Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Wc 401k Retirement Plan.shtml

Overview

General Information

Sample name:Wc 401k Retirement Plan.shtml
Analysis ID:1431747
MD5:35d4bb0e1760fef0becedfac21b7862a
SHA1:8a1874aa522d11725e09b8d6647d6e828ebff11f
SHA256:df530dd714890f9ec9640bd0f9c8e5ffc7bacc912df9a2462d010d8f6d850e66
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
HTML file submission containing password form
HTML body contains low number of good links
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Wc 401k Retirement Plan.shtml MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,2174649221793219881,13115735214816265240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://login.basiratgroup.com/#swarnerAvira URL Cloud: Label: phishing
Source: https://login.basiratgroup.com/#swarnerVirustotal: Detection: 8%Perma Link
Source: Wc 401k Retirement Plan.shtmlHTTP Parser: Number of links: 0
Source: file:///C:/Users/user/Desktop/Wc%20401k%20Retirement%20Plan.shtmlHTTP Parser: Number of links: 0
Source: Wc 401k Retirement Plan.shtmlHTTP Parser: Title: Proofpoint Encryption does not match URL
Source: file:///C:/Users/user/Desktop/Wc%20401k%20Retirement%20Plan.shtmlHTTP Parser: Title: Proofpoint Encryption does not match URL
Source: file:///C:/Users/user/Desktop/Wc%20401k%20Retirement%20Plan.shtmlHTTP Parser: Has password / email / username input fields
Source: Wc 401k Retirement Plan.shtmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Wc%20401k%20Retirement%20Plan.shtmlHTTP Parser: No favicon
Source: Wc 401k Retirement Plan.shtmlHTTP Parser: No <meta name="author".. found
Source: file:///C:/Users/user/Desktop/Wc%20401k%20Retirement%20Plan.shtmlHTTP Parser: No <meta name="author".. found
Source: Wc 401k Retirement Plan.shtmlHTTP Parser: No <meta name="copyright".. found
Source: file:///C:/Users/user/Desktop/Wc%20401k%20Retirement%20Plan.shtmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 148.163.158.107 148.163.158.107
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficHTTP traffic detected: GET /securereader/Image?c=lock&b=1&rnd=7.68316063031076 HTTP/1.1Host: secmail.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /securereader/Image?c=lock&b=1&rnd=7.68316063031076 HTTP/1.1Host: secmail.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b6SXcXm3VWMA6Cp&MD=yab82bxg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b6SXcXm3VWMA6Cp&MD=yab82bxg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: secmail.bankofamerica.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: Wc 401k Retirement Plan.shtmlString found in binary or memory: https://login.basiratgroup.com/#swarner
Source: Wc 401k Retirement Plan.shtmlString found in binary or memory: https://secmail.bankofamerica.com/securereader/Image?c=lock&b=1&rnd=7.68316063031076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.winSHTML@14/9@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Wc 401k Retirement Plan.shtml
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,2174649221793219881,13115735214816265240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,2174649221793219881,13115735214816265240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

Stealing of Sensitive Information

barindex
Source: file:///C:/Users/user/Desktop/Wc%20401k%20Retirement%20Plan.shtmlHTTP Parser: file:///C:/Users/user/Desktop/Wc%20401k%20Retirement%20Plan.shtml
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://login.basiratgroup.com/#swarner100%Avira URL Cloudphishing
file:///C:/Users/user/Desktop/Wc%20401k%20Retirement%20Plan.shtml0%Avira URL Cloudsafe
https://login.basiratgroup.com/#swarner9%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
pe-0000ec08.gslb.pphosted.com
148.163.158.107
truefalse
    high
    www.google.com
    64.233.185.105
    truefalse
      high
      secmail.bankofamerica.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://secmail.bankofamerica.com/securereader/Image?c=lock&b=1&rnd=7.68316063031076false
          high
          file:///C:/Users/user/Desktop/Wc%20401k%20Retirement%20Plan.shtmltrue
          • Avira URL Cloud: safe
          low
          NameSourceMaliciousAntivirus DetectionReputation
          https://login.basiratgroup.com/#swarnerWc 401k Retirement Plan.shtmlfalse
          • 9%, Virustotal, Browse
          • Avira URL Cloud: phishing
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          64.233.185.105
          www.google.comUnited States
          15169GOOGLEUSfalse
          148.163.158.107
          pe-0000ec08.gslb.pphosted.comUnited States
          22843PROOFPOINT-ASN-US-EASTUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431747
          Start date and time:2024-04-25 17:54:19 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 47s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:15
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:Wc 401k Retirement Plan.shtml
          Detection:MAL
          Classification:mal60.phis.winSHTML@14/9@6/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .shtml
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 74.125.138.94, 172.253.124.113, 172.253.124.101, 172.253.124.102, 172.253.124.100, 172.253.124.139, 172.253.124.138, 64.233.176.84, 34.104.35.123, 199.232.214.172, 142.250.9.94, 74.125.136.139, 74.125.136.102, 74.125.136.100, 74.125.136.138, 74.125.136.101, 74.125.136.113
          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          No simulations
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          239.255.255.250http://email.wantyourfeedback.com/ls/click?upn=u001.PD4nPnyJUo8oiEzSkSGLgaBNAMtLp9U5nstWElDmnpXtySPOXSs4GxXhEZNYegDWlOpy_1gt1aDjd5mPVItYgazWgABkVm-2FZUH6kt1lIvkdtkRWsfoyQV18ixDvOX-2B0tU4ZH6SMN7PC0YJjM3gcvFPvh6CbZuFXlOBXf3FWLiJkpKJ7Hjba3S4-2FzhpmkR8VdprfK8GO3qSu-2BzqpIaLLC-2Bva9kOn7HY5B7OIgz5EOl88o1lnRSRpayTzqRzTSFhtg2Bi-2BI4dAZ7qHRbJ3vb9lcrxBKqAk13I-2BCAvndhSK1Vi4ubCjlp2xQlrXIHfzqmLiSPjl7tEmTsLYr99h3esBOPv8ASLIpf873P512I7xYEOjogT1gQCerfZNqh6K2IdWU6lDJ2r3wpU6ug02vU9Zslw4DYpuNNZQNVtap5mqv9Xf8D1PYQxYI5BK4owXOV2wEXeRIjST24XAw6EO9D1tdiGoHDRaxW2QofayefCuiW9Z191aML90svJWojHiQp1Fq-2BXFLiyEx8V1eLa7dixfJ23RRWtHvg1jOrHp7lqvXRA7dobs-3DGet hashmaliciousHTMLPhisherBrowse
            http://wsj.pmGet hashmaliciousNetSupport RATBrowse
              https://rro5wktwxr4n.rollout-specialist-assistance-network.cfd/support_case_ID/#8347435238Get hashmaliciousUnknownBrowse
                https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==Get hashmaliciousHTMLPhisherBrowse
                  https://r20.rs6.net/tn.jsp?f=001mdupJ4qBb-Nd2_ylzx8HBttlQ9opTAsCLDNaIzR_kjOMUNmpNcZJwTrf1-JKcQms1CJ9Uho976bwGC08_tX5C5noMjVDoDyLOXoK3aopxxStOM8t6wvTBKWgVo18etJYQ_eeHjJ4R2lwkep1pKOUg8VLdGfphtuo&c=&ch=/Er8BdK9PMSuOgr2lskWkeZAKVKx339#?ZnJhbmtfZHJhcGVyQGFvLnVzY291cnRzLmdvdg==Get hashmaliciousHTMLPhisherBrowse
                    data.tmp.zipGet hashmaliciousUnknownBrowse
                      https://bushelman-my.sharepoint.com/:b:/p/lance/ESXtc6Laa05KpaC4W3rpMEMBfLSUU1GZhgfhBL8opRqFHg?e=Wrw3leGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                        https://uploaddeimagens.com.br/images/001/894/856/original/Logo_Email_Advisia.png?1550069603Get hashmaliciousUnknownBrowse
                          http://lyddemper.comGet hashmaliciousUnknownBrowse
                            https://runrun.it/share/portal/x1pWDYC5l2f72kuwGet hashmaliciousHTMLPhisherBrowse
                              148.163.158.107Air Transport Services Group Open Benefits Enrollment.emlGet hashmaliciousUnknownBrowse
                                National Mi Eligible Finance Insurance Benefits Open Enrollment Plan(1).shtmlGet hashmaliciousUnknownBrowse
                                  National Mi Eligible Finance Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                    National Mi Life Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                      https://hindime.news/newrez.htmlGet hashmaliciousHTMLPhisherBrowse
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        pe-0000ec08.gslb.pphosted.comAir Transport Services Group Open Benefits Enrollment.emlGet hashmaliciousUnknownBrowse
                                        • 148.163.158.107
                                        National Mi Eligible Finance Insurance Benefits Open Enrollment Plan(1).shtmlGet hashmaliciousUnknownBrowse
                                        • 148.163.158.107
                                        National Mi Eligible Finance Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                        • 148.163.158.107
                                        National Mi Life Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                        • 148.163.158.107
                                        https://hindime.news/newrez.htmlGet hashmaliciousHTMLPhisherBrowse
                                        • 148.163.158.107
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        PROOFPOINT-ASN-US-EASTUSAir Transport Services Group Open Benefits Enrollment.emlGet hashmaliciousUnknownBrowse
                                        • 148.163.158.107
                                        National Mi Eligible Finance Insurance Benefits Open Enrollment Plan(1).shtmlGet hashmaliciousUnknownBrowse
                                        • 148.163.158.107
                                        National Mi Eligible Finance Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                        • 148.163.158.107
                                        National Mi Life Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                        • 148.163.158.107
                                        https://service-document.cindypamperedpets.com/service-micro-documents/Get hashmaliciousUnknownBrowse
                                        • 205.220.172.180
                                        https://service-document.cindypamperedpets.com/service-micro-documents/Get hashmaliciousUnknownBrowse
                                        • 205.220.172.180
                                        letter.bat.exeGet hashmaliciousMyDoomBrowse
                                        • 205.220.176.130
                                        https://evergreenmedicalbd.com/readm.htmlGet hashmaliciousUnknownBrowse
                                        • 205.220.178.162
                                        https://conarts.com.au/firstam.htmlGet hashmaliciousHTMLPhisherBrowse
                                        • 67.231.153.92
                                        https://conarts.com.au/firstam.htmlGet hashmaliciousHTMLPhisherBrowse
                                        • 67.231.153.92
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        28a2c9bd18a11de089ef85a160da29e4http://wsj.pmGet hashmaliciousNetSupport RATBrowse
                                        • 23.44.104.130
                                        • 20.114.59.183
                                        https://rro5wktwxr4n.rollout-specialist-assistance-network.cfd/support_case_ID/#8347435238Get hashmaliciousUnknownBrowse
                                        • 23.44.104.130
                                        • 20.114.59.183
                                        https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==Get hashmaliciousHTMLPhisherBrowse
                                        • 23.44.104.130
                                        • 20.114.59.183
                                        https://r20.rs6.net/tn.jsp?f=001mdupJ4qBb-Nd2_ylzx8HBttlQ9opTAsCLDNaIzR_kjOMUNmpNcZJwTrf1-JKcQms1CJ9Uho976bwGC08_tX5C5noMjVDoDyLOXoK3aopxxStOM8t6wvTBKWgVo18etJYQ_eeHjJ4R2lwkep1pKOUg8VLdGfphtuo&c=&ch=/Er8BdK9PMSuOgr2lskWkeZAKVKx339#?ZnJhbmtfZHJhcGVyQGFvLnVzY291cnRzLmdvdg==Get hashmaliciousHTMLPhisherBrowse
                                        • 23.44.104.130
                                        • 20.114.59.183
                                        data.tmp.zipGet hashmaliciousUnknownBrowse
                                        • 23.44.104.130
                                        • 20.114.59.183
                                        https://runrun.it/share/portal/x1pWDYC5l2f72kuwGet hashmaliciousHTMLPhisherBrowse
                                        • 23.44.104.130
                                        • 20.114.59.183
                                        https://app.robly.com/sites/1550c67c312457e2bb58457f78fda912/f774d7ddfffc8f1d429cd55a95adr852dGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                        • 23.44.104.130
                                        • 20.114.59.183
                                        https://runrun.it/share/portal/x1pWDYC5l2f72kuwGet hashmaliciousHTMLPhisherBrowse
                                        • 23.44.104.130
                                        • 20.114.59.183
                                        http://seattlend.comGet hashmaliciousUnknownBrowse
                                        • 23.44.104.130
                                        • 20.114.59.183
                                        Air Transport Services Group Open Benefits Enrollment.emlGet hashmaliciousUnknownBrowse
                                        • 23.44.104.130
                                        • 20.114.59.183
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:54:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.99130960020595
                                        Encrypted:false
                                        SSDEEP:48:8AdDTrHsHy7idAKZdA1FehwiZUklqehSy+3:8UPll1y
                                        MD5:8BC866EDF1364341821B93FA4B5BAB9D
                                        SHA1:C12501DA7DA8A6A3D89FEB3C8764533B2DC8D52C
                                        SHA-256:EDF0FD26FBDBD97C6410A79240F0D9CEC9F27B3F82C36352A0A3E1C00EBE31B4
                                        SHA-512:7B792A527204E526C5D3FF3CC98AEDFAAC8328A47E20DA2D650112654CD15473AF3967D1F95B0D24C23E2C05E5FF83BA8C48EB60038FAED0E18AEADE5AF78ABD
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....$.m.(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i?.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:54:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):4.007983530976208
                                        Encrypted:false
                                        SSDEEP:48:8NdDTrHsHy7idAKZdA1seh/iZUkAQkqehly+2:8DPl79Q0y
                                        MD5:B3FAC5942354AD1AC20781D646F9197E
                                        SHA1:4C941D1296FE72BB1BB4E3E61225A93AE0755DB5
                                        SHA-256:1C6F3F825A5FD088E7D614832B52F936F990B7A39E09A4D326EB85323BE93671
                                        SHA-512:0CAEB011A16743F99256E6DA4D38301433B74EDE35CCBC52372A338551DCD0B9D1302CA3C9A508135E2F7879EC64B95CA8DEDA6DC274E052C185836C62246CC0
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,......b.(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i?.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.013411744576434
                                        Encrypted:false
                                        SSDEEP:48:8wdDTrHAHy7idAKZdA14meh7sFiZUkmgqeh7svy+BX:8EPxvnhy
                                        MD5:9C1D4BA9E306330D8970ABF9B9588B2A
                                        SHA1:B2A6B376E791AF6EA2A068BDDC86F6185A9D6AC6
                                        SHA-256:B6DC56C4E397B3E74F70D361C009FEA950ECC4728E580FAE3816F0CAB0E6A220
                                        SHA-512:62167590E9661D20D2D9BBB104C0F2921F9344372D92A376B2F405F7F33B8F41FC9B25FCE71E5824AAFA6CD71538B6559E831E4DE5A230B9F8F5F96829C5C138
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i?.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:54:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):4.00601107717012
                                        Encrypted:false
                                        SSDEEP:48:8vdDTrHsHy7idAKZdA1TehDiZUkwqehZy+R:8tPlony
                                        MD5:E63091BBEBB6BC3AA0D49EE26783F189
                                        SHA1:93C77557AB0A192C5FCB8E46DA34DFA3B067E5F2
                                        SHA-256:A26D053F58839B795B69B7FCB9A8C4AA660DB942831FBB404FA9470C71F2EF7D
                                        SHA-512:5593874ACF5F0AC3B372C816197AB704984B250FBF7BEFA374BC4A0D209CA9DAB04BE917D1712CC8C48D10261891F13AAF5589C71E7077D2DD90D6A152DE95F1
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....ub].(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i?.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:54:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9893857135999076
                                        Encrypted:false
                                        SSDEEP:48:8Z4dDTrHsHy7idAKZdA1dehBiZUk1W1qehry+C:8ZsPlY9Ly
                                        MD5:520DE7DFBC81C018309D2F5CFE80CACE
                                        SHA1:54A2042B23AE71912F2460F842EC30D946FB8A99
                                        SHA-256:421CB32566194AC7D65204364D45650E90DAF346ED4C7BC9239EBAA83BBA18E6
                                        SHA-512:B32C56D1184BFA6FD9FBD98B97F3732226BE723992B882A0B497574B62E702AAC1F294241F7F31A68BE3184B3A035818C3F404632D16C63F204B4F46AE107C94
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....._h.(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i?.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:54:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):4.005522308574039
                                        Encrypted:false
                                        SSDEEP:48:8SdDTrHsHy7idAKZdA1duTeehOuTbbiZUk5OjqehOuTbhy+yT+:8GPlqTfTbxWOvTbhy7T
                                        MD5:85B6A7CCFBF143AF402845113DBB3DF9
                                        SHA1:DC69E559878033F0CE32EA4970FAD0B6B839D0D2
                                        SHA-256:1B3685C538B3C9C8B3AC2E652A0200921023FF622A01AFF00B5B47990DA37897
                                        SHA-512:D74727B9E39F172CD286D1DA38C2D5A8477181471FF4B1F7A7EC81C479EB89F0048E3D3BDDCB9D4769C6062C36F574C21EC60C204D6753E4FEC8BB33C4EF4103
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,......S.(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i?.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 90 x 68
                                        Category:dropped
                                        Size (bytes):1933
                                        Entropy (8bit):6.714574381049021
                                        Encrypted:false
                                        SSDEEP:48:0H3X3BNXrhfmR2xq+KhwuWl85pJMDCf6WcVqU08w3:0H3nBN7huR2g+KhCl0kqv8w3
                                        MD5:11D203DF4573DDEF7A39312650D60916
                                        SHA1:B34B20779C3D853DE36D9A42521CFF9075DE315B
                                        SHA-256:5992D4BCF7F1B705FA08AA8A3B0E4C5C1974C6E76B6BA5A69A7D21D0FD939247
                                        SHA-512:E3DC11AF9737A1B0A2DECE412C95D3C7AC56BC9951BC4A3F273E729ABD9411615B9FD7DF42E86DC2D4D91D0FC08AADB88C2448797D5AC56432B282B8C408E84B
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview:GIF89aZ.D.......SSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....Z.D........H......*\....#J.H....3j.... C..I...(S.\.......I...8s.l ..I.....J...H...p..P...12.....j.Z.....-..@...J+...........;4.A.C...:..].A.6 ..(.).Jm@p...D#.."@....U..L.@..N-..+..f.n...*zh.&.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 90 x 68
                                        Category:downloaded
                                        Size (bytes):1933
                                        Entropy (8bit):6.714574381049021
                                        Encrypted:false
                                        SSDEEP:48:0H3X3BNXrhfmR2xq+KhwuWl85pJMDCf6WcVqU08w3:0H3nBN7huR2g+KhCl0kqv8w3
                                        MD5:11D203DF4573DDEF7A39312650D60916
                                        SHA1:B34B20779C3D853DE36D9A42521CFF9075DE315B
                                        SHA-256:5992D4BCF7F1B705FA08AA8A3B0E4C5C1974C6E76B6BA5A69A7D21D0FD939247
                                        SHA-512:E3DC11AF9737A1B0A2DECE412C95D3C7AC56BC9951BC4A3F273E729ABD9411615B9FD7DF42E86DC2D4D91D0FC08AADB88C2448797D5AC56432B282B8C408E84B
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        URL:https://secmail.bankofamerica.com/securereader/Image?c=lock&b=1&rnd=7.68316063031076
                                        Preview:GIF89aZ.D.......SSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....Z.D........H......*\....#J.H....3j.... C..I...(S.\.......I...8s.l ..I.....J...H...p..P...12.....j.Z.....-..@...J+...........;4.A.C...:..].A.6 ..(.).Jm@p...D#.."@....U..L.@..N-..+..f.n...*zh.&.
                                        File type:HTML document, ASCII text
                                        Entropy (8bit):5.121243645880949
                                        TrID:
                                        • HyperText Markup Language with DOCTYPE (12503/2) 26.88%
                                        • HyperText Markup Language (11501/1) 24.73%
                                        • HyperText Markup Language (11501/1) 24.73%
                                        • HyperText Markup Language (11001/1) 23.66%
                                        File name:Wc 401k Retirement Plan.shtml
                                        File size:1'719 bytes
                                        MD5:35d4bb0e1760fef0becedfac21b7862a
                                        SHA1:8a1874aa522d11725e09b8d6647d6e828ebff11f
                                        SHA256:df530dd714890f9ec9640bd0f9c8e5ffc7bacc912df9a2462d010d8f6d850e66
                                        SHA512:68a68b0cf97b0eefc97261a2df78fb393842c121627c7c058576da9588a42350530e8a0994233264fcba4cb7cc9089423817aaeb6f05304a7a2420ebc1a8153f
                                        SSDEEP:24:WC9spxKZRqSdNdbiEuJbttts2P+5EYqMktLoWj5ISBLYMsRMsGLK41NVr145:epoZ8StiHtttnPcxqrtH5+M6MTLKP
                                        TLSH:F4313CA6BBA0220A218054A4F840FFC3CF0012A7978649E5BD8D51BFEF4C9B091B339C
                                        File Content Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>..<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. Branding: You'll probably want to set the title. -->. <title>Proofpoint
                                        Icon Hash:173149cccc490307
                                        TimestampSource PortDest PortSource IPDest IP
                                        Apr 25, 2024 17:54:46.190563917 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.190649986 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.190747023 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.191015005 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.191049099 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.539066076 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.539314032 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.539364100 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.540860891 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.540994883 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.542047977 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.542141914 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.542212009 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.584639072 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.584708929 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.632647991 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.659173012 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.659198046 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.659271955 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.659293890 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.659567118 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.659625053 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.659878969 CEST49699443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.659905910 CEST44349699148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.870023012 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.870065928 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:46.870166063 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.870352983 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:46.870373011 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:47.097688913 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:47.098063946 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:47.098123074 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:47.100383997 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:47.100476027 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:47.100747108 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:47.100871086 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:47.100883961 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:47.148116112 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:47.150640011 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:47.150655985 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:47.198623896 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:47.361077070 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:47.361114025 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:47.361263990 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:47.361293077 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:47.361335039 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:47.361857891 CEST49701443192.168.2.16148.163.158.107
                                        Apr 25, 2024 17:54:47.361890078 CEST44349701148.163.158.107192.168.2.16
                                        Apr 25, 2024 17:54:50.828717947 CEST49704443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:54:50.828807116 CEST4434970464.233.185.105192.168.2.16
                                        Apr 25, 2024 17:54:50.828927040 CEST49704443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:54:50.829138041 CEST49704443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:54:50.829174995 CEST4434970464.233.185.105192.168.2.16
                                        Apr 25, 2024 17:54:51.064109087 CEST4434970464.233.185.105192.168.2.16
                                        Apr 25, 2024 17:54:51.064553022 CEST49704443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:54:51.064614058 CEST4434970464.233.185.105192.168.2.16
                                        Apr 25, 2024 17:54:51.066298962 CEST4434970464.233.185.105192.168.2.16
                                        Apr 25, 2024 17:54:51.066423893 CEST49704443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:54:51.067492962 CEST49704443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:54:51.067588091 CEST4434970464.233.185.105192.168.2.16
                                        Apr 25, 2024 17:54:51.100188017 CEST49673443192.168.2.16204.79.197.203
                                        Apr 25, 2024 17:54:51.115637064 CEST49704443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:54:51.115658045 CEST4434970464.233.185.105192.168.2.16
                                        Apr 25, 2024 17:54:51.163629055 CEST49704443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:54:51.403630018 CEST49673443192.168.2.16204.79.197.203
                                        Apr 25, 2024 17:54:52.009641886 CEST49673443192.168.2.16204.79.197.203
                                        Apr 25, 2024 17:54:53.191508055 CEST4968980192.168.2.16192.229.211.108
                                        Apr 25, 2024 17:54:53.218611002 CEST49673443192.168.2.16204.79.197.203
                                        Apr 25, 2024 17:54:55.629650116 CEST49673443192.168.2.16204.79.197.203
                                        Apr 25, 2024 17:54:57.488815069 CEST49710443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.488853931 CEST4434971023.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:57.488934994 CEST49710443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.491349936 CEST49710443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.491360903 CEST4434971023.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:57.718704939 CEST4434971023.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:57.718837976 CEST49710443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.723867893 CEST49710443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.723882914 CEST4434971023.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:57.724143028 CEST4434971023.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:57.762943029 CEST49710443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.808109999 CEST4434971023.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:57.932387114 CEST4434971023.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:57.932477951 CEST4434971023.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:57.932537079 CEST49710443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.932636976 CEST49710443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.932656050 CEST4434971023.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:57.932667017 CEST49710443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.932672977 CEST4434971023.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:57.967245102 CEST49711443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.967284918 CEST4434971123.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:57.967391014 CEST49711443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.967665911 CEST49711443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:57.967677116 CEST4434971123.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:58.193538904 CEST4434971123.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:58.193667889 CEST49711443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:58.194921017 CEST49711443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:58.194947958 CEST4434971123.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:58.195220947 CEST4434971123.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:58.196578979 CEST49711443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:58.240160942 CEST4434971123.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:58.413573027 CEST4434971123.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:58.413650036 CEST4434971123.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:58.413723946 CEST49711443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:58.414628029 CEST49711443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:58.414668083 CEST4434971123.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:58.414697886 CEST49711443192.168.2.1623.44.104.130
                                        Apr 25, 2024 17:54:58.414712906 CEST4434971123.44.104.130192.168.2.16
                                        Apr 25, 2024 17:54:59.272106886 CEST49678443192.168.2.1620.189.173.10
                                        Apr 25, 2024 17:54:59.573770046 CEST49678443192.168.2.1620.189.173.10
                                        Apr 25, 2024 17:54:59.896935940 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:54:59.896982908 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:54:59.898736954 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:54:59.899893045 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:54:59.899909019 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.179622889 CEST49678443192.168.2.1620.189.173.10
                                        Apr 25, 2024 17:55:00.422997952 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.423098087 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:00.427006006 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:00.427023888 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.427283049 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.435626030 CEST49673443192.168.2.16204.79.197.203
                                        Apr 25, 2024 17:55:00.467602015 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:00.485028028 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:00.532114983 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.929517031 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.929543018 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.929553032 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.929564953 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.929596901 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.929640055 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:00.929667950 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.929680109 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.929688931 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:00.929817915 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.929856062 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:00.929871082 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:00.967850924 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:00.967885017 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:00.967905998 CEST49712443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:00.967911959 CEST4434971220.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:01.051734924 CEST4434970464.233.185.105192.168.2.16
                                        Apr 25, 2024 17:55:01.051811934 CEST4434970464.233.185.105192.168.2.16
                                        Apr 25, 2024 17:55:01.051870108 CEST49704443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:55:01.394628048 CEST49678443192.168.2.1620.189.173.10
                                        Apr 25, 2024 17:55:02.131061077 CEST49704443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:55:02.131103039 CEST4434970464.233.185.105192.168.2.16
                                        Apr 25, 2024 17:55:03.727756023 CEST4968080192.168.2.16192.229.211.108
                                        Apr 25, 2024 17:55:03.807595968 CEST49678443192.168.2.1620.189.173.10
                                        Apr 25, 2024 17:55:04.031708002 CEST4968080192.168.2.16192.229.211.108
                                        Apr 25, 2024 17:55:04.638619900 CEST4968080192.168.2.16192.229.211.108
                                        Apr 25, 2024 17:55:05.847620964 CEST4968080192.168.2.16192.229.211.108
                                        Apr 25, 2024 17:55:08.260623932 CEST4968080192.168.2.16192.229.211.108
                                        Apr 25, 2024 17:55:08.611640930 CEST49678443192.168.2.1620.189.173.10
                                        Apr 25, 2024 17:55:10.035645962 CEST49673443192.168.2.16204.79.197.203
                                        Apr 25, 2024 17:55:13.074649096 CEST4968080192.168.2.16192.229.211.108
                                        Apr 25, 2024 17:55:18.220695019 CEST49678443192.168.2.1620.189.173.10
                                        Apr 25, 2024 17:55:22.677634954 CEST4968080192.168.2.16192.229.211.108
                                        Apr 25, 2024 17:55:37.432634115 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:37.432663918 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:37.432776928 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:37.433108091 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:37.433141947 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:37.959527969 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:37.959652901 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:37.960963964 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:37.960974932 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:37.961308002 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:37.962918043 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:38.004137993 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:38.468174934 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:38.468202114 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:38.468223095 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:38.468283892 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:38.468310118 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:38.468332052 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:38.468348026 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:38.468357086 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:38.468367100 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:38.468370914 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:38.468386889 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:38.468400002 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:38.468405008 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:38.468431950 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:38.468441010 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:38.468473911 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:38.471679926 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:38.471694946 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:38.471704960 CEST49713443192.168.2.1620.114.59.183
                                        Apr 25, 2024 17:55:38.471709967 CEST4434971320.114.59.183192.168.2.16
                                        Apr 25, 2024 17:55:50.775715113 CEST49715443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:55:50.775783062 CEST4434971564.233.185.105192.168.2.16
                                        Apr 25, 2024 17:55:50.775899887 CEST49715443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:55:50.776151896 CEST49715443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:55:50.776176929 CEST4434971564.233.185.105192.168.2.16
                                        Apr 25, 2024 17:55:51.006633043 CEST4434971564.233.185.105192.168.2.16
                                        Apr 25, 2024 17:55:51.007005930 CEST49715443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:55:51.007040977 CEST4434971564.233.185.105192.168.2.16
                                        Apr 25, 2024 17:55:51.008162022 CEST4434971564.233.185.105192.168.2.16
                                        Apr 25, 2024 17:55:51.008491993 CEST49715443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:55:51.008661985 CEST4434971564.233.185.105192.168.2.16
                                        Apr 25, 2024 17:55:51.062614918 CEST49715443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:55:53.264822006 CEST49688443192.168.2.1613.107.21.200
                                        Apr 25, 2024 17:56:01.050481081 CEST4434971564.233.185.105192.168.2.16
                                        Apr 25, 2024 17:56:01.050611973 CEST4434971564.233.185.105192.168.2.16
                                        Apr 25, 2024 17:56:01.050684929 CEST49715443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:56:02.119277000 CEST49715443192.168.2.1664.233.185.105
                                        Apr 25, 2024 17:56:02.119317055 CEST4434971564.233.185.105192.168.2.16
                                        TimestampSource PortDest PortSource IPDest IP
                                        Apr 25, 2024 17:54:45.971812010 CEST53539011.1.1.1192.168.2.16
                                        Apr 25, 2024 17:54:45.985112906 CEST53629731.1.1.1192.168.2.16
                                        Apr 25, 2024 17:54:46.018619061 CEST5436653192.168.2.161.1.1.1
                                        Apr 25, 2024 17:54:46.018867970 CEST5373553192.168.2.161.1.1.1
                                        Apr 25, 2024 17:54:46.129798889 CEST53537351.1.1.1192.168.2.16
                                        Apr 25, 2024 17:54:46.189805984 CEST53543661.1.1.1192.168.2.16
                                        Apr 25, 2024 17:54:46.624454021 CEST53639201.1.1.1192.168.2.16
                                        Apr 25, 2024 17:54:46.666802883 CEST6404953192.168.2.161.1.1.1
                                        Apr 25, 2024 17:54:46.666929960 CEST5170053192.168.2.161.1.1.1
                                        Apr 25, 2024 17:54:46.827239990 CEST53640491.1.1.1192.168.2.16
                                        Apr 25, 2024 17:54:46.919060946 CEST53517001.1.1.1192.168.2.16
                                        Apr 25, 2024 17:54:50.716605902 CEST5187753192.168.2.161.1.1.1
                                        Apr 25, 2024 17:54:50.716767073 CEST6351853192.168.2.161.1.1.1
                                        Apr 25, 2024 17:54:50.827291965 CEST53635181.1.1.1192.168.2.16
                                        Apr 25, 2024 17:54:50.827625990 CEST53518771.1.1.1192.168.2.16
                                        Apr 25, 2024 17:55:03.567214966 CEST53511971.1.1.1192.168.2.16
                                        Apr 25, 2024 17:55:22.342619896 CEST53566721.1.1.1192.168.2.16
                                        Apr 25, 2024 17:55:45.133022070 CEST53639161.1.1.1192.168.2.16
                                        Apr 25, 2024 17:55:45.950344086 CEST53526421.1.1.1192.168.2.16
                                        Apr 25, 2024 17:55:55.431299925 CEST138138192.168.2.16192.168.2.255
                                        Apr 25, 2024 17:56:13.173625946 CEST53503301.1.1.1192.168.2.16
                                        TimestampSource IPDest IPChecksumCodeType
                                        Apr 25, 2024 17:54:46.919260025 CEST192.168.2.161.1.1.1c25d(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Apr 25, 2024 17:54:46.018619061 CEST192.168.2.161.1.1.10xa510Standard query (0)secmail.bankofamerica.comA (IP address)IN (0x0001)false
                                        Apr 25, 2024 17:54:46.018867970 CEST192.168.2.161.1.1.10x81e2Standard query (0)secmail.bankofamerica.com65IN (0x0001)false
                                        Apr 25, 2024 17:54:46.666802883 CEST192.168.2.161.1.1.10xa740Standard query (0)secmail.bankofamerica.comA (IP address)IN (0x0001)false
                                        Apr 25, 2024 17:54:46.666929960 CEST192.168.2.161.1.1.10xc848Standard query (0)secmail.bankofamerica.com65IN (0x0001)false
                                        Apr 25, 2024 17:54:50.716605902 CEST192.168.2.161.1.1.10x97d5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Apr 25, 2024 17:54:50.716767073 CEST192.168.2.161.1.1.10x956cStandard query (0)www.google.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Apr 25, 2024 17:54:46.129798889 CEST1.1.1.1192.168.2.160x81e2No error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                        Apr 25, 2024 17:54:46.189805984 CEST1.1.1.1192.168.2.160xa510No error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                        Apr 25, 2024 17:54:46.189805984 CEST1.1.1.1192.168.2.160xa510No error (0)pe-0000ec08.gslb.pphosted.com148.163.158.107A (IP address)IN (0x0001)false
                                        Apr 25, 2024 17:54:46.827239990 CEST1.1.1.1192.168.2.160xa740No error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                        Apr 25, 2024 17:54:46.827239990 CEST1.1.1.1192.168.2.160xa740No error (0)pe-0000ec08.gslb.pphosted.com148.163.158.107A (IP address)IN (0x0001)false
                                        Apr 25, 2024 17:54:46.919060946 CEST1.1.1.1192.168.2.160xc848No error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                        Apr 25, 2024 17:54:50.827291965 CEST1.1.1.1192.168.2.160x956cNo error (0)www.google.com65IN (0x0001)false
                                        Apr 25, 2024 17:54:50.827625990 CEST1.1.1.1192.168.2.160x97d5No error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
                                        Apr 25, 2024 17:54:50.827625990 CEST1.1.1.1192.168.2.160x97d5No error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
                                        Apr 25, 2024 17:54:50.827625990 CEST1.1.1.1192.168.2.160x97d5No error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
                                        Apr 25, 2024 17:54:50.827625990 CEST1.1.1.1192.168.2.160x97d5No error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
                                        Apr 25, 2024 17:54:50.827625990 CEST1.1.1.1192.168.2.160x97d5No error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
                                        Apr 25, 2024 17:54:50.827625990 CEST1.1.1.1192.168.2.160x97d5No error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
                                        • secmail.bankofamerica.com
                                        • fs.microsoft.com
                                        • slscr.update.microsoft.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.1649699148.163.158.1074435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-04-25 15:54:46 UTC599OUTGET /securereader/Image?c=lock&b=1&rnd=7.68316063031076 HTTP/1.1
                                        Host: secmail.bankofamerica.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-04-25 15:54:46 UTC525INHTTP/1.1 200 200
                                        Date: Thu, 25 Apr 2024 15:54:46 GMT
                                        Server:
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                        Cache-Control: max-age=2592000
                                        Expires: Sat, 25 May 2024 15:54:46 GMT
                                        X-Frame-Options: SAMEORIGIN
                                        X-XSS-Protection: 1; mode=block
                                        X-Content-Type-Options: nosniff
                                        Expect-CT: max-age=86400, enforce
                                        Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                        X-UA-Compatible: IE=edge
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        Content-Type: image/gif
                                        2024-04-25 15:54:46 UTC1940INData Raw: 37 38 64 0d 0a 47 49 46 38 39 61 5a 00 44 00 f7 00 00 00 00 00 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 59 59 59 5a 5a 5a 5b 5b 5b 5c 5c 5c 5d 5d 5d 5e 5e 5e 5f 5f 5f 60 60 60 61 61 61 62 62 62 63 63 63 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 6a 6b 6b 6b 6d 6d 6d 6e 6e 6e 6f 6f 6f 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76 76 76 77 77 77 78 78 78 79 79 79 7a 7a 7a 7b 7b 7b 7c 7c 7c 7e 7e 7e 80 80 80 82 82 82 84 84 84 85 85 85 86 86 86 87 87 87 88 88 88 89 89 89 8a 8a 8a 8b 8b 8b 8c 8c 8c 8d 8d 8d 8e 8e 8e 8f 8f 8f 90 90 90 91 91 91 92 92 92 93 93 93 94 94 94 95 95 95 96 96 96 97 97 97 99 99 99 9a 9a 9a 9b 9b 9b 9c 9c 9c 9d 9d 9d 9e 9e 9e 9f 9f 9f a0 a0 a0 a1 a1 a1 a3 a3 a3 a4 a4 a4 a5 a5 a5 a6 a6 a6 a7 a7 a7 a8 a8 a8 a9 a9 a9
                                        Data Ascii: 78dGIF89aZDSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~
                                        2024-04-25 15:54:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.1649701148.163.158.1074435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-04-25 15:54:47 UTC399OUTGET /securereader/Image?c=lock&b=1&rnd=7.68316063031076 HTTP/1.1
                                        Host: secmail.bankofamerica.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-04-25 15:54:47 UTC525INHTTP/1.1 200 200
                                        Date: Thu, 25 Apr 2024 15:54:47 GMT
                                        Server:
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                        Cache-Control: max-age=2592000
                                        Expires: Sat, 25 May 2024 15:54:47 GMT
                                        X-Frame-Options: SAMEORIGIN
                                        X-XSS-Protection: 1; mode=block
                                        X-Content-Type-Options: nosniff
                                        Expect-CT: max-age=86400, enforce
                                        Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                        X-UA-Compatible: IE=edge
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        Content-Type: image/gif
                                        2024-04-25 15:54:47 UTC1940INData Raw: 37 38 64 0d 0a 47 49 46 38 39 61 5a 00 44 00 f7 00 00 00 00 00 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 59 59 59 5a 5a 5a 5b 5b 5b 5c 5c 5c 5d 5d 5d 5e 5e 5e 5f 5f 5f 60 60 60 61 61 61 62 62 62 63 63 63 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 6a 6b 6b 6b 6d 6d 6d 6e 6e 6e 6f 6f 6f 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76 76 76 77 77 77 78 78 78 79 79 79 7a 7a 7a 7b 7b 7b 7c 7c 7c 7e 7e 7e 80 80 80 82 82 82 84 84 84 85 85 85 86 86 86 87 87 87 88 88 88 89 89 89 8a 8a 8a 8b 8b 8b 8c 8c 8c 8d 8d 8d 8e 8e 8e 8f 8f 8f 90 90 90 91 91 91 92 92 92 93 93 93 94 94 94 95 95 95 96 96 96 97 97 97 99 99 99 9a 9a 9a 9b 9b 9b 9c 9c 9c 9d 9d 9d 9e 9e 9e 9f 9f 9f a0 a0 a0 a1 a1 a1 a3 a3 a3 a4 a4 a4 a5 a5 a5 a6 a6 a6 a7 a7 a7 a8 a8 a8 a9 a9 a9
                                        Data Ascii: 78dGIF89aZDSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~
                                        2024-04-25 15:54:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.164971023.44.104.130443
                                        TimestampBytes transferredDirectionData
                                        2024-04-25 15:54:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-04-25 15:54:57 UTC467INHTTP/1.1 200 OK
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (chd/0712)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-eus-z1
                                        Cache-Control: public, max-age=140885
                                        Date: Thu, 25 Apr 2024 15:54:57 GMT
                                        Connection: close
                                        X-CID: 2


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.164971123.44.104.130443
                                        TimestampBytes transferredDirectionData
                                        2024-04-25 15:54:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                        Range: bytes=0-2147483646
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-04-25 15:54:58 UTC531INHTTP/1.1 200 OK
                                        Content-Type: application/octet-stream
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        ApiVersion: Distribute 1.1
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                        Cache-Control: public, max-age=140974
                                        Date: Thu, 25 Apr 2024 15:54:58 GMT
                                        Content-Length: 55
                                        Connection: close
                                        X-CID: 2
                                        2024-04-25 15:54:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.164971220.114.59.183443
                                        TimestampBytes transferredDirectionData
                                        2024-04-25 15:55:00 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b6SXcXm3VWMA6Cp&MD=yab82bxg HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                        Host: slscr.update.microsoft.com
                                        2024-04-25 15:55:00 UTC560INHTTP/1.1 200 OK
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Content-Type: application/octet-stream
                                        Expires: -1
                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                        MS-CorrelationId: bcc1c415-2600-4f42-9cd3-b8cb449b06f7
                                        MS-RequestId: 6f207efb-7849-4065-ac70-c2ba81cce2b2
                                        MS-CV: SPuXzGju5kmNGWAx.0
                                        X-Microsoft-SLSClientCache: 2880
                                        Content-Disposition: attachment; filename=environment.cab
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 25 Apr 2024 15:55:00 GMT
                                        Connection: close
                                        Content-Length: 24490
                                        2024-04-25 15:55:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                        2024-04-25 15:55:00 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.164971320.114.59.183443
                                        TimestampBytes transferredDirectionData
                                        2024-04-25 15:55:37 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b6SXcXm3VWMA6Cp&MD=yab82bxg HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                        Host: slscr.update.microsoft.com
                                        2024-04-25 15:55:38 UTC560INHTTP/1.1 200 OK
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Content-Type: application/octet-stream
                                        Expires: -1
                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                        MS-CorrelationId: 6242e84b-2fca-404f-8397-5a7e4db95a48
                                        MS-RequestId: bfacd237-c186-48bd-a702-11a0a80e1bc1
                                        MS-CV: fgvsK2SPCkONHiKM.0
                                        X-Microsoft-SLSClientCache: 2160
                                        Content-Disposition: attachment; filename=environment.cab
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 25 Apr 2024 15:55:38 GMT
                                        Connection: close
                                        Content-Length: 25457
                                        2024-04-25 15:55:38 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                        2024-04-25 15:55:38 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:17:54:44
                                        Start date:25/04/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Wc 401k Retirement Plan.shtml
                                        Imagebase:0x7ff7f9810000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:false

                                        Target ID:2
                                        Start time:17:54:45
                                        Start date:25/04/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,2174649221793219881,13115735214816265240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff7f9810000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:false

                                        No disassembly