Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://survey.willistowerswatson.com/en-us/LandingPage/782431729/FB29458F-911B-4631-8FE8-12B4B471D480/8C20C87D87

Overview

General Information

Sample URL:https://survey.willistowerswatson.com/en-us/LandingPage/782431729/FB29458F-911B-4631-8FE8-12B4B471D480/8C20C87D87
Analysis ID:1430842
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1948,i,12169517073971635681,17797137799426098641,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://survey.willistowerswatson.com/en-us/LandingPage/782431729/FB29458F-911B-4631-8FE8-12B4B471D480/8C20C87D87" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://iap.willistowerswatson.com/CookiePolicy/?language=en-us&survey=782431729HTTP Parser: No favicon
Source: https://iap.willistowerswatson.com/CookiePolicy/?language=en-us&survey=782431729HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.234.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.234.57
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.234.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.234.57
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: survey.willistowerswatson.com
Source: chromecache_61.2.drString found in binary or memory: https://ei-prod-survey-cdn.azureedge.net/en-us/main.c267847677a42716.js
Source: chromecache_61.2.drString found in binary or memory: https://ei-prod-survey-cdn.azureedge.net/en-us/polyfills.aa6fdd30094ab9f5.js
Source: chromecache_61.2.drString found in binary or memory: https://ei-prod-survey-cdn.azureedge.net/en-us/runtime.fe1c70792f57c294.js
Source: chromecache_61.2.drString found in binary or memory: https://ei-prod-survey-cdn.azureedge.net/en-us/scripts.23a2834ff88a7136.js
Source: chromecache_59.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_59.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/24@10/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1948,i,12169517073971635681,17797137799426098641,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://survey.willistowerswatson.com/en-us/LandingPage/782431729/FB29458F-911B-4631-8FE8-12B4B471D480/8C20C87D87"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1948,i,12169517073971635681,17797137799426098641,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://survey.willistowerswatson.com/en-us/LandingPage/782431729/FB29458F-911B-4631-8FE8-12B4B471D480/8C20C87D870%Avira URL Cloudsafe
https://survey.willistowerswatson.com/en-us/LandingPage/782431729/FB29458F-911B-4631-8FE8-12B4B471D480/8C20C87D870%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    142.250.141.147
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        iap.willistowerswatson.com
        unknown
        unknownfalse
          high
          survey.willistowerswatson.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://survey.willistowerswatson.com/en-us/login/LandingPage/782431729/FB29458F-911B-4631-8FE8-12B4B471D480/8C20C87D87false
              high
              https://iap.willistowerswatson.com/CookiePolicy?language=en-us&survey=782431729false
                high
                https://survey.willistowerswatson.com/en-us/LandingPage/782431729/FB29458F-911B-4631-8FE8-12B4B471D480/8C20C87D87false
                  high
                  https://iap.willistowerswatson.com/CookiePolicy/?language=en-us&survey=782431729false
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://getbootstrap.com/)chromecache_59.2.drfalse
                      high
                      https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_59.2.drfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.141.147
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.4
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1430842
                        Start date and time:2024-04-24 09:49:25 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 22s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://survey.willistowerswatson.com/en-us/LandingPage/782431729/FB29458F-911B-4631-8FE8-12B4B471D480/8C20C87D87
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean0.win@19/24@10/3
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Browse: https://iap.willistowerswatson.com/CookiePolicy/?language=en-us&survey=782431729
                        • Browse: https://iap.willistowerswatson.com/CookiePolicy/?language=en-us&survey=782431729
                        • Browse: https://iap.willistowerswatson.com/CookiePolicy?language=en-us&survey=782431729
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.102, 142.251.2.113, 142.251.2.138, 142.251.2.100, 142.251.2.139, 142.251.2.101, 142.251.2.84, 34.104.35.123, 40.127.228.218, 72.21.81.200, 40.127.169.103, 20.82.9.251, 199.232.214.172, 192.229.211.108, 20.242.39.171, 142.251.2.94
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, prod-osa.trafficmanager.net, e20-pub-vm-agw-0-pri-pip.westeurope.cloudapp.azure.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, troppulsee21pagwpubip02dns.northeurope.cloudapp.azure.com, ei-prod-survey-cdn.azureedge.net, ei-prod-survey-cdn.ec.azureedge.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, prod-ees-app.trafficmanager.net, clients.l.google.com, cs9.wpc.v0cdn.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):46
                        Entropy (8bit):4.367882402606357
                        Encrypted:false
                        SSDEEP:3:YDjwHNkKA2WxiHY:YQ2fi4
                        MD5:6C83E583C751A6D0B48099EFF6236C71
                        SHA1:03953214C2388C42B908FE673621F23073D84745
                        SHA-256:58412ED991037617BD323AA799756638A8EA3BEEE272F0831B83CF63EB6F7ACD
                        SHA-512:ADE752C9CD3A7C75AD51E6228D95230E94E84E5FEB132E7E46BDF2E1D15C66B59EEE13523F091678812C2CEDA386098B0C9E5BF1E95BA87386AD76FCFAF13791
                        Malicious:false
                        Reputation:low
                        URL:https://survey.willistowerswatson.com/api/featureToggle/OSA-Redesign
                        Preview:{"featureKey":"OSA-Redesign","isEnabled":true}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (63844)
                        Category:downloaded
                        Size (bytes):588007
                        Entropy (8bit):5.681855331237248
                        Encrypted:false
                        SSDEEP:12288:dAPuCsjc4atGWlqa4KVb4FoMNxQokFlT/UekBfDH8EYkQ0KzxxaE5XxR:CPuCsjc4atGWlqa4dekBfDH8EY
                        MD5:00D22797DB3947148F840F2287FB6E99
                        SHA1:B5EB108DB85B644276250ADF4E6A518631C64D44
                        SHA-256:4B1280048745A687AFC9FE626286D39EDF763F7FD33DCD7A088AEB220A98B0EC
                        SHA-512:3630A587127042D9C912ED61AB1324B098B9B07C3150DC1DD372E261086F19A3086F2BA4F4EDC4C0C84C7960CF471B27959426F45E3A3B995DB059CD141E1F10
                        Malicious:false
                        Reputation:low
                        URL:https://ei-prod-survey-cdn.azureedge.net/en-us/main.c267847677a42716.js
                        Preview:globalThis.$localize=Object.assign(globalThis.$localize || {},{locale:"en-US"});."use strict";(function(global){global.ng=global.ng||{};global.ng.common=global.ng.common||{};global.ng.common.locales=global.ng.common.locales||{};const u=undefined;function plural(val){const n=val,i=Math.floor(Math.abs(val)),v=val.toString().replace(/^[^.]*\.?/,"").length;if(i===1&&v===0)return 1;return 5}global.ng.common.locales["en"]=["en",[["a","p"],["AM","PM"],u],[["AM","PM"],u,u],[["S","M","T","W","T","F","S"],["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],["Su","Mo","Tu","We","Th","Fr","Sa"]],u,[["J","F","M","A","M","J","J","A","S","O","N","D"],["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],["January","February","March","April","May","June","July","August","September","October","November","December"]],u,[["B","A"],["BC","AD"],["Before Christ","Anno Domini"]],0,[6,0],["M/d/yy","MMM d, y","MMMM d, y","EEEE
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):146793
                        Entropy (8bit):5.301111674423486
                        Encrypted:false
                        SSDEEP:1536:KCy5Xf4ehsN2R6fKoSIcRx54Hqknw5PKNJI/85GMJo83oC4MH5OAqdjSDTnfbSQU:muSIlw5iNJzEMJl5DtDTnfTU
                        MD5:83456B9783A322865062B405B16F31B7
                        SHA1:EA55DD82D97F177C7632E134241C78BFD32B4E06
                        SHA-256:C4EB22C14745663CE5BAB7393D6B21250CC2E65145CEBF3FA0CB5A639291F6D3
                        SHA-512:0FE4E2F866D8991027CF118E0D22E2728712A67643F2BCCCA6E6F709F604D830FC53C8B133DF460BD00443F105E2C4232753DFAB860A53BB7F706EEBE3E904BE
                        Malicious:false
                        Reputation:low
                        URL:https://ei-prod-survey-cdn.azureedge.net/en-us/scripts.23a2834ff88a7136.js
                        Preview:!function(L,Ae){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=L.document?Ae(L,!0):function(U){if(!U.document)throw new Error("jQuery requires a window with a document");return Ae(U)}:Ae(L)}(typeof window<"u"?window:this,function(L,Ae){"use strict";var U=[],Qe=Object.getPrototypeOf,te=U.slice,Zt=U.flat?function(t){return U.flat.call(t)}:function(t){return U.concat.apply([],t)},ge=U.push,Ee=U.indexOf,me={},Pe=me.toString,ke=me.hasOwnProperty,Me=ke.toString,On=Me.call(Object),I={},j=function(t){return"function"==typeof t&&"number"!=typeof t.nodeType&&"function"!=typeof t.item},Ye=function(t){return null!=t&&t===t.window},O=L.document,ve={type:!0,src:!0,nonce:!0,noModule:!0};function he(t,n,i){var e,r,s=(i=i||O).createElement("script");if(s.text=t,n)for(e in ve)(r=n[e]||n.getAttribute&&n.getAttribute(e))&&s.setAttribute(e,r);i.head.appendChild(s).parentNode.removeChild(s)}function ae(t){return null==t?t+"":"object"==typeof t||"function"==typeof t?me[P
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65312)
                        Category:downloaded
                        Size (bytes):289702
                        Entropy (8bit):5.037088312589065
                        Encrypted:false
                        SSDEEP:3072:Ftgo9Jf4xt0Vkpz600I4lQ/OjklavFgPi:Ftr9JfMpz600I4lQ/WvFgK
                        MD5:F18EF247F3DE8665FBDE705D0DB8E396
                        SHA1:DFCE67DCFD6F3F527098E0F9AD7BE8339C8FE4D8
                        SHA-256:D09F694EFF5F7C2B62C599F9CB63543E0CEED096CB3B4882238194B953F30F4C
                        SHA-512:A6296EBE3D93309ADF1ED0C4F32BAAFE3FEF9007B0084CCD8313745F4974F1CA1B31958F800603145FB97D1D1FDFD1B2A8B74DA4F88AEA92839BA86DF59A815F
                        Malicious:false
                        Reputation:low
                        URL:https://survey.willistowerswatson.com/en-us/styles.3edb6f8747153430.css
                        Preview:@charset "UTF-8";/*!.* Bootstrap v5.2.3 (https://getbootstrap.com/).* Copyright 2011-2022 The Bootstrap Authors.* Copyright 2011-2022 Twitter, Inc..* Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).*/:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-dange
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):56
                        Entropy (8bit):4.173014860045609
                        Encrypted:false
                        SSDEEP:3:YDjwH84QdARAgmvNHCWgyif9:Y2rRA1Niyif9
                        MD5:E1811ADF0613DF800B0CF498958FBA6D
                        SHA1:C8706CD6943A479C13793FEC83D075E17115C65C
                        SHA-256:86F0BFB63585922DF4FBDEA7F8246DE47F0D8E521DCDFE9C2E600259EA744989
                        SHA-512:7C717E327D1ECB5E2FDCB6F4E2D05E7A8941820B5DF2746853121F5854DF6D7375F9A7F98FEACE8FC84E5C7EF7E296EBF3D36CE2F29D2592148501221DF075CA
                        Malicious:false
                        Reputation:low
                        Preview:{"featureKey":"Feature-AlternateAuth","isEnabled":false}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (43371), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):44600
                        Entropy (8bit):5.738832436498039
                        Encrypted:false
                        SSDEEP:768:eC9q1fv3qoGrFptx4IQ5QD9quOAHvcSHPU8I+/zDe3k0ijUWZ:T9q1fv3NGBu5KqOHjH8aUkRjJZ
                        MD5:DB28AF1DC1B26A7067C263CD69407619
                        SHA1:7B3EA3898DF3241323B0E470E7ADFF390C7FAC44
                        SHA-256:ECDE7579176984A8B385A477383A89052FA867F0B03840685F73E8EFEA2D7408
                        SHA-512:4571BD58A27D0826E98944A180AA70749F22F0810AE1C8A4966551E9ED96F2B4965C30E622575CA78DC0F758A820120C462B593DEE90A712B6350F007FF9B58D
                        Malicious:false
                        Reputation:low
                        URL:https://survey.willistowerswatson.com/en-us/LandingPage/782431729/FB29458F-911B-4631-8FE8-12B4B471D480/8C20C87D87
                        Preview:<!DOCTYPE html>..<html translate="no" lang="en-US" dir="ltr">..<head>.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. The above 3 meta tags *must* come first in the head; any other head content must come *after* these tags -->.. <meta name="robots" content="noindex,nofollow">.. <base href="/en-us/">.. <link rel="Shortcut Icon" type="images/ico" href="assets/favicon.ico"/>.. <title id="window-title"></title>..<link rel="stylesheet" href="styles.3edb6f8747153430.css"></head>..<body>.. <ees-app>.. <div style="display: flex; justify-content: center; align-items: center; height: 100vh;">.. <img alt="Survey Loading" src="data:image/gif;base64,R0lGODlhjACMAPcAAAAAAAEBAQICAgMDAwQEBAUFBQYGBgcHBwgICAkJCQoKCgsLCwwMDA0NDQ4ODg8PDxAQEBERERISEhMTExQUFBUVFRYWFhcXFxgYGBkZGRoaGhsbGxwcHB0dHR4eHh8fHyAgICEhISIiIiMjIyQkJCUlJSYmJicnJygoKCkpKSoqKisrKywsL
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                        Category:downloaded
                        Size (bytes):1150
                        Entropy (8bit):3.895184304973439
                        Encrypted:false
                        SSDEEP:12:RuRFCF+fI3AjF0JifFRp9kFRp9kFRp9kFRmMKbkFRmMKbkFRmMKbkFpMn19FCFCz:c9EAGIZ9e9e95MK5MK5MKQM1B
                        MD5:890E4B77158275A172B27337BD9BA316
                        SHA1:D4A6576AC4B5DC49B286461018EA339B1F432998
                        SHA-256:24AF098F97FB1D02859F3F6369B8C76B8CD1CC4AE9EFF64A2107522C7EAEFD00
                        SHA-512:BEFD1C9C589A701083C8197B7C195904035BF716B8C13008B0E86EE5F2E1E95094DF137D1A589C5F51A8DA7B4C8138D1DDE3EA36C99891FB4BCB4B94760EF5A8
                        Malicious:false
                        Reputation:low
                        URL:https://survey.willistowerswatson.com/en-us/assets/favicon.ico
                        Preview:............ .h.......(....... ..... .....@....................%q..#p..#p..#p..#p..#p..#p..#p..#p..#p..#p..#p..#p..#p..#p..&r.. n..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..#p.. n..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..#p.. n..!o.. n..!o..!o.. n...m..!o.. o.. n.. n..!o..!o.. n..!o..#p.. n..!o.............@...y...........x...B..............!o..#p.. n..!o.............@...z...........x...C..............!o..#p.. n..!o.............@...z...........x...C..............!o..#p.. n..!o.............@...z...........x...C..............!o..#p.. n..!o.............@...!o..!o..!o..!o..C..............!o..#p.. n..!o.............@...!o..!o..!o..!o..C..............!o..#p.. n..!o.............@...!o..!o..!o..!o..C..............!o..#p.. n..!o.............@...!o..!o..!o..!o..B..............!o..#p.. n..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..#p.. n..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..#p.. n..!o..!o..!o..!o..!o..!o..!o..!o..!o..!
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):46
                        Entropy (8bit):4.367882402606357
                        Encrypted:false
                        SSDEEP:3:YDjwHNkKA2WxiHY:YQ2fi4
                        MD5:6C83E583C751A6D0B48099EFF6236C71
                        SHA1:03953214C2388C42B908FE673621F23073D84745
                        SHA-256:58412ED991037617BD323AA799756638A8EA3BEEE272F0831B83CF63EB6F7ACD
                        SHA-512:ADE752C9CD3A7C75AD51E6228D95230E94E84E5FEB132E7E46BDF2E1D15C66B59EEE13523F091678812C2CEDA386098B0C9E5BF1E95BA87386AD76FCFAF13791
                        Malicious:false
                        Reputation:low
                        Preview:{"featureKey":"OSA-Redesign","isEnabled":true}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                        Category:dropped
                        Size (bytes):1150
                        Entropy (8bit):3.895184304973439
                        Encrypted:false
                        SSDEEP:12:RuRFCF+fI3AjF0JifFRp9kFRp9kFRp9kFRmMKbkFRmMKbkFRmMKbkFpMn19FCFCz:c9EAGIZ9e9e95MK5MK5MKQM1B
                        MD5:890E4B77158275A172B27337BD9BA316
                        SHA1:D4A6576AC4B5DC49B286461018EA339B1F432998
                        SHA-256:24AF098F97FB1D02859F3F6369B8C76B8CD1CC4AE9EFF64A2107522C7EAEFD00
                        SHA-512:BEFD1C9C589A701083C8197B7C195904035BF716B8C13008B0E86EE5F2E1E95094DF137D1A589C5F51A8DA7B4C8138D1DDE3EA36C99891FB4BCB4B94760EF5A8
                        Malicious:false
                        Reputation:low
                        Preview:............ .h.......(....... ..... .....@....................%q..#p..#p..#p..#p..#p..#p..#p..#p..#p..#p..#p..#p..#p..#p..&r.. n..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..#p.. n..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..#p.. n..!o.. n..!o..!o.. n...m..!o.. o.. n.. n..!o..!o.. n..!o..#p.. n..!o.............@...y...........x...B..............!o..#p.. n..!o.............@...z...........x...C..............!o..#p.. n..!o.............@...z...........x...C..............!o..#p.. n..!o.............@...z...........x...C..............!o..#p.. n..!o.............@...!o..!o..!o..!o..C..............!o..#p.. n..!o.............@...!o..!o..!o..!o..C..............!o..#p.. n..!o.............@...!o..!o..!o..!o..C..............!o..#p.. n..!o.............@...!o..!o..!o..!o..B..............!o..#p.. n..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..#p.. n..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..!o..#p.. n..!o..!o..!o..!o..!o..!o..!o..!o..!o..!
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):135443
                        Entropy (8bit):5.554101965460023
                        Encrypted:false
                        SSDEEP:1536:DrUoe8LFg48WNRuotcTwErtTeI+QfYOFmC6/oqByqMgMBYvQqGHPF9jA:RiMQ6RU9MtGHtu
                        MD5:2388C601B909AEA12CC9C82B0B89517B
                        SHA1:D88A9F544AE575A8B4D6A2B732F96704E0D3F6D1
                        SHA-256:58ED537AFD6844C701AC9ADA5BBFDEBE2143AAFE1BC8C135DDAC8A12F908CA0A
                        SHA-512:D0F6E0AC6C5326D8FBFB6E1F3E612BC50F013ED1BE88DC78AD01056FDFC7DC3CF1FFF0937076B205548B0494655E1E759AC0CA66A91183401EBBB0DE2688FE5E
                        Malicious:false
                        Reputation:low
                        URL:https://ei-prod-survey-cdn.azureedge.net/en-us/polyfills.aa6fdd30094ab9f5.js
                        Preview:(self.webpackChunksurvey_app=self.webpackChunksurvey_app||[]).push([[429],{2535:(o,v,t)=>{"use strict";t(2871),t(9266),t(4790),t(2822),t(4834),t(3885),t(9789),t(3268),t(1111),t(9863),t(7377),t(8460),t(3662),t(8188),t(2254),t(8332)},8332:()=>{"use strict";!function(m){const C=m.performance;function F(jt){C&&C.mark&&C.mark(jt)}function j(jt,rt){C&&C.measure&&C.measure(jt,rt)}F("Zone");const b=m.__Zone_symbol_prefix||"__zone_symbol__";function Z(jt){return b+jt}const ut=!0===m[Z("forceDuplicateZoneCheck")];if(m.Zone){if(ut||"function"!=typeof m.Zone.__symbol__)throw new Error("Zone already loaded.");return m.Zone}let at=(()=>{class rt{static assertZonePatched(){if(m.Promise!==sr.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading zone.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):566
                        Entropy (8bit):4.828834385416346
                        Encrypted:false
                        SSDEEP:12:tva1FAU/uEQclB3IDzYCA6vBzc42pTpcCJSIXUzjzevA:tS1mGuEUzu6Zzc42pTpnJSqi+I
                        MD5:C7A2A39CD5101979A28C3927A1A7A477
                        SHA1:784F1D3CBC5D7BFBC0BE43263BB6F3D20393A78F
                        SHA-256:B8FEF0A2327D660B3EFCFCEDA0E255078E4C24A85DC66903B276E946A724E11E
                        SHA-512:5FBF049D7803495F65ACEEC822BBCC32AC69A74D3D4062F4DA54E8A72700EFCD48996D2EF6B79952AA4F8B767D38D225216E9B43A11D396CE6908FD9AB41007B
                        Malicious:false
                        Reputation:low
                        URL:https://survey.willistowerswatson.com/en-us/assets/img/wtw_logo.svg
                        Preview:<svg id="Artwork" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 251.78 100.31"><defs><style>.cls-1{fill:#7f35b2;}</style></defs><path class="cls-1" d="M237.62,28.33,215.71,85H197.27l-9.22-31.63L178.73,85H160.28l-16.2-42.24H134V61.66c0,8.92,3.61,10.4,8.54,10.4a18.5,18.5,0,0,0,3.88-.5l5,13.16a50.56,50.56,0,0,1-12,1.43c-16.9,0-24.11-6.91-24.11-23.11V42.71h-7.69L91.3,85H72.85L63.63,53.32,54.31,85H35.87L14.16,28.33H35.08L46,62.54,56.39,28.33H70.87L81.38,62.54,92.19,28.33h23.14V18.15l18.66-4V28.33h25.5L170.4,62.54l10.41-34.21h14.47L205.8,62.54l10.8-34.21Z"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):566
                        Entropy (8bit):4.828834385416346
                        Encrypted:false
                        SSDEEP:12:tva1FAU/uEQclB3IDzYCA6vBzc42pTpcCJSIXUzjzevA:tS1mGuEUzu6Zzc42pTpnJSqi+I
                        MD5:C7A2A39CD5101979A28C3927A1A7A477
                        SHA1:784F1D3CBC5D7BFBC0BE43263BB6F3D20393A78F
                        SHA-256:B8FEF0A2327D660B3EFCFCEDA0E255078E4C24A85DC66903B276E946A724E11E
                        SHA-512:5FBF049D7803495F65ACEEC822BBCC32AC69A74D3D4062F4DA54E8A72700EFCD48996D2EF6B79952AA4F8B767D38D225216E9B43A11D396CE6908FD9AB41007B
                        Malicious:false
                        Reputation:low
                        Preview:<svg id="Artwork" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 251.78 100.31"><defs><style>.cls-1{fill:#7f35b2;}</style></defs><path class="cls-1" d="M237.62,28.33,215.71,85H197.27l-9.22-31.63L178.73,85H160.28l-16.2-42.24H134V61.66c0,8.92,3.61,10.4,8.54,10.4a18.5,18.5,0,0,0,3.88-.5l5,13.16a50.56,50.56,0,0,1-12,1.43c-16.9,0-24.11-6.91-24.11-23.11V42.71h-7.69L91.3,85H72.85L63.63,53.32,54.31,85H35.87L14.16,28.33H35.08L46,62.54,56.39,28.33H70.87L81.38,62.54,92.19,28.33h23.14V18.15l18.66-4V28.33h25.5L170.4,62.54l10.41-34.21h14.47L205.8,62.54l10.8-34.21Z"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1085), with no line terminators
                        Category:downloaded
                        Size (bytes):1085
                        Entropy (8bit):5.211407260492395
                        Encrypted:false
                        SSDEEP:24:9SbIxp0BztCoVwfBBdGuH9bdRlbyztAprE638tmR+yFAscpMbMhELNf:sbIs6MgBBdGYzRnE6MK+pvpMbMhC
                        MD5:5D4316449930BFDF2FFF5D45D6A19B58
                        SHA1:A3B4BE2FFFE76CDBE5ED71BEBF336B9FA153EA2F
                        SHA-256:B3C9DB0560782479C7DC53915995AF0FA9DF66D7F7336CB2B740E22FF73619C1
                        SHA-512:A36076BF78DA7A25E697E9E92580CD0BE23BBC4466080F102C097968AEA04B1EA6A9AFD789D196E68F4DF015980EAE8073826F361BA726061AE5A379BC490823
                        Malicious:false
                        Reputation:low
                        URL:https://ei-prod-survey-cdn.azureedge.net/en-us/runtime.fe1c70792f57c294.js
                        Preview:(()=>{"use strict";var e,p={},_={};function n(e){var a=_[e];if(void 0!==a)return a.exports;var r=_[e]={exports:{}};return p[e].call(r.exports,r,r.exports,n),r.exports}n.m=p,e=[],n.O=(a,r,t,l)=>{if(!r){var c=1/0;for(f=0;f<e.length;f++){for(var[r,t,l]=e[f],o=!0,u=0;u<r.length;u++)(!1&l||c>=l)&&Object.keys(n.O).every(h=>n.O[h](r[u]))?r.splice(u--,1):(o=!1,l<c&&(c=l));if(o){e.splice(f--,1);var s=t();void 0!==s&&(a=s)}}return a}l=l||0;for(var f=e.length;f>0&&e[f-1][2]>l;f--)e[f]=e[f-1];e[f]=[r,t,l]},n.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return n.d(a,{a}),a},n.d=(e,a)=>{for(var r in a)n.o(a,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:a[r]})},n.o=(e,a)=>Object.prototype.hasOwnProperty.call(e,a),(()=>{var e={666:0};n.O.j=t=>0===e[t];var a=(t,l)=>{var u,s,[f,c,o]=l,v=0;if(f.some(d=>0!==e[d])){for(u in c)n.o(c,u)&&(n.m[u]=c[u]);if(o)var b=o(n)}for(t&&t(l);v<f.length;v++)n.o(e,s=f[v])&&e[s]&&e[s][0](),e[s]=0;return n.O(b)},r=self.webpackChunksurvey_app=self.webpackChun
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):56
                        Entropy (8bit):4.173014860045609
                        Encrypted:false
                        SSDEEP:3:YDjwH84QdARAgmvNHCWgyif9:Y2rRA1Niyif9
                        MD5:E1811ADF0613DF800B0CF498958FBA6D
                        SHA1:C8706CD6943A479C13793FEC83D075E17115C65C
                        SHA-256:86F0BFB63585922DF4FBDEA7F8246DE47F0D8E521DCDFE9C2E600259EA744989
                        SHA-512:7C717E327D1ECB5E2FDCB6F4E2D05E7A8941820B5DF2746853121F5854DF6D7375F9A7F98FEACE8FC84E5C7EF7E296EBF3D36CE2F29D2592148501221DF075CA
                        Malicious:false
                        Reputation:low
                        URL:https://survey.willistowerswatson.com/api/featureToggle/Feature-AlternateAuth
                        Preview:{"featureKey":"Feature-AlternateAuth","isEnabled":false}
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Apr 24, 2024 09:50:10.279453039 CEST49675443192.168.2.4173.222.162.32
                        Apr 24, 2024 09:50:19.882517099 CEST49675443192.168.2.4173.222.162.32
                        Apr 24, 2024 09:50:24.205848932 CEST49742443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:50:24.205898046 CEST44349742142.250.141.147192.168.2.4
                        Apr 24, 2024 09:50:24.205971003 CEST49742443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:50:24.206799984 CEST49742443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:50:24.206818104 CEST44349742142.250.141.147192.168.2.4
                        Apr 24, 2024 09:50:24.572853088 CEST44349742142.250.141.147192.168.2.4
                        Apr 24, 2024 09:50:24.578860044 CEST49742443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:50:24.578896046 CEST44349742142.250.141.147192.168.2.4
                        Apr 24, 2024 09:50:24.580466032 CEST49743443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:24.580497980 CEST4434974323.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:24.580717087 CEST49743443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:24.580718040 CEST44349742142.250.141.147192.168.2.4
                        Apr 24, 2024 09:50:24.580785990 CEST49742443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:50:24.583600998 CEST49743443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:24.583614111 CEST4434974323.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:24.585186005 CEST49742443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:50:24.585288048 CEST44349742142.250.141.147192.168.2.4
                        Apr 24, 2024 09:50:24.637258053 CEST49742443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:50:24.637290001 CEST44349742142.250.141.147192.168.2.4
                        Apr 24, 2024 09:50:24.685888052 CEST49742443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:50:24.941380024 CEST4434974323.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:24.941454887 CEST49743443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:24.949652910 CEST49743443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:24.949677944 CEST4434974323.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:24.950062037 CEST4434974323.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:24.997770071 CEST49743443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:25.072546959 CEST49743443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:25.120117903 CEST4434974323.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.278491974 CEST4434974323.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.278654099 CEST4434974323.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.278729916 CEST49743443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:25.279443026 CEST49743443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:25.279459000 CEST4434974323.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.279474020 CEST49743443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:25.279479980 CEST4434974323.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.314270020 CEST49745443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:25.314301968 CEST4434974523.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.314376116 CEST49745443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:25.314675093 CEST49745443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:25.314686060 CEST4434974523.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.658659935 CEST4434974523.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.658727884 CEST49745443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:25.660028934 CEST49745443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:25.660047054 CEST4434974523.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.660295963 CEST4434974523.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.661587954 CEST49745443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:25.704121113 CEST4434974523.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.996968031 CEST4434974523.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.997049093 CEST4434974523.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:25.997128963 CEST49745443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:26.000276089 CEST49745443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:26.000303030 CEST4434974523.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:26.000319004 CEST49745443192.168.2.423.206.6.29
                        Apr 24, 2024 09:50:26.000325918 CEST4434974523.206.6.29192.168.2.4
                        Apr 24, 2024 09:50:32.744743109 CEST49672443192.168.2.4173.222.162.32
                        Apr 24, 2024 09:50:32.744791031 CEST44349672173.222.162.32192.168.2.4
                        Apr 24, 2024 09:50:34.592168093 CEST44349742142.250.141.147192.168.2.4
                        Apr 24, 2024 09:50:34.592250109 CEST44349742142.250.141.147192.168.2.4
                        Apr 24, 2024 09:50:34.592308044 CEST49742443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:50:36.051563025 CEST49742443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:50:36.051630974 CEST44349742142.250.141.147192.168.2.4
                        Apr 24, 2024 09:51:24.125493050 CEST49851443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:51:24.125531912 CEST44349851142.250.141.147192.168.2.4
                        Apr 24, 2024 09:51:24.125679016 CEST49851443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:51:24.125965118 CEST49851443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:51:24.125983000 CEST44349851142.250.141.147192.168.2.4
                        Apr 24, 2024 09:51:24.485517979 CEST44349851142.250.141.147192.168.2.4
                        Apr 24, 2024 09:51:24.486105919 CEST49851443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:51:24.486119032 CEST44349851142.250.141.147192.168.2.4
                        Apr 24, 2024 09:51:24.487288952 CEST44349851142.250.141.147192.168.2.4
                        Apr 24, 2024 09:51:24.488251925 CEST49851443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:51:24.488342047 CEST44349851142.250.141.147192.168.2.4
                        Apr 24, 2024 09:51:24.537039042 CEST49851443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:51:27.032285929 CEST4972380192.168.2.423.1.234.24
                        Apr 24, 2024 09:51:27.032668114 CEST4972480192.168.2.423.1.234.57
                        Apr 24, 2024 09:51:27.192171097 CEST804972323.1.234.24192.168.2.4
                        Apr 24, 2024 09:51:27.192244053 CEST4972380192.168.2.423.1.234.24
                        Apr 24, 2024 09:51:27.192248106 CEST804972423.1.234.57192.168.2.4
                        Apr 24, 2024 09:51:27.192321062 CEST4972480192.168.2.423.1.234.57
                        Apr 24, 2024 09:51:34.510663986 CEST44349851142.250.141.147192.168.2.4
                        Apr 24, 2024 09:51:34.510835886 CEST44349851142.250.141.147192.168.2.4
                        Apr 24, 2024 09:51:34.510922909 CEST49851443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:51:36.032052994 CEST49851443192.168.2.4142.250.141.147
                        Apr 24, 2024 09:51:36.032073975 CEST44349851142.250.141.147192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Apr 24, 2024 09:50:19.917504072 CEST53519311.1.1.1192.168.2.4
                        Apr 24, 2024 09:50:19.920912981 CEST53629171.1.1.1192.168.2.4
                        Apr 24, 2024 09:50:20.892600060 CEST53594261.1.1.1192.168.2.4
                        Apr 24, 2024 09:50:21.488931894 CEST5454553192.168.2.41.1.1.1
                        Apr 24, 2024 09:50:21.490147114 CEST5235153192.168.2.41.1.1.1
                        Apr 24, 2024 09:50:24.048964977 CEST5594453192.168.2.41.1.1.1
                        Apr 24, 2024 09:50:24.049431086 CEST6311953192.168.2.41.1.1.1
                        Apr 24, 2024 09:50:24.203651905 CEST53559441.1.1.1192.168.2.4
                        Apr 24, 2024 09:50:24.203676939 CEST53631191.1.1.1192.168.2.4
                        Apr 24, 2024 09:50:29.400866032 CEST5728653192.168.2.41.1.1.1
                        Apr 24, 2024 09:50:29.401247978 CEST5571653192.168.2.41.1.1.1
                        Apr 24, 2024 09:50:34.100037098 CEST5997353192.168.2.41.1.1.1
                        Apr 24, 2024 09:50:34.100908995 CEST6091853192.168.2.41.1.1.1
                        Apr 24, 2024 09:50:38.001147985 CEST53543381.1.1.1192.168.2.4
                        Apr 24, 2024 09:50:38.622648954 CEST138138192.168.2.4192.168.2.255
                        Apr 24, 2024 09:50:40.667769909 CEST5257953192.168.2.41.1.1.1
                        Apr 24, 2024 09:50:40.667896986 CEST6089453192.168.2.41.1.1.1
                        Apr 24, 2024 09:50:58.012873888 CEST53652141.1.1.1192.168.2.4
                        Apr 24, 2024 09:51:20.195646048 CEST53541761.1.1.1192.168.2.4
                        Apr 24, 2024 09:51:22.743225098 CEST53629601.1.1.1192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Apr 24, 2024 09:50:21.488931894 CEST192.168.2.41.1.1.10x48e0Standard query (0)survey.willistowerswatson.comA (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:21.490147114 CEST192.168.2.41.1.1.10x3179Standard query (0)survey.willistowerswatson.com65IN (0x0001)false
                        Apr 24, 2024 09:50:24.048964977 CEST192.168.2.41.1.1.10x82dcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:24.049431086 CEST192.168.2.41.1.1.10xb039Standard query (0)www.google.com65IN (0x0001)false
                        Apr 24, 2024 09:50:29.400866032 CEST192.168.2.41.1.1.10x11fbStandard query (0)survey.willistowerswatson.comA (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:29.401247978 CEST192.168.2.41.1.1.10x5c5dStandard query (0)survey.willistowerswatson.com65IN (0x0001)false
                        Apr 24, 2024 09:50:34.100037098 CEST192.168.2.41.1.1.10x89e7Standard query (0)iap.willistowerswatson.comA (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:34.100908995 CEST192.168.2.41.1.1.10xd8caStandard query (0)iap.willistowerswatson.com65IN (0x0001)false
                        Apr 24, 2024 09:50:40.667769909 CEST192.168.2.41.1.1.10x3cd4Standard query (0)iap.willistowerswatson.comA (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:40.667896986 CEST192.168.2.41.1.1.10x9983Standard query (0)iap.willistowerswatson.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Apr 24, 2024 09:50:21.763746023 CEST1.1.1.1192.168.2.40x48e0No error (0)survey.willistowerswatson.comprod-osa.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:50:21.764379025 CEST1.1.1.1192.168.2.40x3179No error (0)survey.willistowerswatson.comprod-osa.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:50:24.203651905 CEST1.1.1.1192.168.2.40x82dcNo error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:24.203651905 CEST1.1.1.1192.168.2.40x82dcNo error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:24.203651905 CEST1.1.1.1192.168.2.40x82dcNo error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:24.203651905 CEST1.1.1.1192.168.2.40x82dcNo error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:24.203651905 CEST1.1.1.1192.168.2.40x82dcNo error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:24.203651905 CEST1.1.1.1192.168.2.40x82dcNo error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:24.203676939 CEST1.1.1.1192.168.2.40xb039No error (0)www.google.com65IN (0x0001)false
                        Apr 24, 2024 09:50:29.554582119 CEST1.1.1.1192.168.2.40x11fbNo error (0)survey.willistowerswatson.comprod-osa.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:50:29.554948092 CEST1.1.1.1192.168.2.40x5c5dNo error (0)survey.willistowerswatson.comprod-osa.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:50:34.322470903 CEST1.1.1.1192.168.2.40xd8caNo error (0)iap.willistowerswatson.comprod-ees-app.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:50:34.322592974 CEST1.1.1.1192.168.2.40x89e7No error (0)iap.willistowerswatson.comprod-ees-app.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:50:34.557518959 CEST1.1.1.1192.168.2.40x210cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:34.557518959 CEST1.1.1.1192.168.2.40x210cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:35.057710886 CEST1.1.1.1192.168.2.40xc89cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:50:35.057710886 CEST1.1.1.1192.168.2.40xc89cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        Apr 24, 2024 09:50:40.822000027 CEST1.1.1.1192.168.2.40x9983No error (0)iap.willistowerswatson.comprod-ees-app.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:50:40.822022915 CEST1.1.1.1192.168.2.40x3cd4No error (0)iap.willistowerswatson.comprod-ees-app.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:50:48.498091936 CEST1.1.1.1192.168.2.40x120aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:50:48.498091936 CEST1.1.1.1192.168.2.40x120aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        Apr 24, 2024 09:51:15.036391973 CEST1.1.1.1192.168.2.40xba15No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:51:15.036391973 CEST1.1.1.1192.168.2.40xba15No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        Apr 24, 2024 09:51:33.264127970 CEST1.1.1.1192.168.2.40x29b9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Apr 24, 2024 09:51:33.264127970 CEST1.1.1.1192.168.2.40x29b9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        • fs.microsoft.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.44974323.206.6.29443
                        TimestampBytes transferredDirectionData
                        2024-04-24 07:50:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-04-24 07:50:25 UTC467INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (sac/2518)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-eus-z1
                        Cache-Control: public, max-age=256403
                        Date: Wed, 24 Apr 2024 07:50:25 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.44974523.206.6.29443
                        TimestampBytes transferredDirectionData
                        2024-04-24 07:50:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-04-24 07:50:25 UTC531INHTTP/1.1 200 OK
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Content-Type: application/octet-stream
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                        Cache-Control: public, max-age=256396
                        Date: Wed, 24 Apr 2024 07:50:25 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-04-24 07:50:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:09:50:13
                        Start date:24/04/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:09:50:17
                        Start date:24/04/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1948,i,12169517073971635681,17797137799426098641,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:09:50:20
                        Start date:24/04/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://survey.willistowerswatson.com/en-us/LandingPage/782431729/FB29458F-911B-4631-8FE8-12B4B471D480/8C20C87D87"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly