349707204.79.197.200192.168.2.18
        Apr 23, 2024 16:58:39.342114925 CEST49707443192.168.2.18204.79.197.200
        Apr 23, 2024 16:58:39.386826038 CEST49707443192.168.2.18204.79.197.200
        Apr 23, 2024 16:58:39.386841059 CEST44349707204.79.197.200192.168.2.18
        Apr 23, 2024 16:58:39.387144089 CEST44349707204.79.197.200192.168.2.18
        Apr 23, 2024 16:58:39.387192965 CEST49707443192.168.2.18204.79.197.200
        Apr 23, 2024 16:58:39.389256954 CEST49707443192.168.2.18204.79.197.200
        Apr 23, 2024 16:58:39.389277935 CEST44349707204.79.197.200192.168.2.18
        Apr 23, 2024 16:58:39.628012896 CEST44349707204.79.197.200192.168.2.18
        Apr 23, 2024 16:58:39.628034115 CEST44349707204.79.197.200192.168.2.18
        Apr 23, 2024 16:58:39.628094912 CEST49707443192.168.2.18204.79.197.200
        Apr 23, 2024 16:58:39.628118038 CEST44349707204.79.197.200192.168.2.18
        Apr 23, 2024 16:58:39.628179073 CEST49707443192.168.2.18204.79.197.200
        Apr 23, 2024 16:58:39.631445885 CEST49707443192.168.2.18204.79.197.200
        Apr 23, 2024 16:58:39.631464005 CEST44349707204.79.197.200192.168.2.18
        Apr 23, 2024 16:58:43.339329004 CEST49708443192.168.2.1852.165.165.26
        Apr 23, 2024 16:58:43.339386940 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:43.339509010 CEST49708443192.168.2.1852.165.165.26
        Apr 23, 2024 16:58:43.340614080 CEST49708443192.168.2.1852.165.165.26
        Apr 23, 2024 16:58:43.340629101 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:43.755211115 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:43.755287886 CEST49708443192.168.2.1852.165.165.26
        Apr 23, 2024 16:58:43.756926060 CEST49708443192.168.2.1852.165.165.26
        Apr 23, 2024 16:58:43.756937027 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:43.757240057 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:43.804020882 CEST49708443192.168.2.1852.165.165.26
        Apr 23, 2024 16:58:43.814188957 CEST49708443192.168.2.1852.165.165.26
        Apr 23, 2024 16:58:43.860115051 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:44.149102926 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:44.149128914 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:44.149136066 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:44.149163961 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:44.149194956 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:44.149240971 CEST49708443192.168.2.1852.165.165.26
        Apr 23, 2024 16:58:44.149250031 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:44.149262905 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:44.149286985 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:44.149339914 CEST49708443192.168.2.1852.165.165.26
        Apr 23, 2024 16:58:44.161570072 CEST49708443192.168.2.1852.165.165.26
        Apr 23, 2024 16:58:44.161570072 CEST49708443192.168.2.1852.165.165.26
        Apr 23, 2024 16:58:44.161591053 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:44.161603928 CEST4434970852.165.165.26192.168.2.18
        Apr 23, 2024 16:58:45.464524031 CEST49673443192.168.2.18204.79.197.203
        Apr 23, 2024 16:58:45.767055035 CEST49673443192.168.2.18204.79.197.203
        Apr 23, 2024 16:58:46.373053074 CEST49673443192.168.2.18204.79.197.203
        Apr 23, 2024 16:58:47.244080067 CEST44349703172.217.215.99192.168.2.18
        Apr 23, 2024 16:58:47.244153023 CEST44349703172.217.215.99192.168.2.18
        Apr 23, 2024 16:58:47.244220972 CEST49703443192.168.2.18172.217.215.99
        Apr 23, 2024 16:58:47.586031914 CEST49673443192.168.2.18204.79.197.203
        Apr 23, 2024 16:58:48.290669918 CEST49703443192.168.2.18172.217.215.99
        Apr 23, 2024 16:58:48.290704012 CEST44349703172.217.215.99192.168.2.18
        Apr 23, 2024 16:58:50.000058889 CEST49673443192.168.2.18204.79.197.203
        Apr 23, 2024 16:58:52.600423098 CEST49679443192.168.2.1852.182.141.63
        Apr 23, 2024 16:58:52.910026073 CEST49679443192.168.2.1852.182.141.63
        Apr 23, 2024 16:58:53.524063110 CEST49679443192.168.2.1852.182.141.63
        Apr 23, 2024 16:58:54.737096071 CEST49679443192.168.2.1852.182.141.63
        Apr 23, 2024 16:58:54.801050901 CEST49673443192.168.2.18204.79.197.203
        Apr 23, 2024 16:58:57.148122072 CEST49679443192.168.2.1852.182.141.63
        Apr 23, 2024 16:59:01.957211971 CEST49679443192.168.2.1852.182.141.63
        Apr 23, 2024 16:59:04.403110981 CEST49673443192.168.2.18204.79.197.203
        Apr 23, 2024 16:59:11.562099934 CEST49679443192.168.2.1852.182.141.63
        Apr 23, 2024 16:59:19.731326103 CEST4968980192.168.2.18199.232.214.172
        Apr 23, 2024 16:59:19.835567951 CEST8049689199.232.214.172192.168.2.18
        Apr 23, 2024 16:59:19.835627079 CEST8049689199.232.214.172192.168.2.18
        Apr 23, 2024 16:59:19.835695028 CEST4968980192.168.2.18199.232.214.172
        Apr 23, 2024 16:59:20.538238049 CEST49709443192.168.2.1852.165.165.26
        Apr 23, 2024 16:59:20.538281918 CEST4434970952.165.165.26192.168.2.18
        Apr 23, 2024 16:59:20.538404942 CEST49709443192.168.2.1852.165.165.26
        Apr 23, 2024 16:59:20.538803101 CEST49709443192.168.2.1852.165.165.26
        Apr 23, 2024 16:59:20.538816929 CEST4434970952.165.165.26192.168.2.18
        Apr 23, 2024 16:59:20.955658913 CEST4434970952.165.165.26192.168.2.18
        Apr 23, 2024 16:59:20.955868006 CEST49709443192.168.2.1852.165.165.26
        Apr 23, 2024 16:59:20.957585096 CEST49709443192.168.2.1852.165.165.26
        Apr 23, 2024 16:59:20.957595110 CEST4434970952.165.165.26192.168.2.18
        Apr 23, 2024 16:59:20.957916975 CEST4434970952.165.165.26192.168.2.18
        Apr 23, 2024 16:59:20.959774971 CEST49709443192.168.2.1852.165.165.26
        Apr 23, 2024 16:59:21.000121117 CEST4434970952.165.165.26192.168.2.18
        Apr 23, 2024 16:59:21.364960909 CEST4434970952.165.165.26192.168.2.18
        Apr 23, 2024 16:59:21.364991903 CEST4434970952.165.165.26192.168.2.18
        Apr 23, 2024 16:59:21.365055084 CEST4434970952.165.165.26192.168.2.18
        Apr 23, 2024 16:59:21.365259886 CEST49709443192.168.2.1852.165.165.26
        Apr 23, 2024 16:59:21.365283012 CEST4434970952.165.165.26192.168.2.18
        Apr 23, 2024 16:59:21.365406990 CEST49709443192.168.2.1852.165.165.26
        Apr 23, 2024 16:59:21.368649006 CEST49709443192.168.2.1852.165.165.26
        Apr 23, 2024 16:59:21.368662119 CEST4434970952.165.165.26192.168.2.18
        Apr 23, 2024 16:59:21.368689060 CEST49709443192.168.2.1852.165.165.26
        Apr 23, 2024 16:59:21.368695021 CEST4434970952.165.165.26192.168.2.18
        TimestampSource PortDest PortSource IPDest IP
        Apr 23, 2024 16:58:32.027632952 CEST4999653192.168.2.181.1.1.1
        Apr 23, 2024 16:58:32.027858019 CEST5416453192.168.2.181.1.1.1
        Apr 23, 2024 16:58:32.131705999 CEST53582711.1.1.1192.168.2.18
        Apr 23, 2024 16:58:32.155704021 CEST53520831.1.1.1192.168.2.18
        Apr 23, 2024 16:58:32.372184038 CEST53541641.1.1.1192.168.2.18
        Apr 23, 2024 16:58:32.437405109 CEST53499961.1.1.1192.168.2.18
        Apr 23, 2024 16:58:32.751225948 CEST53623231.1.1.1192.168.2.18
        Apr 23, 2024 16:58:36.891028881 CEST5619753192.168.2.181.1.1.1
        Apr 23, 2024 16:58:36.891182899 CEST5827153192.168.2.181.1.1.1
        Apr 23, 2024 16:58:36.995824099 CEST53561971.1.1.1192.168.2.18
        Apr 23, 2024 16:58:36.995841980 CEST53582711.1.1.1192.168.2.18
        Apr 23, 2024 16:58:49.788134098 CEST53571241.1.1.1192.168.2.18
        Apr 23, 2024 16:59:08.616494894 CEST53626201.1.1.1192.168.2.18
        Apr 23, 2024 16:59:31.457778931 CEST53573011.1.1.1192.168.2.18
        Apr 23, 2024 16:59:32.129961014 CEST53572221.1.1.1192.168.2.18
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 23, 2024 16:58:32.027632952 CEST192.168.2.181.1.1.10xa350Standard query (0)tickets-lastpass.comA (IP address)IN (0x0001)false
        Apr 23, 2024 16:58:32.027858019 CEST192.168.2.181.1.1.10x1a3bStandard query (0)tickets-lastpass.com65IN (0x0001)false
        Apr 23, 2024 16:58:36.891028881 CEST192.168.2.181.1.1.10x846eStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 23, 2024 16:58:36.891182899 CEST192.168.2.181.1.1.10x403aStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 23, 2024 16:58:32.437405109 CEST1.1.1.1192.168.2.180xa350No error (0)tickets-lastpass.com45.151.232.59A (IP address)IN (0x0001)false
        Apr 23, 2024 16:58:36.995824099 CEST1.1.1.1192.168.2.180x846eNo error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
        Apr 23, 2024 16:58:36.995824099 CEST1.1.1.1192.168.2.180x846eNo error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
        Apr 23, 2024 16:58:36.995824099 CEST1.1.1.1192.168.2.180x846eNo error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
        Apr 23, 2024 16:58:36.995824099 CEST1.1.1.1192.168.2.180x846eNo error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
        Apr 23, 2024 16:58:36.995824099 CEST1.1.1.1192.168.2.180x846eNo error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
        Apr 23, 2024 16:58:36.995824099 CEST1.1.1.1192.168.2.180x846eNo error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
        Apr 23, 2024 16:58:36.995841980 CEST1.1.1.1192.168.2.180x403aNo error (0)www.google.com65IN (0x0001)false
        • tickets-lastpass.com
        • https:
        • login.live.com
        • fs.microsoft.com
        • www.bing.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.184969845.151.232.594436360C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-23 14:58:32 UTC663OUTGET / HTTP/1.1
        Host: tickets-lastpass.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-23 14:58:33 UTC166INHTTP/1.1 404 Not Found
        Date: Tue, 23 Apr 2024 14:58:33 GMT
        Server: Apache
        Connection: close
        Transfer-Encoding: chunked
        Content-Type: text/html; charset=UTF-8
        2024-04-23 14:58:33 UTC33INData Raw: 31 36 0d 0a 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 30 0d 0a 0d 0a
        Data Ascii: 16<h1>404 Not Found</h1>0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.184969745.151.232.594436360C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-23 14:58:33 UTC596OUTGET /favicon.ico HTTP/1.1
        Host: tickets-lastpass.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://tickets-lastpass.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-23 14:58:33 UTC164INHTTP/1.1 404 Not Found
        Date: Tue, 23 Apr 2024 14:58:33 GMT
        Server: Apache
        Content-Length: 315
        Connection: close
        Content-Type: text/html; charset=iso-8859-1
        2024-04-23 14:58:33 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.184970523.221.242.90443
        TimestampBytes transferredDirectionData
        2024-04-23 14:58:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-23 14:58:38 UTC466INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/0790)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus-z1
        Cache-Control: public, max-age=39977
        Date: Tue, 23 Apr 2024 14:58:38 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.184970440.126.28.22443
        TimestampBytes transferredDirectionData
        2024-04-23 14:58:38 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 4788
        Host: login.live.com
        2024-04-23 14:58:38 UTC4788OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-04-23 14:58:38 UTC569INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Tue, 23 Apr 2024 14:57:38 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C539_SN1
        x-ms-request-id: 03a0d658-30f1-4142-b0c0-fa56b8bc3322
        PPServer: PPV: 30 H: SN1PEPF0002F962 V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Tue, 23 Apr 2024 14:58:38 GMT
        Connection: close
        Content-Length: 11153
        2024-04-23 14:58:38 UTC11153INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.184970623.221.242.90443
        TimestampBytes transferredDirectionData
        2024-04-23 14:58:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-23 14:58:39 UTC773INHTTP/1.1 200 OK
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-CID: 7
        X-CCC: US
        X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
        X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
        Content-Type: application/octet-stream
        X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
        Cache-Control: public, max-age=39981
        Date: Tue, 23 Apr 2024 14:58:39 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-04-23 14:58:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.1849707204.79.197.200443
        TimestampBytes transferredDirectionData
        2024-04-23 14:58:39 UTC2725OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
        X-Search-CortanaAvailableCapabilities: None
        X-Search-SafeSearch: Moderate
        Accept-Encoding: gzip, deflate
        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
        X-UserAgeClass: Unknown
        X-BM-Market: CH
        X-BM-DateFormat: dd/MM/yyyy
        X-Device-OSSKU: 48
        X-BM-DTZ: 120
        X-DeviceID: 01000A410900B03D
        X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
        X-BM-Theme: 000000;0078d7
        X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAazfdAq9pO8CHsIKhx5YNf9/QNOztmndrVd/4cKbLF0v7dAv9Nb4jvgRcAjfmYBa03ssosUWGVW9LMvTO5BnNDVy45RiY2suQT1M8kwwu1dGqztAUJlNQGhGWENlbAnPJF74LrpHkPo9uw1qT8Ox1q2qemAqejkSQCw4AiTSdFgfN0/k1IAS5zCuXFBTzc1u56wTKrKjTlfzs8ybKEVVPD24fbQ4cjDUmmeg0H517BKT/gvN/brkjEJO1akOORokTm9lPuhjhSUIFdJWkg/Le7cOr65IYCkAvyPKNfxfk004HKwKGmfKH6KHOw4%2BwfVK5PoXvSebL15kRh9aLXsIT0UDZgAACG/5MlOH/25xqAH6U2ikvilKvXf60d4iCPa%2BfqkJWRfK7iF6fSNGqQG2RhPGN%2BCI9XOeWo2RYAsBv1RTBxvJ7dpJexpxVLp5Xz4j4NQ/P9BLtFHDYwuGiieAMf0AmT8zwvQqxXtZrsWrcUMuRBwTgTqyGbzKQpU5jL0on4ZpaM2MRNOw1mOu7jndtzpDXjglnvvvPMhsyuue1okACgNeIcaS/C%2BC6aPkks8xatlVrNZQOlzPVLrGXPCUv/hXDUEjgWRgMijCfq8dMk/wqKJRkNx4E%2BFBgrKoeGIJLssNSyWjPhT3yAcjW5/Jm7iJk%2BdQ8O9UVMI6tWiDWWTYlO/J9TvFczYUqLUSH8jT1W9tN5Qbmc%2B11kEKyKjAqMpt/Z2s6HIcKg3tZWCFOH5sM30l8vMFf4g/jvdDc%2Bdg%2BQFAnTnjgBBZJ4OjuvHCfxxHSkghKTIeapaEl22oPPEniyZ8IrZvhxt7XXr/hUsl2Hh4jDB9N6I0LoWvhZ4H1fZ5Q13LoR/UVu6YNevY7dhwdfehMWJjIgIj0dUZs6O2S/PCw5UwVI/9CR8ul7kFKbHe0igWYq/P2gE%3D%26p%3D
        X-Agent-DeviceId: 01000A410900B03D
        X-BM-CBT: 1713884317
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
        X-Device-isOptin: false
        Accept-language: en-GB, en, en-US
        X-Device-Touch: false
        X-Device-ClientSession: 5FF4E597086B48979473764F16814CF3
        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
        Host: www.bing.com
        Connection: Keep-Alive
        Cookie: SRCHUID=V=2&GUID=B4BB39E5F80E411D94C438C0FA7ACF94&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&LUT=1707317051026&IPMH=6b344233&IPMID=1707317270835&HV=1707317277; ANON=A=680C1B1A649CBD64DD40EBFCFFFFFFFF; MUID=BC76BB0020D345C1A049A4820CB4C03C; MUIDB=BC76BB0020D345C1A049A4820CB4C03C
        2024-04-23 14:58:39 UTC1512INHTTP/1.1 200 OK
        Cache-Control: private
        Content-Length: 2215
        Content-Type: application/json; charset=utf-8
        P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
        Set-Cookie: _EDGE_S=SID=1C429E50AD2F6113343D8A3AACF9608A&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
        Set-Cookie: MUIDB=BC76BB0020D345C1A049A4820CB4C03C; expires=Sun, 18-May-2025 14:58:39 GMT; path=/; HttpOnly
        Set-Cookie: SRCHHPGUSR=SRCHLANG=en&LUT=1707317051026&IPMH=6b344233&IPMID=1707317270835&HV=1707317277; domain=.bing.com; expires=Sun, 18-May-2025 14:58:39 GMT; path=/; secure; SameSite=None
        Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
        Set-Cookie: _SS=SID=1C429E50AD2F6113343D8A3AACF9608A; domain=.bing.com; path=/; secure; SameSite=None
        X-EventID: 6627cc9f71344e41913cae6e01b94f72
        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
        X-XSS-Protection: 0
        X-Cache: CONFIG_NOCACHE
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        X-MSEdge-Ref: Ref A: 3C5197D64C7946EB9324C1DE67D1B1B0 Ref B: ATL331000107051 Ref C: 2024-04-23T14:58:39Z
        Date: Tue, 23 Apr 2024 14:58:38 GMT
        Connection: close
        2024-04-23 14:58:39 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
        Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.184970852.165.165.26443
        TimestampBytes transferredDirectionData
        2024-04-23 14:58:43 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mDEbGZGNX9N3nBH&MD=9LsXNcnp HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-04-23 14:58:44 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 5897df22-5a72-460f-a5b9-58714d682877
        MS-RequestId: b5224fde-e5ab-4ce4-bdf7-437d31a03a63
        MS-CV: SJgDZDWY2EGJTWEg.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Tue, 23 Apr 2024 14:58:43 GMT
        Connection: close
        Content-Length: 24490
        2024-04-23 14:58:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-04-23 14:58:44 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.184970952.165.165.26443
        TimestampBytes transferredDirectionData
        2024-04-23 14:59:20 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mDEbGZGNX9N3nBH&MD=9LsXNcnp HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-04-23 14:59:21 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
        MS-CorrelationId: 2f99bf2a-bf2a-4600-8b45-a38bbe114336
        MS-RequestId: 51ac047d-ebea-436c-9d2e-6686d38c8663
        MS-CV: x/r9+8New02ekwW3.0
        X-Microsoft-SLSClientCache: 2160
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Tue, 23 Apr 2024 14:59:21 GMT
        Connection: close
        Content-Length: 25457
        2024-04-23 14:59:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
        2024-04-23 14:59:21 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:16:58:30
        Start date:23/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://tickets-lastpass.com/
        Imagebase:0x7ff728d30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:16:58:30
        Start date:23/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1984,i,8088387281279340348,14067328807549678988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff728d30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        No disassembly