Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cowork-storage-public-cdn.lx.netease.com/lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpg

Overview

General Information

Sample URL:https://cowork-storage-public-cdn.lx.netease.com/lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpg
Analysis ID:1430474
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2620 --field-trial-handle=2576,i,12237502273381341562,8424367763865930407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cowork-storage-public-cdn.lx.netease.com/lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpg" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • mspaint.exe (PID: 6976 cmdline: mspaint.exe "C:\Users\user\Desktop\" MD5: 986A191E95952C9E3FE6BE112FB92026)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.6.35
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.6.35
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: global trafficHTTP traffic detected: GET /lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpg HTTP/1.1Host: cowork-storage-public-cdn.lx.netease.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kzGsB1+eOe+3ok4&MD=G1bgyElE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kzGsB1+eOe+3ok4&MD=G1bgyElE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: cowork-storage-public-cdn.lx.netease.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIAJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIA\wiatrace.logJump to behavior
Source: classification engineClassification label: clean0.win@18/6@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\93adef3e-5876-4901-b28a-9338a135dfc4.tmpJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2620 --field-trial-handle=2576,i,12237502273381341562,8424367763865930407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cowork-storage-public-cdn.lx.netease.com/lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpg"
Source: unknownProcess created: C:\Windows\SysWOW64\mspaint.exe mspaint.exe "C:\Users\user\Desktop\"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2620 --field-trial-handle=2576,i,12237502273381341562,8424367763865930407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mfc42u.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uiribbon.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: efswrt.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: sti.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wiatrace.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cowork-storage-public-cdn.lx.netease.com/lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpg0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cowork-storage-public-cdn.lx.netease.com.w.cdngslb.com
47.246.2.225
truefalse
    unknown
    www.google.com
    142.251.15.147
    truefalse
      high
      cowork-storage-public-cdn.lx.netease.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://cowork-storage-public-cdn.lx.netease.com/lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpgfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.251.15.147
          www.google.comUnited States
          15169GOOGLEUSfalse
          47.246.2.225
          cowork-storage-public-cdn.lx.netease.com.w.cdngslb.comUnited States
          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
          IP
          192.168.2.16
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1430474
          Start date and time:2024-04-23 17:33:55 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 26s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://cowork-storage-public-cdn.lx.netease.com/lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpg
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:11
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@18/6@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.215.94, 142.250.105.138, 142.250.105.101, 142.250.105.139, 142.250.105.102, 142.250.105.113, 142.250.105.100, 74.125.136.84, 34.104.35.123, 199.232.210.172, 192.229.211.108, 108.177.122.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://cowork-storage-public-cdn.lx.netease.com/lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpg
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 367x366, components 3
          Category:dropped
          Size (bytes):31777
          Entropy (8bit):7.630784710727188
          Encrypted:false
          SSDEEP:768:wZ8qX/5YKnrYH6/2faXIWBXu9ufUpA+oJiQ+NjwLETWZ:wCSYH6/+3WBXu9uMo/YmEyZ
          MD5:278A112C71F341A3F73124C39013572D
          SHA1:5808A1C392185597659DA678B429D73EFD7A33A8
          SHA-256:925F66F43C9690759FD9648CA6EA1C49CEA962401A2BE27CFE96DC7EA66947B3
          SHA-512:694F3D3D3C879677F6B702E03963AFA97C904B6D128E0A21F42D89296CCC007EC5BFD858EC8E2BC2A7A5559DEF9CB15D26F4B387D185950338C4D319B000A72C
          Malicious:false
          Reputation:low
          Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................<.................................(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n..................................................................................................................................................n.o.."........................................................}........!1A..Qa."q.2....#B...R.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 367x366, components 3
          Category:dropped
          Size (bytes):47781
          Entropy (8bit):7.6410718796519745
          Encrypted:false
          SSDEEP:768:wZ8qX/5YKnrYH6/2faXIWBXu9ufUpA+oJiQ+NjwLETWebXsGgDCQDCKknGMrReRJ:wCSYH6/+3WBXu9uMo/YmEyersGyCdzrc
          MD5:9D4E8C2203EC36D8E7776B37FD468564
          SHA1:675D3104DDD1988A235EB9CAE64C5B77891FD5A1
          SHA-256:EA6A37CECDE65147791D57CC478ECBED10DF3445EC4104D84FF35F30C2DE90A2
          SHA-512:73F1FF7B68525376A96E08E878999C856B4172B25C4E0C7C8E1F1217CBEF1A1412D6AA25661CC542BD1E91BED1C912C5912AC033F7E5DEDD3E15EC9DD0FEA947
          Malicious:false
          Reputation:low
          Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................<.................................(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n..................................................................................................................................................n.o.."........................................................}........!1A..Qa."q.2....#B...R.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 367x366, components 3
          Category:dropped
          Size (bytes):47781
          Entropy (8bit):7.6410718796519745
          Encrypted:false
          SSDEEP:768:wZ8qX/5YKnrYH6/2faXIWBXu9ufUpA+oJiQ+NjwLETWebXsGgDCQDCKknGMrReRJ:wCSYH6/+3WBXu9uMo/YmEyersGyCdzrc
          MD5:9D4E8C2203EC36D8E7776B37FD468564
          SHA1:675D3104DDD1988A235EB9CAE64C5B77891FD5A1
          SHA-256:EA6A37CECDE65147791D57CC478ECBED10DF3445EC4104D84FF35F30C2DE90A2
          SHA-512:73F1FF7B68525376A96E08E878999C856B4172B25C4E0C7C8E1F1217CBEF1A1412D6AA25661CC542BD1E91BED1C912C5912AC033F7E5DEDD3E15EC9DD0FEA947
          Malicious:false
          Reputation:low
          Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................<.................................(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n..................................................................................................................................................n.o.."........................................................}........!1A..Qa."q.2....#B...R.
          Process:C:\Windows\SysWOW64\mspaint.exe
          File Type:ASCII text, with CRLF, LF line terminators
          Category:dropped
          Size (bytes):1525
          Entropy (8bit):5.2771392287927705
          Encrypted:false
          SSDEEP:24:0u6iF02k9YXCGWF0qaEz5WF0kuqzWF0w3O8WF0HXd/bXE34j/Xd/TzjlgNYxeeUM:0u6iSmX7WS0z5WSkuWWSw3NWS3RzE34t
          MD5:74973AD073587F89079616DD212EB3C9
          SHA1:308544682E45EAA55232C11EAAAC82958A5B1C82
          SHA-256:F57D6C373B65F1F422751C6341A29426A516F3307316001B2AC094E00EE73D80
          SHA-512:15AADD1072463529949FF365C26E44CD2BEC9F56F6F1D1B0BD82421FD9281D63866F83B2A687D907F7BCBE0C86017F8ADD66DEC54594F60388C672DC845BCC84
          Malicious:false
          Reputation:low
          Preview:..**************** Started trace for Module: [sti.dll] in Executable [mspaint.exe] ProcessID: [6976] at 2024/04/23 17:36:12:691 ****************..WIA: 6976.6980 0 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, AsyncRPC Connection established to server..WIA: 6976.6980 16 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, Got my context 029A8410 from server...WIA: 6976.6980 16 0 0 [sti.dll] WiaEventReceiver::Start, WiaEventReceiver Started.....WIA: 6976.7076 16 0 0 [sti.dll] AsyncRPCEventTransport::CloseNotificationChannel, Closing the async notification channel.....WIA: 6976.7076 16 0 0 [sti.dll] AsyncRPCEventTransport::OpenNotificationChannel, Opening the async notification channel.....WIA: 6976.6980 16 0 0 [sti.dll] AsyncRPCEventTransport::SendRegisterUnregisterInfo, Sent RPC Register/Unregister information...WIA: 6976.6980 16 0 0 [sti.dll] WiaEventReceiver::SendRegisterUnregisterInfo, Added new registration:..WIA: 6976.6980 16 0 0 [sti.dll] EventRegistration
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 367x366, components 3
          Category:downloaded
          Size (bytes):47781
          Entropy (8bit):7.6410718796519745
          Encrypted:false
          SSDEEP:768:wZ8qX/5YKnrYH6/2faXIWBXu9ufUpA+oJiQ+NjwLETWebXsGgDCQDCKknGMrReRJ:wCSYH6/+3WBXu9uMo/YmEyersGyCdzrc
          MD5:9D4E8C2203EC36D8E7776B37FD468564
          SHA1:675D3104DDD1988A235EB9CAE64C5B77891FD5A1
          SHA-256:EA6A37CECDE65147791D57CC478ECBED10DF3445EC4104D84FF35F30C2DE90A2
          SHA-512:73F1FF7B68525376A96E08E878999C856B4172B25C4E0C7C8E1F1217CBEF1A1412D6AA25661CC542BD1E91BED1C912C5912AC033F7E5DEDD3E15EC9DD0FEA947
          Malicious:false
          Reputation:low
          URL:https://cowork-storage-public-cdn.lx.netease.com/lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpg
          Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................<.................................(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n..................................................................................................................................................n.o.."........................................................}........!1A..Qa."q.2....#B...R.
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 23, 2024 17:34:46.908644915 CEST49675443192.168.2.4173.222.162.32
          Apr 23, 2024 17:34:56.175997019 CEST49735443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.176033974 CEST4434973547.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.176125050 CEST49735443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.176884890 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.176934958 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.177016973 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.177515030 CEST49735443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.177532911 CEST4434973547.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.177710056 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.177723885 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.519793034 CEST49675443192.168.2.4173.222.162.32
          Apr 23, 2024 17:34:56.705142021 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.705488920 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.705513954 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.706379890 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.706465006 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.709459066 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.709523916 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.709809065 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.709817886 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.716484070 CEST4434973547.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.716859102 CEST49735443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.716873884 CEST4434973547.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.717761993 CEST4434973547.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.717823982 CEST49735443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.718177080 CEST49735443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.718233109 CEST4434973547.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.752882957 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.768085957 CEST49735443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:56.768104076 CEST4434973547.246.2.225192.168.2.4
          Apr 23, 2024 17:34:56.822786093 CEST49735443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:57.177624941 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.177650928 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.177676916 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.177690029 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.177701950 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.177762985 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:57.177798033 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.177809000 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:57.177843094 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:57.181263924 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.181278944 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.181375027 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:57.181385994 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.181426048 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:57.417592049 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.417606115 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.417649031 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.417690992 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:57.417696953 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.417751074 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:57.418090105 CEST49736443192.168.2.447.246.2.225
          Apr 23, 2024 17:34:57.418107986 CEST4434973647.246.2.225192.168.2.4
          Apr 23, 2024 17:34:57.645313025 CEST49739443192.168.2.4142.251.15.147
          Apr 23, 2024 17:34:57.645411968 CEST44349739142.251.15.147192.168.2.4
          Apr 23, 2024 17:34:57.645518064 CEST49739443192.168.2.4142.251.15.147
          Apr 23, 2024 17:34:57.645806074 CEST49739443192.168.2.4142.251.15.147
          Apr 23, 2024 17:34:57.645847082 CEST44349739142.251.15.147192.168.2.4
          Apr 23, 2024 17:34:57.865989923 CEST44349739142.251.15.147192.168.2.4
          Apr 23, 2024 17:34:57.866283894 CEST49739443192.168.2.4142.251.15.147
          Apr 23, 2024 17:34:57.866350889 CEST44349739142.251.15.147192.168.2.4
          Apr 23, 2024 17:34:57.867223978 CEST44349739142.251.15.147192.168.2.4
          Apr 23, 2024 17:34:57.867296934 CEST49739443192.168.2.4142.251.15.147
          Apr 23, 2024 17:34:57.868216991 CEST49739443192.168.2.4142.251.15.147
          Apr 23, 2024 17:34:57.868285894 CEST44349739142.251.15.147192.168.2.4
          Apr 23, 2024 17:34:57.923171997 CEST49739443192.168.2.4142.251.15.147
          Apr 23, 2024 17:34:57.923201084 CEST44349739142.251.15.147192.168.2.4
          Apr 23, 2024 17:34:57.971422911 CEST49739443192.168.2.4142.251.15.147
          Apr 23, 2024 17:34:59.433413982 CEST49740443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.433446884 CEST4434974023.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.433537006 CEST49740443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.435214996 CEST49740443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.435223103 CEST4434974023.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.676822901 CEST4434974023.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.676924944 CEST49740443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.684453964 CEST49740443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.684468031 CEST4434974023.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.684710979 CEST4434974023.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.720065117 CEST49740443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.764116049 CEST4434974023.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.906393051 CEST4434974023.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.906450987 CEST4434974023.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.906589985 CEST49740443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.906622887 CEST4434974023.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.906639099 CEST49740443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.906639099 CEST49740443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.906646967 CEST4434974023.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.906652927 CEST4434974023.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.945327044 CEST49741443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.945358992 CEST4434974123.221.242.90192.168.2.4
          Apr 23, 2024 17:34:59.945439100 CEST49741443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.945703030 CEST49741443192.168.2.423.221.242.90
          Apr 23, 2024 17:34:59.945714951 CEST4434974123.221.242.90192.168.2.4
          Apr 23, 2024 17:35:00.194312096 CEST4434974123.221.242.90192.168.2.4
          Apr 23, 2024 17:35:00.194391012 CEST49741443192.168.2.423.221.242.90
          Apr 23, 2024 17:35:00.195679903 CEST49741443192.168.2.423.221.242.90
          Apr 23, 2024 17:35:00.195688009 CEST4434974123.221.242.90192.168.2.4
          Apr 23, 2024 17:35:00.195936918 CEST4434974123.221.242.90192.168.2.4
          Apr 23, 2024 17:35:00.196938038 CEST49741443192.168.2.423.221.242.90
          Apr 23, 2024 17:35:00.240106106 CEST4434974123.221.242.90192.168.2.4
          Apr 23, 2024 17:35:00.433162928 CEST4434974123.221.242.90192.168.2.4
          Apr 23, 2024 17:35:00.433352947 CEST4434974123.221.242.90192.168.2.4
          Apr 23, 2024 17:35:00.433427095 CEST49741443192.168.2.423.221.242.90
          Apr 23, 2024 17:35:00.434021950 CEST49741443192.168.2.423.221.242.90
          Apr 23, 2024 17:35:00.434037924 CEST4434974123.221.242.90192.168.2.4
          Apr 23, 2024 17:35:00.434048891 CEST49741443192.168.2.423.221.242.90
          Apr 23, 2024 17:35:00.434055090 CEST4434974123.221.242.90192.168.2.4
          Apr 23, 2024 17:35:07.862019062 CEST44349739142.251.15.147192.168.2.4
          Apr 23, 2024 17:35:07.862087965 CEST44349739142.251.15.147192.168.2.4
          Apr 23, 2024 17:35:07.862154961 CEST49739443192.168.2.4142.251.15.147
          Apr 23, 2024 17:35:08.981723070 CEST49739443192.168.2.4142.251.15.147
          Apr 23, 2024 17:35:08.981771946 CEST44349739142.251.15.147192.168.2.4
          Apr 23, 2024 17:35:09.288125992 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:09.288167000 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:09.288410902 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:09.290072918 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:09.290093899 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:09.893388987 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:09.893490076 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:09.898044109 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:09.898052931 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:09.898359060 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:09.949012041 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:10.337389946 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:10.347165108 CEST4972380192.168.2.423.56.6.35
          Apr 23, 2024 17:35:10.384124994 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:10.468632936 CEST804972323.56.6.35192.168.2.4
          Apr 23, 2024 17:35:10.468688965 CEST4972380192.168.2.423.56.6.35
          Apr 23, 2024 17:35:10.730381966 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:10.730405092 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:10.730412960 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:10.730438948 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:10.730453014 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:10.730460882 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:10.730500937 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:10.730545998 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:10.730564117 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:10.730581045 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:10.730669975 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:10.730669975 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:10.730670929 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:10.746361971 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:10.746361971 CEST49742443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:10.746388912 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:10.746400118 CEST4434974240.127.169.103192.168.2.4
          Apr 23, 2024 17:35:26.663510084 CEST4434973547.246.2.225192.168.2.4
          Apr 23, 2024 17:35:26.663693905 CEST4434973547.246.2.225192.168.2.4
          Apr 23, 2024 17:35:26.663990021 CEST49735443192.168.2.447.246.2.225
          Apr 23, 2024 17:35:26.987565994 CEST49735443192.168.2.447.246.2.225
          Apr 23, 2024 17:35:26.987601995 CEST4434973547.246.2.225192.168.2.4
          Apr 23, 2024 17:35:47.134383917 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:47.134438038 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:47.134553909 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:47.134916067 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:47.134931087 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:47.742729902 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:47.742825985 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:47.747289896 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:47.747302055 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:47.747693062 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:47.759278059 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:47.800117016 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:48.327630043 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:48.327661991 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:48.327681065 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:48.327723026 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:48.327743053 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:48.327758074 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:48.327775955 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:48.327786922 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:48.327795982 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:48.327821970 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:48.327850103 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:48.327857018 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:48.327888966 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:48.327933073 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:48.333323002 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:48.333323002 CEST49747443192.168.2.440.127.169.103
          Apr 23, 2024 17:35:48.333396912 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:48.333432913 CEST4434974740.127.169.103192.168.2.4
          Apr 23, 2024 17:35:56.581057072 CEST4972480192.168.2.4199.232.214.172
          Apr 23, 2024 17:35:56.686861038 CEST8049724199.232.214.172192.168.2.4
          Apr 23, 2024 17:35:56.686885118 CEST8049724199.232.214.172192.168.2.4
          Apr 23, 2024 17:35:56.686976910 CEST4972480192.168.2.4199.232.214.172
          Apr 23, 2024 17:35:57.568497896 CEST49749443192.168.2.4142.251.15.147
          Apr 23, 2024 17:35:57.568551064 CEST44349749142.251.15.147192.168.2.4
          Apr 23, 2024 17:35:57.568623066 CEST49749443192.168.2.4142.251.15.147
          Apr 23, 2024 17:35:57.568902016 CEST49749443192.168.2.4142.251.15.147
          Apr 23, 2024 17:35:57.568913937 CEST44349749142.251.15.147192.168.2.4
          Apr 23, 2024 17:35:57.792252064 CEST44349749142.251.15.147192.168.2.4
          Apr 23, 2024 17:35:57.792567968 CEST49749443192.168.2.4142.251.15.147
          Apr 23, 2024 17:35:57.792582989 CEST44349749142.251.15.147192.168.2.4
          Apr 23, 2024 17:35:57.793039083 CEST44349749142.251.15.147192.168.2.4
          Apr 23, 2024 17:35:57.793385029 CEST49749443192.168.2.4142.251.15.147
          Apr 23, 2024 17:35:57.793463945 CEST44349749142.251.15.147192.168.2.4
          Apr 23, 2024 17:35:57.845150948 CEST49749443192.168.2.4142.251.15.147
          Apr 23, 2024 17:36:07.800987959 CEST44349749142.251.15.147192.168.2.4
          Apr 23, 2024 17:36:07.801057100 CEST44349749142.251.15.147192.168.2.4
          Apr 23, 2024 17:36:07.801156998 CEST49749443192.168.2.4142.251.15.147
          Apr 23, 2024 17:36:08.989300013 CEST49749443192.168.2.4142.251.15.147
          Apr 23, 2024 17:36:08.989331007 CEST44349749142.251.15.147192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 23, 2024 17:34:54.839251041 CEST53573491.1.1.1192.168.2.4
          Apr 23, 2024 17:34:54.863449097 CEST53501301.1.1.1192.168.2.4
          Apr 23, 2024 17:34:55.471529961 CEST53604381.1.1.1192.168.2.4
          Apr 23, 2024 17:34:56.040271044 CEST6203853192.168.2.41.1.1.1
          Apr 23, 2024 17:34:56.040640116 CEST5920453192.168.2.41.1.1.1
          Apr 23, 2024 17:34:56.147967100 CEST53620381.1.1.1192.168.2.4
          Apr 23, 2024 17:34:56.309895992 CEST53592041.1.1.1192.168.2.4
          Apr 23, 2024 17:34:57.505439043 CEST5480753192.168.2.41.1.1.1
          Apr 23, 2024 17:34:57.505614042 CEST5199453192.168.2.41.1.1.1
          Apr 23, 2024 17:34:57.612385035 CEST53519941.1.1.1192.168.2.4
          Apr 23, 2024 17:34:57.612432957 CEST53548071.1.1.1192.168.2.4
          Apr 23, 2024 17:35:08.168720961 CEST138138192.168.2.4192.168.2.255
          Apr 23, 2024 17:35:12.501478910 CEST53608691.1.1.1192.168.2.4
          Apr 23, 2024 17:35:31.532838106 CEST53542971.1.1.1192.168.2.4
          Apr 23, 2024 17:35:54.204651117 CEST53611301.1.1.1192.168.2.4
          Apr 23, 2024 17:35:54.424736023 CEST53648911.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Apr 23, 2024 17:34:56.310101032 CEST192.168.2.41.1.1.1c2b0(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 23, 2024 17:34:56.040271044 CEST192.168.2.41.1.1.10xc2e7Standard query (0)cowork-storage-public-cdn.lx.netease.comA (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:56.040640116 CEST192.168.2.41.1.1.10x92a8Standard query (0)cowork-storage-public-cdn.lx.netease.com65IN (0x0001)false
          Apr 23, 2024 17:34:57.505439043 CEST192.168.2.41.1.1.10x4d19Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:57.505614042 CEST192.168.2.41.1.1.10xd2bbStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 23, 2024 17:34:56.147967100 CEST1.1.1.1192.168.2.40xc2e7No error (0)cowork-storage-public-cdn.lx.netease.comcowork-storage-public-cdn.lx.netease.com.163jiasu.comCNAME (Canonical name)IN (0x0001)false
          Apr 23, 2024 17:34:56.147967100 CEST1.1.1.1192.168.2.40xc2e7No error (0)cowork-storage-public-cdn.lx.netease.com.163jiasu.comcowork-storage-public-cdn.lx.netease.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
          Apr 23, 2024 17:34:56.147967100 CEST1.1.1.1192.168.2.40xc2e7No error (0)cowork-storage-public-cdn.lx.netease.com.w.cdngslb.com47.246.2.225A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:56.147967100 CEST1.1.1.1192.168.2.40xc2e7No error (0)cowork-storage-public-cdn.lx.netease.com.w.cdngslb.com47.246.2.228A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:56.147967100 CEST1.1.1.1192.168.2.40xc2e7No error (0)cowork-storage-public-cdn.lx.netease.com.w.cdngslb.com47.246.2.232A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:56.147967100 CEST1.1.1.1192.168.2.40xc2e7No error (0)cowork-storage-public-cdn.lx.netease.com.w.cdngslb.com47.246.2.231A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:56.147967100 CEST1.1.1.1192.168.2.40xc2e7No error (0)cowork-storage-public-cdn.lx.netease.com.w.cdngslb.com47.246.2.227A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:56.147967100 CEST1.1.1.1192.168.2.40xc2e7No error (0)cowork-storage-public-cdn.lx.netease.com.w.cdngslb.com47.246.2.226A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:56.147967100 CEST1.1.1.1192.168.2.40xc2e7No error (0)cowork-storage-public-cdn.lx.netease.com.w.cdngslb.com47.246.2.229A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:56.147967100 CEST1.1.1.1192.168.2.40xc2e7No error (0)cowork-storage-public-cdn.lx.netease.com.w.cdngslb.com47.246.2.230A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:56.309895992 CEST1.1.1.1192.168.2.40x92a8No error (0)cowork-storage-public-cdn.lx.netease.comcowork-storage-public-cdn.lx.netease.com.163jiasu.comCNAME (Canonical name)IN (0x0001)false
          Apr 23, 2024 17:34:56.309895992 CEST1.1.1.1192.168.2.40x92a8No error (0)cowork-storage-public-cdn.lx.netease.com.163jiasu.comcowork-storage-public-cdn.lx.netease.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
          Apr 23, 2024 17:34:57.612385035 CEST1.1.1.1192.168.2.40xd2bbNo error (0)www.google.com65IN (0x0001)false
          Apr 23, 2024 17:34:57.612432957 CEST1.1.1.1192.168.2.40x4d19No error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:57.612432957 CEST1.1.1.1192.168.2.40x4d19No error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:57.612432957 CEST1.1.1.1192.168.2.40x4d19No error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:57.612432957 CEST1.1.1.1192.168.2.40x4d19No error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:57.612432957 CEST1.1.1.1192.168.2.40x4d19No error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
          Apr 23, 2024 17:34:57.612432957 CEST1.1.1.1192.168.2.40x4d19No error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
          • cowork-storage-public-cdn.lx.netease.com
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973647.246.2.2254435600C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-23 15:34:56 UTC735OUTGET /lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpg HTTP/1.1
          Host: cowork-storage-public-cdn.lx.netease.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-23 15:34:57 UTC993INHTTP/1.1 200 OK
          Server: Tengine
          Content-Type: application/octet-stream;charset=UTF-8
          Content-Length: 47781
          Connection: close
          Date: Sat, 20 Apr 2024 01:30:17 GMT
          Content-Disposition: inline; filename="lxbg%2F2024%2F03%2F20%2Fd1ba41e6dc0e40b89f90f8ad659e2d11.jpg"
          X-Nos-Object-Name: lxbg%2F2024%2F03%2F20%2Fd1ba41e6dc0e40b89f90f8ad659e2d11.jpg
          X-Nos-Request-Id: a3015da7-c161-4156-8d41-4c2b81a38f1d
          X-Nos-Requesttype: GetObject
          X-Nos-Storage-Class: STANDARD
          Ali-Swift-Global-Savetime: 1713576617
          Via: cache10.l2de2[440,439,304-0,M], cache21.l2de2[441,0], cache16.ru3[0,0,200-0,H], cache3.ru3[1,0]
          Etag: "9d4e8c2203ec36d8e7776b37fd468564"
          Last-Modified: Wed, 20 Mar 2024 07:33:56 GMT
          Age: 309880
          X-Cache: HIT TCP_MEM_HIT dirn:11:190040250
          X-Swift-SaveTime: Sat, 20 Apr 2024 01:30:17 GMT
          X-Swift-CacheTime: 2592000
          Access-Control-Allow-Origin: *
          cdn-user-ip: 89.187.171.132
          cdn-source: Ali
          cdn-ip: 47.246.2.225
          Timing-Allow-Origin: *
          EagleId: 2ff6029717138864970657552e
          2024-04-23 15:34:57 UTC15391INData Raw: ff d8 ff e1 00 ca 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 56 01 1b 00 05 00 00 00 01 00 00 00 5e 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 3c a0 03 00 04 00 00 00 01 00 00 07 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 61 70 70 6c 04 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e6 00 01 00 01 00
          Data Ascii: ExifMM*V^(ifHH02210100<(ICC_PROFILEapplmntrRGB XYZ
          2024-04-23 15:34:57 UTC16384INData Raw: c6 27 f7 da 0e 33 ec b7 94 01 fd d9 fc 44 8e 5b 9f 00 6b 96 d6 c8 5d e4 d3 ee 55 55 46 49 26 26 00 00 3a 9e c0 57 f8 89 6b 9f f0 4f af db b9 f5 bb c7 4f 83 1e 37 20 cf 26 08 d0 35 0c 7d e3 d3 10 e3 f2 e3 d2 bf dc 77 67 71 ff 00 eb a6 7d 96 d8 f2 63 5f ca 80 3f 8f ef f8 35 bb e2 6f c3 9f d8 bb fe 09 cb aa fc 25 fd af f5 ed 3f e1 6f 8a 67 f1 8e a1 7f 16 8f e2 cb 88 f4 7b e7 b5 9a de d5 23 9d 6d af 1a 29 4c 4e d1 b2 ab 85 da 4a 90 0f 15 fd 32 f8 63 f6 e0 fd 8c fc 6d e2 2b 2f 08 78 3b e2 c7 84 35 5d 57 51 95 60 b4 b2 b3 d6 ec 66 b8 9e 57 20 2a 45 12 4c 59 98 9e 02 81 9f 6a ff 00 38 1f f8 3c 88 98 3f e0 aa da 32 40 76 03 e0 3d 2b 85 e3 a5 d5 e9 e4 0a fc 6b ff 00 82 30 4f 24 9f f0 56 5f d9 de 2d c4 a8 f1 e6 8b 80 4f 1f f1 f2 9e 9d 07 d3 b5 00 7f b5 a8 20 8c 8a
          Data Ascii: '3D[k]UUFI&&:WkOO7 &5}wgq}c_?5o%?og{#m)LNJ2cm+/x;5]WQ`fW *ELYj8<?2@v=+k0O$V_-O
          2024-04-23 15:34:57 UTC2INData Raw: 3e b5
          Data Ascii: >
          2024-04-23 15:34:57 UTC16004INData Raw: fc 99 5b ff 00 c1 e1 bf f0 55 1d 5a e2 3d 2a e3 49 f0 3f 95 72 c2 17 db a6 5d 03 b5 fe 53 83 f6 ce 38 3c 76 f6 a0 0f e6 6b f6 8c e7 f6 80 f1 bf 4f f9 0e ea 1e 9f f3 f0 f5 e3 38 af f5 12 f0 9f fc 1a 63 ff 00 04 c7 f8 dd e1 7d 3b e3 27 8c 75 3f 19 a6 ad e2 bb 68 b5 7b d5 b7 d4 6d 92 11 3d ea 09 a4 11 ab 5a 31 54 0c c7 68 2c 70 38 cd 74 1f f1 07 0f fc 12 93 fe 82 be 39 ff 00 c1 95 af ff 00 21 50 07 f9 cc 7f c1 3b be 5f db bf e0 e1 3f f4 38 e8 df fa 59 10 c5 7f b9 34 27 f7 49 f4 15 fc 81 fc 52 ff 00 83 60 3f e0 9d 5f b1 3f c3 6d 77 f6 bf f8 45 a8 f8 ba 6f 14 7c 31 b0 9f c4 da 44 77 da 85 bc 96 ad 79 a6 46 6e 60 13 24 76 91 b3 47 e6 46 bb 94 30 c8 ef 5f ce 73 7f c1 e3 7f f0 55 88 9c c6 ba 4f 81 b0 38 ff 00 90 65 d7 6f fb 7d a0 0f f5 31 2d b4 64 d7 e1 0f fc 1c
          Data Ascii: [UZ=*I?r]S8<vkO8c};'u?h{m=Z1Th,p8t9!P;_?8Y4'IR`?_?mwEo|1DwyFn`$vGF0_sUO8eo}1-d


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974023.221.242.90443
          TimestampBytes transferredDirectionData
          2024-04-23 15:34:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-23 15:34:59 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0790)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=37796
          Date: Tue, 23 Apr 2024 15:34:59 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974123.221.242.90443
          TimestampBytes transferredDirectionData
          2024-04-23 15:35:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-23 15:35:00 UTC773INHTTP/1.1 200 OK
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-CID: 7
          X-CCC: US
          X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
          X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
          Content-Type: application/octet-stream
          X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=37800
          Date: Tue, 23 Apr 2024 15:35:00 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-23 15:35:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974240.127.169.103443
          TimestampBytes transferredDirectionData
          2024-04-23 15:35:10 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kzGsB1+eOe+3ok4&MD=G1bgyElE HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-04-23 15:35:10 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: f6bbb70b-f070-4b21-ada8-a684f8058a8d
          MS-RequestId: ec59152b-c180-43af-8342-e77ac27cc682
          MS-CV: z2tQDzPhqEu82MJV.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Tue, 23 Apr 2024 15:35:10 GMT
          Connection: close
          Content-Length: 24490
          2024-04-23 15:35:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-04-23 15:35:10 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.44974740.127.169.103443
          TimestampBytes transferredDirectionData
          2024-04-23 15:35:47 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kzGsB1+eOe+3ok4&MD=G1bgyElE HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-04-23 15:35:48 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
          MS-CorrelationId: 6b64cdd6-f142-44ad-9d77-7409a802b4ff
          MS-RequestId: cdf4caae-8508-47f4-a977-c85f0a076163
          MS-CV: nPc17KcbREqV/A+0.0
          X-Microsoft-SLSClientCache: 2160
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Tue, 23 Apr 2024 15:35:47 GMT
          Connection: close
          Content-Length: 25457
          2024-04-23 15:35:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
          2024-04-23 15:35:48 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:17:34:49
          Start date:23/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:17:34:53
          Start date:23/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2620 --field-trial-handle=2576,i,12237502273381341562,8424367763865930407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:17:34:55
          Start date:23/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cowork-storage-public-cdn.lx.netease.com/lxbg/2024/03/20/d1ba41e6dc0e40b89f90f8ad659e2d11.jpg"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:9
          Start time:17:36:11
          Start date:23/04/2024
          Path:C:\Windows\SysWOW64\mspaint.exe
          Wow64 process (32bit):true
          Commandline:mspaint.exe "C:\Users\user\Desktop\"
          Imagebase:0x430000
          File size:743'424 bytes
          MD5 hash:986A191E95952C9E3FE6BE112FB92026
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          No disassembly