Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://47.97.111.198

Overview

General Information

Sample URL:http://47.97.111.198
Analysis ID:1432039
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://47.97.111.198/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1956,i,7385775397836320130,11498632389382876395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 47.97.111.198
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=a7r+KttzF7xmU9b&MD=CAC6PVnO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=a7r+KttzF7xmU9b&MD=CAC6PVnO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/6@2/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://47.97.111.198/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1956,i,7385775397836320130,11498632389382876395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1956,i,7385775397836320130,11498632389382876395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://47.97.111.1980%Avira URL Cloudsafe
http://47.97.111.1980%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.189.132
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    47.97.111.198
    unknownChina
    37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
    142.250.189.132
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.16
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1432039
    Start date and time:2024-04-26 10:30:34 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 18s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowsinteractivecookbook.jbs
    Sample URL:http://47.97.111.198
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:14
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean0.win@19/6@2/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.189.131, 142.250.217.174, 142.251.107.84, 34.104.35.123, 172.217.3.67
    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 07:31:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2673
    Entropy (8bit):3.986157670909597
    Encrypted:false
    SSDEEP:48:8mdCTOimH0idAKZdA1FehwiZUklqehny+3:8jHZUy
    MD5:C9F674BE23BACE90D8018DD58B725F2D
    SHA1:B5598E5A43773F090A505E283D6EA08F1F19D1AD
    SHA-256:3C2B2D1E19AA575971DDC009A270E31782EBB0265035E5900AB152CAC9CA1FB9
    SHA-512:97985321B4ABDD26D78845C656B5D144CF2CB522390A7586479650C10E03697BBC77C64EA621916D5CFCEAC9ED83729286C4FB39D0AC4C196B64E01FE8B98D56
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....j......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 07:31:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2675
    Entropy (8bit):4.002781576251271
    Encrypted:false
    SSDEEP:48:8AdCTOimH0idAKZdA1seh/iZUkAQkqehEy+2:8NHv9QVy
    MD5:0C043705274B77141B31BE8AAE6CCC08
    SHA1:324AB9AA2697110346F46526C7F00C5F98B1C9B2
    SHA-256:42E7C81913DE9974B4177F9080E711DD39BFE94E0EA054D662C2895079AC514B
    SHA-512:D80351AE319BD93AB2FA4D945AA3E2C13ABE2BBC6D46B458CB22F710630E9A7A5DB020BA4C94E7477BF912CF020C3D2A20157C0C82FFEE3F86C5207519C67C60
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....(......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2689
    Entropy (8bit):4.0095804177571885
    Encrypted:false
    SSDEEP:48:8kdCTOiAH0idAKZdA14meh7sFiZUkmgqeh7sqy+BX:8BHRnwy
    MD5:488D81CE156C1920ECBDB3F8F2ACE921
    SHA1:45A532CDFE7A2B1BEC9D6E714CC02A83A887D23F
    SHA-256:4674D5EEB616DC43DE5FB4D88E0D502552F993D64D85031EDC078A4D45FC7A16
    SHA-512:9D52C174946E70CB8AA6E6D3EB13BA49434F9B965291CCAAF26A56B743E7098D6630B72FD2B1CD314D542ABD7417C820E8874D385C1B26A0EF87AD17B6129BF3
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 07:31:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):4.000341850149101
    Encrypted:false
    SSDEEP:48:8GdCTOimH0idAKZdA1TehDiZUkwqehIy+R:8DHciy
    MD5:2D670B050E80A8B6F8029A23C3506F55
    SHA1:2EBB9B2DF4435737A84821AC069FA8A5B47CA04F
    SHA-256:0F1E9DCF6C689258C8EF6D0ADC87E0AABD8E2B4B0DF88278BC2C27405E96395D
    SHA-512:57F1BF5160A4B22D4066D15DD19ADEEC33751AE411CBF8A9BE343076D3D66CBBC6C7B310AFEBB32E13CEFADB7B71058CBC912BAE6E0C6316CFA336C6670975CE
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....8.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 07:31:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.99006333544885
    Encrypted:false
    SSDEEP:48:8tLdCTOimH0idAKZdA1dehBiZUk1W1qehGy+C:86HM9my
    MD5:3E25AC842AEDF25C4BB802559E330966
    SHA1:57FCA1BAD843C2EBC4178F8EDC7B4FA27AB41D22
    SHA-256:C0DA9E87C6403BE70B604E795B20FC8FA5BDFB506A45471BFC49E205F81888E4
    SHA-512:70287E9D83A0AED8C1A1C7D278E4D26A48D2D5A4E6A12CFBDCC455CC66D518BE84B0F886677817EFA03F7B1D6DC33993995855E5E75EAB2BBE5DE551B4E520DD
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 07:31:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.998706192908738
    Encrypted:false
    SSDEEP:48:8PdCTOimH0idAKZdA1duTeehOuTbbiZUk5OjqehOuTbwy+yT+:8kH+TfTbxWOvTbwy7T
    MD5:DC5D9390DC456411FFB10E23E75276D8
    SHA1:89049CECC358DCF697B1D87431F9B55D85E0433D
    SHA-256:87D7511331EDCAB73E7D02A18B22B63C49780B6ACE634A134B2E7761E9B98F00
    SHA-512:B90BA557C14E350F8BF5026C19FAC2EBE9746A9A699BF6C9453E5B85BDD224DB600B4DA32BA339FF3AFAE8043F68962B8848B43E30EFCAAD48C67C92D754CF5B
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2024 10:31:01.543689966 CEST4969980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:01.545975924 CEST4970080192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:01.796495914 CEST4970480192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:01.886544943 CEST804970047.97.111.198192.168.2.16
    Apr 26, 2024 10:31:01.894412994 CEST804969947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:02.144006968 CEST804970447.97.111.198192.168.2.16
    Apr 26, 2024 10:31:02.389034033 CEST4970080192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:02.405021906 CEST4969980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:02.644985914 CEST4970480192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:02.732883930 CEST804970047.97.111.198192.168.2.16
    Apr 26, 2024 10:31:02.755829096 CEST804969947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:02.992433071 CEST804970447.97.111.198192.168.2.16
    Apr 26, 2024 10:31:03.236991882 CEST4970080192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:03.268978119 CEST4969980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:03.507957935 CEST4970480192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:03.578011990 CEST804970047.97.111.198192.168.2.16
    Apr 26, 2024 10:31:03.619756937 CEST804969947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:03.855696917 CEST804970447.97.111.198192.168.2.16
    Apr 26, 2024 10:31:04.093962908 CEST4970080192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:04.125955105 CEST4969980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:04.367041111 CEST4970480192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:04.434861898 CEST804970047.97.111.198192.168.2.16
    Apr 26, 2024 10:31:04.476789951 CEST804969947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:04.714555025 CEST804970447.97.111.198192.168.2.16
    Apr 26, 2024 10:31:04.940989971 CEST4970080192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:04.993319035 CEST4969980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:05.228004932 CEST4970480192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:05.281514883 CEST804970047.97.111.198192.168.2.16
    Apr 26, 2024 10:31:05.344090939 CEST804969947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:05.575433969 CEST804970447.97.111.198192.168.2.16
    Apr 26, 2024 10:31:06.319391966 CEST4970680192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:06.319551945 CEST4970780192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:06.443454981 CEST49708443192.168.2.16142.250.189.132
    Apr 26, 2024 10:31:06.443536043 CEST44349708142.250.189.132192.168.2.16
    Apr 26, 2024 10:31:06.443650007 CEST49708443192.168.2.16142.250.189.132
    Apr 26, 2024 10:31:06.443861961 CEST49708443192.168.2.16142.250.189.132
    Apr 26, 2024 10:31:06.443892002 CEST44349708142.250.189.132192.168.2.16
    Apr 26, 2024 10:31:06.582520008 CEST4970980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:06.662180901 CEST804970647.97.111.198192.168.2.16
    Apr 26, 2024 10:31:06.662328005 CEST804970747.97.111.198192.168.2.16
    Apr 26, 2024 10:31:06.835694075 CEST44349708142.250.189.132192.168.2.16
    Apr 26, 2024 10:31:06.836054087 CEST49708443192.168.2.16142.250.189.132
    Apr 26, 2024 10:31:06.836137056 CEST44349708142.250.189.132192.168.2.16
    Apr 26, 2024 10:31:06.841609955 CEST44349708142.250.189.132192.168.2.16
    Apr 26, 2024 10:31:06.841746092 CEST49708443192.168.2.16142.250.189.132
    Apr 26, 2024 10:31:06.842716932 CEST49708443192.168.2.16142.250.189.132
    Apr 26, 2024 10:31:06.842840910 CEST44349708142.250.189.132192.168.2.16
    Apr 26, 2024 10:31:06.883136988 CEST49708443192.168.2.16142.250.189.132
    Apr 26, 2024 10:31:06.883224964 CEST44349708142.250.189.132192.168.2.16
    Apr 26, 2024 10:31:06.931123018 CEST49708443192.168.2.16142.250.189.132
    Apr 26, 2024 10:31:06.933784962 CEST804970947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:07.170977116 CEST4970680192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:07.172719002 CEST4970780192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:07.440011978 CEST4970980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:07.514106035 CEST804970647.97.111.198192.168.2.16
    Apr 26, 2024 10:31:07.515712976 CEST804970747.97.111.198192.168.2.16
    Apr 26, 2024 10:31:07.791311979 CEST804970947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:08.016010046 CEST4970680192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:08.031013012 CEST4970780192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:08.302998066 CEST4970980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:08.359014034 CEST804970647.97.111.198192.168.2.16
    Apr 26, 2024 10:31:08.373889923 CEST804970747.97.111.198192.168.2.16
    Apr 26, 2024 10:31:08.654325962 CEST804970947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:08.862035036 CEST4970680192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:08.878006935 CEST4970780192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:09.164232016 CEST4970980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:09.205092907 CEST804970647.97.111.198192.168.2.16
    Apr 26, 2024 10:31:09.221056938 CEST804970747.97.111.198192.168.2.16
    Apr 26, 2024 10:31:09.515799999 CEST804970947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:09.563458920 CEST49673443192.168.2.16204.79.197.203
    Apr 26, 2024 10:31:09.705986977 CEST4970680192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:09.721993923 CEST4970780192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:09.865957975 CEST49673443192.168.2.16204.79.197.203
    Apr 26, 2024 10:31:10.025999069 CEST4970980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:10.049102068 CEST804970647.97.111.198192.168.2.16
    Apr 26, 2024 10:31:10.065043926 CEST804970747.97.111.198192.168.2.16
    Apr 26, 2024 10:31:10.378336906 CEST804970947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:10.469007969 CEST49673443192.168.2.16204.79.197.203
    Apr 26, 2024 10:31:11.677934885 CEST49673443192.168.2.16204.79.197.203
    Apr 26, 2024 10:31:12.765436888 CEST4968980192.168.2.16192.229.211.108
    Apr 26, 2024 10:31:14.089000940 CEST49673443192.168.2.16204.79.197.203
    Apr 26, 2024 10:31:15.071674109 CEST4971380192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:15.071945906 CEST4971480192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:15.337456942 CEST4971580192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:15.429039955 CEST804971447.97.111.198192.168.2.16
    Apr 26, 2024 10:31:15.429075003 CEST804971347.97.111.198192.168.2.16
    Apr 26, 2024 10:31:15.683954000 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:15.683990002 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:15.684093952 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:15.685822010 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:15.685846090 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:15.696593046 CEST804971547.97.111.198192.168.2.16
    Apr 26, 2024 10:31:15.897819996 CEST49717443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:15.897864103 CEST4434971723.193.120.112192.168.2.16
    Apr 26, 2024 10:31:15.898009062 CEST49717443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:15.899296999 CEST49717443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:15.899343014 CEST4434971723.193.120.112192.168.2.16
    Apr 26, 2024 10:31:15.928992987 CEST4971380192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:15.929008961 CEST4971480192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:16.162889004 CEST4434971723.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.163017035 CEST49717443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.174551964 CEST49717443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.174577951 CEST4434971723.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.175031900 CEST4434971723.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.198009014 CEST4971580192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:16.219731092 CEST49717443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.260128021 CEST4434971723.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.277095079 CEST804971447.97.111.198192.168.2.16
    Apr 26, 2024 10:31:16.281666994 CEST804971347.97.111.198192.168.2.16
    Apr 26, 2024 10:31:16.421101093 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:16.421205044 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:16.426119089 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:16.426130056 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:16.426438093 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:16.427325010 CEST4434971723.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.427499056 CEST4434971723.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.427525043 CEST49717443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.427557945 CEST49717443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.427572966 CEST4434971723.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.427588940 CEST4434971723.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.468031883 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:16.475018024 CEST49718443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.475049973 CEST4434971823.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.475156069 CEST49718443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.475518942 CEST49718443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.475532055 CEST4434971823.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.496149063 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:16.544123888 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:16.557327986 CEST804971547.97.111.198192.168.2.16
    Apr 26, 2024 10:31:16.734369040 CEST4434971823.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.734503031 CEST49718443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.736128092 CEST49718443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.736144066 CEST4434971823.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.736468077 CEST4434971823.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.737673998 CEST49718443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.784116983 CEST4434971823.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.786993027 CEST4971380192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:16.787007093 CEST4971480192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:16.847765923 CEST44349708142.250.189.132192.168.2.16
    Apr 26, 2024 10:31:16.847937107 CEST44349708142.250.189.132192.168.2.16
    Apr 26, 2024 10:31:16.848005056 CEST49708443192.168.2.16142.250.189.132
    Apr 26, 2024 10:31:16.984694004 CEST4434971823.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.984781027 CEST4434971823.193.120.112192.168.2.16
    Apr 26, 2024 10:31:16.984853983 CEST49718443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.986212969 CEST49718443192.168.2.1623.193.120.112
    Apr 26, 2024 10:31:16.986234903 CEST4434971823.193.120.112192.168.2.16
    Apr 26, 2024 10:31:17.059035063 CEST4971580192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:17.132591009 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:17.132652998 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:17.132673979 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:17.132714987 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:17.132754087 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:17.132756948 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:17.132778883 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:17.132867098 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:17.133117914 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:17.133196115 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:17.133202076 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:17.133318901 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:17.133377075 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:17.134880066 CEST804971447.97.111.198192.168.2.16
    Apr 26, 2024 10:31:17.139799118 CEST804971347.97.111.198192.168.2.16
    Apr 26, 2024 10:31:17.145387888 CEST49716443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:17.145420074 CEST4434971640.68.123.157192.168.2.16
    Apr 26, 2024 10:31:17.418730021 CEST804971547.97.111.198192.168.2.16
    Apr 26, 2024 10:31:17.650006056 CEST4971480192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:17.650008917 CEST4971380192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:17.730468035 CEST49678443192.168.2.1620.189.173.10
    Apr 26, 2024 10:31:17.811898947 CEST49708443192.168.2.16142.250.189.132
    Apr 26, 2024 10:31:17.811939001 CEST44349708142.250.189.132192.168.2.16
    Apr 26, 2024 10:31:17.922844887 CEST4971580192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:17.997978926 CEST804971447.97.111.198192.168.2.16
    Apr 26, 2024 10:31:18.002866030 CEST804971347.97.111.198192.168.2.16
    Apr 26, 2024 10:31:18.032279968 CEST49678443192.168.2.1620.189.173.10
    Apr 26, 2024 10:31:18.282607079 CEST804971547.97.111.198192.168.2.16
    Apr 26, 2024 10:31:18.508996010 CEST4971380192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:18.509004116 CEST4971480192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:18.636095047 CEST49678443192.168.2.1620.189.173.10
    Apr 26, 2024 10:31:18.793993950 CEST4971580192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:18.857089043 CEST804971447.97.111.198192.168.2.16
    Apr 26, 2024 10:31:18.861880064 CEST804971347.97.111.198192.168.2.16
    Apr 26, 2024 10:31:18.890016079 CEST49673443192.168.2.16204.79.197.203
    Apr 26, 2024 10:31:19.153801918 CEST804971547.97.111.198192.168.2.16
    Apr 26, 2024 10:31:19.841001987 CEST49678443192.168.2.1620.189.173.10
    Apr 26, 2024 10:31:22.205167055 CEST4968080192.168.2.16192.229.211.108
    Apr 26, 2024 10:31:22.253015995 CEST49678443192.168.2.1620.189.173.10
    Apr 26, 2024 10:31:22.509048939 CEST4968080192.168.2.16192.229.211.108
    Apr 26, 2024 10:31:23.116360903 CEST4968080192.168.2.16192.229.211.108
    Apr 26, 2024 10:31:24.331976891 CEST4968080192.168.2.16192.229.211.108
    Apr 26, 2024 10:31:26.741022110 CEST4968080192.168.2.16192.229.211.108
    Apr 26, 2024 10:31:27.061011076 CEST49678443192.168.2.1620.189.173.10
    Apr 26, 2024 10:31:28.497659922 CEST49673443192.168.2.16204.79.197.203
    Apr 26, 2024 10:31:31.543041945 CEST4968080192.168.2.16192.229.211.108
    Apr 26, 2024 10:31:36.662028074 CEST49678443192.168.2.1620.189.173.10
    Apr 26, 2024 10:31:41.150011063 CEST4968080192.168.2.16192.229.211.108
    Apr 26, 2024 10:31:48.873728991 CEST4971980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:48.873878002 CEST4972080192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:49.138389111 CEST4972180192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:49.221647978 CEST804971947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:49.224731922 CEST804972047.97.111.198192.168.2.16
    Apr 26, 2024 10:31:49.501661062 CEST804972147.97.111.198192.168.2.16
    Apr 26, 2024 10:31:49.729140043 CEST4972080192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:49.729151011 CEST4971980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:50.016195059 CEST4972180192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:50.077089071 CEST804971947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:50.080264091 CEST804972047.97.111.198192.168.2.16
    Apr 26, 2024 10:31:50.379326105 CEST804972147.97.111.198192.168.2.16
    Apr 26, 2024 10:31:50.592149019 CEST4972080192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:50.592149019 CEST4971980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:50.880054951 CEST4972180192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:50.939821005 CEST804971947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:50.945086002 CEST804972047.97.111.198192.168.2.16
    Apr 26, 2024 10:31:51.246906996 CEST804972147.97.111.198192.168.2.16
    Apr 26, 2024 10:31:51.443051100 CEST4971980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:51.459146023 CEST4972080192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:51.762121916 CEST4972180192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:51.793781996 CEST804971947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:51.812935114 CEST804972047.97.111.198192.168.2.16
    Apr 26, 2024 10:31:52.129537106 CEST804972147.97.111.198192.168.2.16
    Apr 26, 2024 10:31:52.305104017 CEST4971980192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:52.321044922 CEST4972080192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:52.417285919 CEST4969780192.168.2.1623.55.103.43
    Apr 26, 2024 10:31:52.417331934 CEST4969880192.168.2.1623.55.103.43
    Apr 26, 2024 10:31:52.615555048 CEST804969823.55.103.43192.168.2.16
    Apr 26, 2024 10:31:52.615801096 CEST4969880192.168.2.1623.55.103.43
    Apr 26, 2024 10:31:52.615859985 CEST804969723.55.103.43192.168.2.16
    Apr 26, 2024 10:31:52.615931988 CEST4969780192.168.2.1623.55.103.43
    Apr 26, 2024 10:31:52.641186953 CEST4972180192.168.2.1647.97.111.198
    Apr 26, 2024 10:31:52.653193951 CEST804971947.97.111.198192.168.2.16
    Apr 26, 2024 10:31:52.671828032 CEST804972047.97.111.198192.168.2.16
    Apr 26, 2024 10:31:53.005965948 CEST804972147.97.111.198192.168.2.16
    Apr 26, 2024 10:31:53.608315945 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:53.608356953 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:53.608462095 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:53.608822107 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:53.608831882 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:54.314584970 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:54.314666986 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:54.316478014 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:54.316488981 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:54.317287922 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:54.319130898 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:54.364115000 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:55.009494066 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:55.009876966 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:55.009927988 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:55.010133028 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:55.010133982 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:55.010204077 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:55.010251045 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:55.010308981 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:55.010324955 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:55.010380030 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:55.010407925 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:55.010433912 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:55.012887955 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:55.012923002 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:31:55.012948990 CEST49722443192.168.2.1640.68.123.157
    Apr 26, 2024 10:31:55.012964010 CEST4434972240.68.123.157192.168.2.16
    Apr 26, 2024 10:32:06.369241953 CEST49724443192.168.2.16142.250.189.132
    Apr 26, 2024 10:32:06.369287968 CEST44349724142.250.189.132192.168.2.16
    Apr 26, 2024 10:32:06.369390011 CEST49724443192.168.2.16142.250.189.132
    Apr 26, 2024 10:32:06.369621992 CEST49724443192.168.2.16142.250.189.132
    Apr 26, 2024 10:32:06.369632006 CEST44349724142.250.189.132192.168.2.16
    Apr 26, 2024 10:32:06.757087946 CEST44349724142.250.189.132192.168.2.16
    Apr 26, 2024 10:32:06.758631945 CEST49724443192.168.2.16142.250.189.132
    Apr 26, 2024 10:32:06.758692980 CEST44349724142.250.189.132192.168.2.16
    Apr 26, 2024 10:32:06.759141922 CEST44349724142.250.189.132192.168.2.16
    Apr 26, 2024 10:32:06.759550095 CEST49724443192.168.2.16142.250.189.132
    Apr 26, 2024 10:32:06.759629965 CEST44349724142.250.189.132192.168.2.16
    Apr 26, 2024 10:32:06.814201117 CEST49724443192.168.2.16142.250.189.132
    Apr 26, 2024 10:32:12.885129929 CEST49688443192.168.2.1613.107.21.200
    Apr 26, 2024 10:32:16.748769045 CEST44349724142.250.189.132192.168.2.16
    Apr 26, 2024 10:32:16.748856068 CEST44349724142.250.189.132192.168.2.16
    Apr 26, 2024 10:32:16.748941898 CEST49724443192.168.2.16142.250.189.132
    Apr 26, 2024 10:32:17.819582939 CEST49724443192.168.2.16142.250.189.132
    Apr 26, 2024 10:32:17.819622993 CEST44349724142.250.189.132192.168.2.16
    Apr 26, 2024 10:32:52.708487988 CEST4972680192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:52.708620071 CEST4972780192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:52.973548889 CEST4972880192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:53.065324068 CEST804972647.97.111.198192.168.2.16
    Apr 26, 2024 10:32:53.067776918 CEST804972747.97.111.198192.168.2.16
    Apr 26, 2024 10:32:53.314121008 CEST804972847.97.111.198192.168.2.16
    Apr 26, 2024 10:32:53.579081059 CEST4972680192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:53.579490900 CEST4972780192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:53.818063021 CEST4972880192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:53.938533068 CEST804972747.97.111.198192.168.2.16
    Apr 26, 2024 10:32:53.940252066 CEST804972647.97.111.198192.168.2.16
    Apr 26, 2024 10:32:54.158840895 CEST804972847.97.111.198192.168.2.16
    Apr 26, 2024 10:32:54.439192057 CEST4972780192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:54.455168009 CEST4972680192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:54.663094044 CEST4972880192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:54.798962116 CEST804972747.97.111.198192.168.2.16
    Apr 26, 2024 10:32:54.807383060 CEST804972647.97.111.198192.168.2.16
    Apr 26, 2024 10:32:55.003635883 CEST804972847.97.111.198192.168.2.16
    Apr 26, 2024 10:32:55.302206039 CEST4972780192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:55.318084002 CEST4972680192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:55.509174109 CEST4972880192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:55.661510944 CEST804972747.97.111.198192.168.2.16
    Apr 26, 2024 10:32:55.672032118 CEST804972647.97.111.198192.168.2.16
    Apr 26, 2024 10:32:55.849780083 CEST804972847.97.111.198192.168.2.16
    Apr 26, 2024 10:32:56.162123919 CEST4972780192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:56.178070068 CEST4972680192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:56.354216099 CEST4972880192.168.2.1647.97.111.198
    Apr 26, 2024 10:32:56.522109032 CEST804972747.97.111.198192.168.2.16
    Apr 26, 2024 10:32:56.533890009 CEST804972647.97.111.198192.168.2.16
    Apr 26, 2024 10:32:56.695373058 CEST804972847.97.111.198192.168.2.16
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2024 10:31:01.666596889 CEST53506101.1.1.1192.168.2.16
    Apr 26, 2024 10:31:01.681830883 CEST53608651.1.1.1192.168.2.16
    Apr 26, 2024 10:31:02.654635906 CEST53514121.1.1.1192.168.2.16
    Apr 26, 2024 10:31:06.316711903 CEST6475753192.168.2.161.1.1.1
    Apr 26, 2024 10:31:06.316833019 CEST5485153192.168.2.161.1.1.1
    Apr 26, 2024 10:31:06.442224979 CEST53647571.1.1.1192.168.2.16
    Apr 26, 2024 10:31:06.442281008 CEST53548511.1.1.1192.168.2.16
    Apr 26, 2024 10:31:19.556768894 CEST53601511.1.1.1192.168.2.16
    Apr 26, 2024 10:31:38.448935986 CEST53544261.1.1.1192.168.2.16
    Apr 26, 2024 10:32:01.525751114 CEST53589851.1.1.1192.168.2.16
    Apr 26, 2024 10:32:01.622620106 CEST53578721.1.1.1192.168.2.16
    Apr 26, 2024 10:32:13.900028944 CEST138138192.168.2.16192.168.2.255
    Apr 26, 2024 10:32:30.130243063 CEST53554191.1.1.1192.168.2.16
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 26, 2024 10:31:06.316711903 CEST192.168.2.161.1.1.10xe2efStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 26, 2024 10:31:06.316833019 CEST192.168.2.161.1.1.10xf63dStandard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 26, 2024 10:31:06.442224979 CEST1.1.1.1192.168.2.160xe2efNo error (0)www.google.com142.250.189.132A (IP address)IN (0x0001)false
    Apr 26, 2024 10:31:06.442281008 CEST1.1.1.1192.168.2.160xf63dNo error (0)www.google.com65IN (0x0001)false
    • slscr.update.microsoft.com
    • fs.microsoft.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.164971723.193.120.112443
    TimestampBytes transferredDirectionData
    2024-04-26 08:31:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-26 08:31:16 UTC466INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (chd/0712)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-eus-z1
    Cache-Control: public, max-age=81196
    Date: Fri, 26 Apr 2024 08:31:16 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.164971640.68.123.157443
    TimestampBytes transferredDirectionData
    2024-04-26 08:31:16 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=a7r+KttzF7xmU9b&MD=CAC6PVnO HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-26 08:31:17 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
    MS-CorrelationId: c62f62ba-2936-4454-90d2-7892928cc409
    MS-RequestId: 76347c97-36cb-4838-82af-61932c498569
    MS-CV: sVyvChbPQE2fc9qK.0
    X-Microsoft-SLSClientCache: 2880
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Fri, 26 Apr 2024 08:31:15 GMT
    Connection: close
    Content-Length: 24490
    2024-04-26 08:31:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
    2024-04-26 08:31:17 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.164971823.193.120.112443
    TimestampBytes transferredDirectionData
    2024-04-26 08:31:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-26 08:31:16 UTC530INHTTP/1.1 200 OK
    Content-Type: application/octet-stream
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
    Cache-Control: public, max-age=81209
    Date: Fri, 26 Apr 2024 08:31:16 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-04-26 08:31:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.164972240.68.123.157443
    TimestampBytes transferredDirectionData
    2024-04-26 08:31:54 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=a7r+KttzF7xmU9b&MD=CAC6PVnO HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-26 08:31:55 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
    MS-CorrelationId: 48147810-5cf3-4122-a569-26bb8a9a880e
    MS-RequestId: 672dcb6e-50e6-4d17-8d83-c4f9dfff2227
    MS-CV: nbesix6TvEyTHYWl.0
    X-Microsoft-SLSClientCache: 2160
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Fri, 26 Apr 2024 08:31:53 GMT
    Connection: close
    Content-Length: 25457
    2024-04-26 08:31:55 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
    2024-04-26 08:31:55 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:10:30:59
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://47.97.111.198/
    Imagebase:0x7ff7f9810000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:1
    Start time:10:31:00
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1956,i,7385775397836320130,11498632389382876395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff7f9810000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    No disassembly