Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0ZW5hbnRfaWQiOiJhMzYwL3Byb2QvNTBhMGYyODg2ZTg4NDA3Y2I1ODUwYmRjOWQwZGIxZTUiLCJjcmVhdGlvbl90aW1lIjoxNzE0MTAxOTIyLCJtZXNzYWdlX2lkIjoiMGd4d3poYXc3czloeGZoZWNuNjNuYnFwIzg0YjRlN2VjLTdhZjUtNDU5Yi1hNTYxLWE1ZmVlMTE3NTl

Overview

General Information

Sample URL:https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0ZW5hbnRfaWQiOiJhMzYwL3Byb2QvNTBhMGYyODg2ZTg4NDA3Y2I1ODUwYmRjOWQwZGIxZTUiLCJjcmVhdGlvbl90aW1lIjoxNzE0MTAxOTI
Analysis ID:1432221
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sigma detected: Suspicious Office Token Search Via CLI
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2220,i,11487828932678524807,13658840832154307327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0)" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0)", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0)", CommandLine|base64offset|contains: , Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5584, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0)", ProcessId: 1716, ProcessName: chrome.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: global trafficHTTP traffic detected: GET /click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0ZW5hbnRfaWQiOiJhMzYwL3Byb2QvNTBhMGYyODg2ZTg4NDA3Y2I1ODUwYmRjOWQwZGIxZTUiLCJjcmVhdGlvbl90aW1lIjoxNzE0MTAxOTIyLCJtZXNzYWdlX2lkIjoiMGd4d3poYXc3czloeGZoZWNuNjNuYnFwIzg0YjRlN2VjLTdhZjUtNDU5Yi1hNTYxLWE1ZmVlMTE3NTllNiIsImNoYW5uZWxfdHlwZSI6ImVtYWlsIiwiZXhwIjoxNzQ1NjM3OTIyLCJyZWRpcmVjdF91cmwiOiJodHRwczovL3ZtbWVzc2FuZ2VyLnJkb2NtZ2xvYmFsLmNvbS9kb2NzL2luZGV4LnBocD9tYWlsPSUyMGphbWVzLmZheUBjb3VudHluYXRpb25hbGJhbmsuY29tJnBhdGhzPWFib3ZlJmxpbms9RmF4X091dGxvb2siLCJpbmRpdmlkdWFsX2lkIjoiNDA4YWI4OGRlY2JmNDFjMjRhYTZhMDRlOWU1OWMzZDAifQ.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0) HTTP/1.1Host: cdp1.tracking.e360.salesforce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cdp1.tracking.e360.salesforce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0)Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bbxW8bynz5lY7kt&MD=oGuoAoRb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bbxW8bynz5lY7kt&MD=oGuoAoRb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: cdp1.tracking.e360.salesforce.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714146524987&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundvary: accept-encodingcontent-type: text/html;charset=UTF-8content-language: en-USdate: Fri, 26 Apr 2024 15:49:10 GMTconnection: closetransfer-encoding: chunked
Source: chromecache_59.2.drString found in binary or memory: https://cdp1.tracking.e360.salesforce.com/click
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2220,i,11487828932678524807,13658840832154307327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0)"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2220,i,11487828932678524807,13658840832154307327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0)0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.64.196
truefalse
    high
    global-cdp1.sfdc-yfeipo.svc.sfdcfc.net
    3.94.175.225
    truefalse
      unknown
      cdp1.tracking.e360.salesforce.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://cdp1.tracking.e360.salesforce.com/favicon.icofalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://cdp1.tracking.e360.salesforce.com/clickchromecache_59.2.drfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            3.94.175.225
            global-cdp1.sfdc-yfeipo.svc.sfdcfc.netUnited States
            14618AMAZON-AESUSfalse
            142.250.64.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1432221
            Start date and time:2024-04-26 17:48:06 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 26s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0)
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean1.win@16/10@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 192.178.50.67, 142.250.217.206, 142.251.107.84, 34.104.35.123, 199.232.214.172, 192.229.211.108, 52.165.164.15, 13.95.31.18, 172.217.165.195, 199.232.210.172
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:49:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.975955504703547
            Encrypted:false
            SSDEEP:48:8BdHTfLaH4idAKZdA19ehwiZUklqehay+3:8T/Vdy
            MD5:DECD2207443B045F95C271788A0A0EC8
            SHA1:24FE2388CD3F93512B8E152EAA74CEA64B2A3D49
            SHA-256:EBDA8DBE7198CBE79D1634C5D836AF94EF73CC2F9B86F020981B43C61A606F08
            SHA-512:04326426A78FB4137655DD7C0667CD09B2F184FD8AE46AD8333B35588B8C1C4A2B8198DAD6E44CD3C24A793503EF25104359E5F587A6C4BC27704B9EE810A371
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....PRG...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X ~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X ~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X ~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X ~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X%~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:49:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.991129017495674
            Encrypted:false
            SSDEEP:48:8HdHTfLaH4idAKZdA1weh/iZUkAQkqehNy+2:8h/P9QYy
            MD5:4E07D995E2849AF241EB93EEF6E46C01
            SHA1:3747592E6629AB9CC8C117A3B4997C58A811B127
            SHA-256:7132AA3732039F461F58818E9208DAD19ABA9F615A8958B0D511D9A342ABA4D4
            SHA-512:18A455B7C0DC5B18C8B7E3E2BD5C274EFA94307E1D8BE42D03A917AF65AAAF6BCD5ED3EEB4F8615FD2DC297FE45522F400D93502BB2463D88AF303C4834D356F
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....,.DG...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X ~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X ~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X ~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X ~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X%~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.004439338883307
            Encrypted:false
            SSDEEP:48:8x0dHTfLsH4idAKZdA14tseh7sFiZUkmgqeh7sDy+BX:8xc/5nZy
            MD5:2A7B29A2C3480201C9B10E1C50D47982
            SHA1:824249CD3F6434E9B233AB291D7D2974E896CD92
            SHA-256:DBCEE41A6913CE4C51A698E9895FB04994FA297E77C9E5ACB4EC49E35EF6025F
            SHA-512:B3DAB94C3B7C4DB04725B46476A798D49E1E79D1362DF1FB34373375A0782834385338530323F59EF08EC6ECC95462AB38AF30F290632023B01F325D09AC82C8
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X ~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X ~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X ~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X ~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:49:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.991763990102376
            Encrypted:false
            SSDEEP:48:8vdHTfLaH4idAKZdA1vehDiZUkwqehRy+R:8J/s7y
            MD5:9EE2E64778BDD8710C135614C67D4257
            SHA1:56BF8335096CD352E1AE410CE0629AACD806E05A
            SHA-256:1D4AEE4B9F0EB0903A9EE0E81F49CEDD4E81CFC9AC5FBF42834C1689DE052581
            SHA-512:4DB833E31E3C847D03C524EA2523287F06818B032CBD2CFD0E8800993CAC158EF09D837A532CFBC76A19E16FE59D7E30B3E03AEB77180CF5BD3A12AAE39156C5
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....X>G...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X ~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X ~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X ~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X ~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X%~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:49:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9806899748132794
            Encrypted:false
            SSDEEP:48:8pdHTfLaH4idAKZdA1hehBiZUk1W1qehvy+C:8b/c9Py
            MD5:72414818428D940BF06189662778CA5B
            SHA1:ED687328122FA3B6C6CE40ED027C5C932E30C85C
            SHA-256:0269AD0626A783CDB9397DA26C55E68FDAEDB9BF9FEA83CF7E13858C8EB0DF60
            SHA-512:50A1C3C6832D7ACE87B0D873E119CE03B204186FF55F22C310323F832E431B39FB71D74F71DF5E20E1070F96920FB23C23CE4D205E51FEFA3D744F045DD4056D
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....{MG...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X ~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X ~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X ~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X ~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X%~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:49:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9901514576219075
            Encrypted:false
            SSDEEP:48:81odHTfLaH4idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbZy+yT+:81I/yT/TbxWOvTbZy7T
            MD5:A77A28DAAC550F3884FB6EC631EEC193
            SHA1:CEBFBD2582D361C22062353359DC29BF47F545DC
            SHA-256:50D746849937DBA9B147338FC4D4396DA5A91E152A72DC8CDEBC92564440A8E5
            SHA-512:C780D4342761C8AD0FC0B80900CA69C2BE952785B1B152B395B2D5E3A6C470F8FF2140F5F6612E68F5D2EEDCF126FBF8E4C9BEB8F49E9B10CA072D4D3FCD71C9
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....8n.G...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X ~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X ~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X ~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X ~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X%~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):278
            Entropy (8bit):4.791649957375071
            Encrypted:false
            SSDEEP:6:LErhuIdJM7PW/UNMJ+kWOFbAzf37NeGYVADOUGOUfFtIEhp:LErxuPW/UN40aQ37YwGjtIEhp
            MD5:5BDC8B94B6EE29D90A9F7D6AA5EE5D11
            SHA1:C781B607CECE41B5154DAF3737E8DCA049D9A719
            SHA-256:008233465A2C865D3653446D644180E8249001FB8F820D2E91A6D3B9F9F03E78
            SHA-512:18CB4D5A54E4F75FABFBF0424656495929193FE7FE16181B33C551D91124DD2AE1C709F917BE5A4F8A29550E3A29F97EA8B72A45634152A60970AEB1F55969A2
            Malicious:false
            Reputation:low
            URL:https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0)
            Preview:Request: https://cdp1.tracking.e360.salesforce.com/click raised com.salesforce.e360.messaging.tracking.exceptions.ClickRuntimeException: com.auth0.jwt.exceptions.SignatureVerificationException: The Token's Signature resulted invalid when verified using the Algorithm: HmacSHA256
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):445
            Entropy (8bit):5.002335162394623
            Encrypted:false
            SSDEEP:12:hYscS7Z6XLyYtFONVLnXLVNV4Nbxiu91RWJtwBMFQb:hYscESyYKNVPVNV4NIuu6BMc
            MD5:AF6D7E0EF9BCD725596CDEB2DAC39CC3
            SHA1:7660C17D6D16E4984F563492969C399A68335D20
            SHA-256:E8EE4489CEDDCCAA2E8626AA6234718CC69126E367C584195D8AC6D68A10B498
            SHA-512:B11B53165F0A25BA675C52102D1EFD8959CAF485269CCA22ECC31630022B2191A78678FA6F5A6AFBDD41E77F6FCD6B9526E983E31458F1C71D75BB14A7F90FFE
            Malicious:false
            Reputation:low
            URL:https://cdp1.tracking.e360.salesforce.com/favicon.ico
            Preview:<!DOCTYPE html>.<html lang="en".>.<head>. <title>Error Page</title>. <link href="/webjars/bootstrap/3.3.7-1/css/bootstrap.min.css" media="screen" rel="stylesheet"/>. <script src="/webjars/jquery/3.2.1/jquery.min.js"></script>. <script src="/webjars/bootstrap/3.3.7-1/js/bootstrap.min.js"></script>.</head>.<body>.<div class="container">. <div class="jumbotron alert-danger">. <h1>404 - Page Not Found</h1>. </div>.</div>.</body>.</html>
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 17:48:55.149104118 CEST49674443192.168.2.523.1.237.91
            Apr 26, 2024 17:48:55.149110079 CEST49675443192.168.2.523.1.237.91
            Apr 26, 2024 17:48:55.274068117 CEST49673443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:04.836484909 CEST49674443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:04.867728949 CEST49675443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:04.977085114 CEST49673443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:06.396955967 CEST4434970323.1.237.91192.168.2.5
            Apr 26, 2024 17:49:06.397069931 CEST49703443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:10.690172911 CEST49709443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:10.690226078 CEST443497093.94.175.225192.168.2.5
            Apr 26, 2024 17:49:10.690335989 CEST49709443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:10.690433979 CEST49710443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:10.690488100 CEST443497103.94.175.225192.168.2.5
            Apr 26, 2024 17:49:10.690552950 CEST49710443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:10.690656900 CEST49709443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:10.690671921 CEST443497093.94.175.225192.168.2.5
            Apr 26, 2024 17:49:10.690831900 CEST49710443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:10.690850019 CEST443497103.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.006700039 CEST443497103.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.007016897 CEST49710443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.007046938 CEST443497103.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.008089066 CEST443497103.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.008177042 CEST49710443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.009835958 CEST49710443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.009903908 CEST443497103.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.010198116 CEST49710443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.010205984 CEST443497103.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.016449928 CEST443497093.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.016788006 CEST49709443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.016809940 CEST443497093.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.018357038 CEST443497093.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.018444061 CEST49709443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.019887924 CEST49709443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.019969940 CEST443497093.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.179965973 CEST49710443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.224149942 CEST443497093.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.224236965 CEST49709443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.319112062 CEST443497103.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.319195986 CEST443497103.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.319286108 CEST49710443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.320538998 CEST49710443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.320565939 CEST443497103.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.438302040 CEST49709443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.480127096 CEST443497093.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.594847918 CEST443497093.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.595016956 CEST443497093.94.175.225192.168.2.5
            Apr 26, 2024 17:49:11.595076084 CEST49709443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.600393057 CEST49709443192.168.2.53.94.175.225
            Apr 26, 2024 17:49:11.600410938 CEST443497093.94.175.225192.168.2.5
            Apr 26, 2024 17:49:12.015968084 CEST49713443192.168.2.5142.250.64.196
            Apr 26, 2024 17:49:12.016014099 CEST44349713142.250.64.196192.168.2.5
            Apr 26, 2024 17:49:12.016072989 CEST49713443192.168.2.5142.250.64.196
            Apr 26, 2024 17:49:12.016678095 CEST49713443192.168.2.5142.250.64.196
            Apr 26, 2024 17:49:12.016690016 CEST44349713142.250.64.196192.168.2.5
            Apr 26, 2024 17:49:12.350780964 CEST44349713142.250.64.196192.168.2.5
            Apr 26, 2024 17:49:12.351166964 CEST49713443192.168.2.5142.250.64.196
            Apr 26, 2024 17:49:12.351211071 CEST44349713142.250.64.196192.168.2.5
            Apr 26, 2024 17:49:12.352283955 CEST44349713142.250.64.196192.168.2.5
            Apr 26, 2024 17:49:12.352360010 CEST49713443192.168.2.5142.250.64.196
            Apr 26, 2024 17:49:12.577019930 CEST49713443192.168.2.5142.250.64.196
            Apr 26, 2024 17:49:12.577476978 CEST44349713142.250.64.196192.168.2.5
            Apr 26, 2024 17:49:12.678020954 CEST49713443192.168.2.5142.250.64.196
            Apr 26, 2024 17:49:12.678047895 CEST44349713142.250.64.196192.168.2.5
            Apr 26, 2024 17:49:12.881153107 CEST49713443192.168.2.5142.250.64.196
            Apr 26, 2024 17:49:17.412796021 CEST49714443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:17.412842989 CEST4434971423.204.76.112192.168.2.5
            Apr 26, 2024 17:49:17.412939072 CEST49714443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:17.414973021 CEST49714443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:17.414988995 CEST4434971423.204.76.112192.168.2.5
            Apr 26, 2024 17:49:17.593383074 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:17.593415976 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:17.593477964 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:17.596108913 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:17.596121073 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:17.686172009 CEST4434971423.204.76.112192.168.2.5
            Apr 26, 2024 17:49:17.686252117 CEST49714443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:17.692318916 CEST49714443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:17.692328930 CEST4434971423.204.76.112192.168.2.5
            Apr 26, 2024 17:49:17.692791939 CEST4434971423.204.76.112192.168.2.5
            Apr 26, 2024 17:49:17.777874947 CEST49714443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:17.834198952 CEST49714443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:17.876132965 CEST4434971423.204.76.112192.168.2.5
            Apr 26, 2024 17:49:17.960313082 CEST4434971423.204.76.112192.168.2.5
            Apr 26, 2024 17:49:17.960469961 CEST4434971423.204.76.112192.168.2.5
            Apr 26, 2024 17:49:17.960544109 CEST49714443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:17.968555927 CEST49714443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:17.968571901 CEST4434971423.204.76.112192.168.2.5
            Apr 26, 2024 17:49:18.036784887 CEST49717443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:18.036813974 CEST4434971723.204.76.112192.168.2.5
            Apr 26, 2024 17:49:18.037055969 CEST49717443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:18.037658930 CEST49717443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:18.037674904 CEST4434971723.204.76.112192.168.2.5
            Apr 26, 2024 17:49:18.230640888 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:18.230757952 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:18.235519886 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:18.235537052 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:18.235932112 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:18.300375938 CEST4434971723.204.76.112192.168.2.5
            Apr 26, 2024 17:49:18.300472021 CEST49717443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:18.307583094 CEST49717443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:18.307595015 CEST4434971723.204.76.112192.168.2.5
            Apr 26, 2024 17:49:18.307935953 CEST4434971723.204.76.112192.168.2.5
            Apr 26, 2024 17:49:18.340351105 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:18.344635010 CEST49717443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:18.388123989 CEST4434971723.204.76.112192.168.2.5
            Apr 26, 2024 17:49:18.568588018 CEST4434971723.204.76.112192.168.2.5
            Apr 26, 2024 17:49:18.569607973 CEST4434971723.204.76.112192.168.2.5
            Apr 26, 2024 17:49:18.569690943 CEST49717443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:18.573265076 CEST49717443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:18.573292017 CEST4434971723.204.76.112192.168.2.5
            Apr 26, 2024 17:49:18.573307991 CEST49717443192.168.2.523.204.76.112
            Apr 26, 2024 17:49:18.573312998 CEST4434971723.204.76.112192.168.2.5
            Apr 26, 2024 17:49:18.610409975 CEST49703443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:18.610610008 CEST49703443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:18.610923052 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:18.610955000 CEST4434972123.1.237.91192.168.2.5
            Apr 26, 2024 17:49:18.611215115 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:18.611531973 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:18.611555099 CEST4434972123.1.237.91192.168.2.5
            Apr 26, 2024 17:49:18.805912018 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:18.839716911 CEST4434970323.1.237.91192.168.2.5
            Apr 26, 2024 17:49:18.839955091 CEST4434970323.1.237.91192.168.2.5
            Apr 26, 2024 17:49:18.848146915 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.097322941 CEST4434972123.1.237.91192.168.2.5
            Apr 26, 2024 17:49:19.097435951 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:19.166584969 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:19.166599989 CEST4434972123.1.237.91192.168.2.5
            Apr 26, 2024 17:49:19.167706013 CEST4434972123.1.237.91192.168.2.5
            Apr 26, 2024 17:49:19.167783976 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:19.168313026 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:19.168376923 CEST4434972123.1.237.91192.168.2.5
            Apr 26, 2024 17:49:19.186269999 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:19.186278105 CEST4434972123.1.237.91192.168.2.5
            Apr 26, 2024 17:49:19.217185020 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217256069 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217273951 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217315912 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217324018 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:19.217358112 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217372894 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:19.217390060 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217421055 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217437029 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:19.217437983 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217468977 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:19.217480898 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:19.217489958 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217787981 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217829943 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217843056 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:19.217873096 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.217883110 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:19.218050003 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.218911886 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:19.557126999 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:19.557163000 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.557176113 CEST49716443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:19.557183027 CEST4434971620.114.59.183192.168.2.5
            Apr 26, 2024 17:49:19.621057987 CEST4434972123.1.237.91192.168.2.5
            Apr 26, 2024 17:49:19.621191978 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:19.621203899 CEST4434972123.1.237.91192.168.2.5
            Apr 26, 2024 17:49:19.621242046 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:19.621527910 CEST4434972123.1.237.91192.168.2.5
            Apr 26, 2024 17:49:19.621666908 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:22.349055052 CEST44349713142.250.64.196192.168.2.5
            Apr 26, 2024 17:49:22.349124908 CEST44349713142.250.64.196192.168.2.5
            Apr 26, 2024 17:49:22.349267960 CEST49713443192.168.2.5142.250.64.196
            Apr 26, 2024 17:49:24.217575073 CEST49713443192.168.2.5142.250.64.196
            Apr 26, 2024 17:49:24.217611074 CEST44349713142.250.64.196192.168.2.5
            Apr 26, 2024 17:49:46.669596910 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:46.669596910 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:46.669634104 CEST4434972123.1.237.91192.168.2.5
            Apr 26, 2024 17:49:46.669755936 CEST49721443192.168.2.523.1.237.91
            Apr 26, 2024 17:49:56.283138037 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:56.283224106 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:56.283313990 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:56.283723116 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:56.283756971 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:56.898248911 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:56.898344040 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:56.902771950 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:56.902802944 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:56.903068066 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:56.913028002 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:56.956145048 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:57.501693964 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:57.501770973 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:57.501815081 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:57.501863003 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:57.501923084 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:57.501969099 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:57.501996994 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:57.502010107 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:57.502038002 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:57.502072096 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:57.502103090 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:57.502104044 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:57.502130032 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:57.502268076 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:57.502387047 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:57.506313086 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:57.506313086 CEST49724443192.168.2.520.114.59.183
            Apr 26, 2024 17:49:57.506346941 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:49:57.506370068 CEST4434972420.114.59.183192.168.2.5
            Apr 26, 2024 17:50:12.237586975 CEST49726443192.168.2.5142.250.64.196
            Apr 26, 2024 17:50:12.237679958 CEST44349726142.250.64.196192.168.2.5
            Apr 26, 2024 17:50:12.237761021 CEST49726443192.168.2.5142.250.64.196
            Apr 26, 2024 17:50:12.239474058 CEST49726443192.168.2.5142.250.64.196
            Apr 26, 2024 17:50:12.239510059 CEST44349726142.250.64.196192.168.2.5
            Apr 26, 2024 17:50:12.879074097 CEST44349726142.250.64.196192.168.2.5
            Apr 26, 2024 17:50:12.881787062 CEST49726443192.168.2.5142.250.64.196
            Apr 26, 2024 17:50:12.881835938 CEST44349726142.250.64.196192.168.2.5
            Apr 26, 2024 17:50:12.882210970 CEST44349726142.250.64.196192.168.2.5
            Apr 26, 2024 17:50:12.882675886 CEST49726443192.168.2.5142.250.64.196
            Apr 26, 2024 17:50:12.882755995 CEST44349726142.250.64.196192.168.2.5
            Apr 26, 2024 17:50:12.929399014 CEST49726443192.168.2.5142.250.64.196
            Apr 26, 2024 17:50:22.867336035 CEST44349726142.250.64.196192.168.2.5
            Apr 26, 2024 17:50:22.867501020 CEST44349726142.250.64.196192.168.2.5
            Apr 26, 2024 17:50:22.867557049 CEST49726443192.168.2.5142.250.64.196
            Apr 26, 2024 17:50:24.211556911 CEST49726443192.168.2.5142.250.64.196
            Apr 26, 2024 17:50:24.211622000 CEST44349726142.250.64.196192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 17:49:08.062627077 CEST53541111.1.1.1192.168.2.5
            Apr 26, 2024 17:49:08.072341919 CEST53560401.1.1.1192.168.2.5
            Apr 26, 2024 17:49:10.423784018 CEST5538253192.168.2.51.1.1.1
            Apr 26, 2024 17:49:10.423943043 CEST5625753192.168.2.51.1.1.1
            Apr 26, 2024 17:49:10.552640915 CEST53562571.1.1.1192.168.2.5
            Apr 26, 2024 17:49:10.552683115 CEST53553821.1.1.1192.168.2.5
            Apr 26, 2024 17:49:10.566862106 CEST53614211.1.1.1192.168.2.5
            Apr 26, 2024 17:49:11.883294106 CEST5810153192.168.2.51.1.1.1
            Apr 26, 2024 17:49:11.884010077 CEST6183953192.168.2.51.1.1.1
            Apr 26, 2024 17:49:12.010632992 CEST53581011.1.1.1192.168.2.5
            Apr 26, 2024 17:49:12.013159037 CEST53618391.1.1.1192.168.2.5
            Apr 26, 2024 17:49:30.666229963 CEST53629321.1.1.1192.168.2.5
            Apr 26, 2024 17:49:49.554986954 CEST53585751.1.1.1192.168.2.5
            Apr 26, 2024 17:50:07.573719978 CEST53524051.1.1.1192.168.2.5
            Apr 26, 2024 17:50:12.596044064 CEST53594801.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 26, 2024 17:49:10.423784018 CEST192.168.2.51.1.1.10xfd5Standard query (0)cdp1.tracking.e360.salesforce.comA (IP address)IN (0x0001)false
            Apr 26, 2024 17:49:10.423943043 CEST192.168.2.51.1.1.10x6dc2Standard query (0)cdp1.tracking.e360.salesforce.com65IN (0x0001)false
            Apr 26, 2024 17:49:11.883294106 CEST192.168.2.51.1.1.10xeadfStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 26, 2024 17:49:11.884010077 CEST192.168.2.51.1.1.10xa401Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 26, 2024 17:49:10.552640915 CEST1.1.1.1192.168.2.50x6dc2No error (0)cdp1.tracking.e360.salesforce.comglobal-cdp1.sfdc-yfeipo.svc.sfdcfc.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 17:49:10.552683115 CEST1.1.1.1192.168.2.50xfd5No error (0)cdp1.tracking.e360.salesforce.comglobal-cdp1.sfdc-yfeipo.svc.sfdcfc.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 17:49:10.552683115 CEST1.1.1.1192.168.2.50xfd5No error (0)global-cdp1.sfdc-yfeipo.svc.sfdcfc.net3.94.175.225A (IP address)IN (0x0001)false
            Apr 26, 2024 17:49:10.552683115 CEST1.1.1.1192.168.2.50xfd5No error (0)global-cdp1.sfdc-yfeipo.svc.sfdcfc.net52.72.218.155A (IP address)IN (0x0001)false
            Apr 26, 2024 17:49:10.552683115 CEST1.1.1.1192.168.2.50xfd5No error (0)global-cdp1.sfdc-yfeipo.svc.sfdcfc.net52.205.88.207A (IP address)IN (0x0001)false
            Apr 26, 2024 17:49:12.010632992 CEST1.1.1.1192.168.2.50xeadfNo error (0)www.google.com142.250.64.196A (IP address)IN (0x0001)false
            Apr 26, 2024 17:49:12.013159037 CEST1.1.1.1192.168.2.50xa401No error (0)www.google.com65IN (0x0001)false
            • cdp1.tracking.e360.salesforce.com
            • https:
              • www.bing.com
            • fs.microsoft.com
            • slscr.update.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.5497103.94.175.2254433788C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-26 15:49:11 UTC1290OUTGET /click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0) HTTP/1.1
            Host: cdp1.tracking.e360.salesforce.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-26 15:49:11 UTC149INHTTP/1.1 400 Bad Request
            content-type: text/html;charset=ISO-8859-1
            content-length: 278
            date: Fri, 26 Apr 2024 15:49:10 GMT
            connection: close
            2024-04-26 15:49:11 UTC278INData Raw: 52 65 71 75 65 73 74 3a 20 68 74 74 70 73 3a 2f 2f 63 64 70 31 2e 74 72 61 63 6b 69 6e 67 2e 65 33 36 30 2e 73 61 6c 65 73 66 6f 72 63 65 2e 63 6f 6d 2f 63 6c 69 63 6b 20 72 61 69 73 65 64 20 63 6f 6d 2e 73 61 6c 65 73 66 6f 72 63 65 2e 65 33 36 30 2e 6d 65 73 73 61 67 69 6e 67 2e 74 72 61 63 6b 69 6e 67 2e 65 78 63 65 70 74 69 6f 6e 73 2e 43 6c 69 63 6b 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 3a 20 63 6f 6d 2e 61 75 74 68 30 2e 6a 77 74 2e 65 78 63 65 70 74 69 6f 6e 73 2e 53 69 67 6e 61 74 75 72 65 56 65 72 69 66 69 63 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 3a 20 54 68 65 20 54 6f 6b 65 6e 27 73 20 53 69 67 6e 61 74 75 72 65 20 72 65 73 75 6c 74 65 64 20 69 6e 76 61 6c 69 64 20 77 68 65 6e 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68
            Data Ascii: Request: https://cdp1.tracking.e360.salesforce.com/click raised com.salesforce.e360.messaging.tracking.exceptions.ClickRuntimeException: com.auth0.jwt.exceptions.SignatureVerificationException: The Token's Signature resulted invalid when verified using th


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.5497093.94.175.2254433788C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-26 15:49:11 UTC1236OUTGET /favicon.ico HTTP/1.1
            Host: cdp1.tracking.e360.salesforce.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0)
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-26 15:49:11 UTC197INHTTP/1.1 404 Not Found
            vary: accept-encoding
            content-type: text/html;charset=UTF-8
            content-language: en-US
            date: Fri, 26 Apr 2024 15:49:10 GMT
            connection: close
            transfer-encoding: chunked
            2024-04-26 15:49:11 UTC457INData Raw: 31 62 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 0a 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 77 65 62 6a 61 72 73 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2d 31 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2f 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 77 65 62 6a 61 72 73 2f 6a 71 75 65 72 79 2f 33 2e 32 2e 31 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 77 65 62 6a 61
            Data Ascii: 1bd<!DOCTYPE html><html lang="en"><head> <title>Error Page</title> <link href="/webjars/bootstrap/3.3.7-1/css/bootstrap.min.css" media="screen" rel="stylesheet"/> <script src="/webjars/jquery/3.2.1/jquery.min.js"></script> <script src="/webja


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.54971423.204.76.112443
            TimestampBytes transferredDirectionData
            2024-04-26 15:49:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-26 15:49:17 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0758)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=54868
            Date: Fri, 26 Apr 2024 15:49:17 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.54971723.204.76.112443
            TimestampBytes transferredDirectionData
            2024-04-26 15:49:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-26 15:49:18 UTC530INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=54861
            Date: Fri, 26 Apr 2024 15:49:18 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-26 15:49:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.54971620.114.59.183443
            TimestampBytes transferredDirectionData
            2024-04-26 15:49:18 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bbxW8bynz5lY7kt&MD=oGuoAoRb HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-04-26 15:49:19 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: a723b69e-56c8-4edd-8080-a3be42d6ac00
            MS-RequestId: 55da39d2-1529-49c3-86fb-18a253e26829
            MS-CV: HFrbdCBJyU+OYv6a.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Fri, 26 Apr 2024 15:49:18 GMT
            Connection: close
            Content-Length: 24490
            2024-04-26 15:49:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-04-26 15:49:19 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.54972123.1.237.91443
            TimestampBytes transferredDirectionData
            2024-04-26 15:49:19 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
            Origin: https://www.bing.com
            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
            Accept: */*
            Accept-Language: en-CH
            Content-type: text/xml
            X-Agent-DeviceId: 01000A410900D492
            X-BM-CBT: 1696428841
            X-BM-DateFormat: dd/MM/yyyy
            X-BM-DeviceDimensions: 784x984
            X-BM-DeviceDimensionsLogical: 784x984
            X-BM-DeviceScale: 100
            X-BM-DTZ: 120
            X-BM-Market: CH
            X-BM-Theme: 000000;0078d7
            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
            X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
            X-Device-isOptin: false
            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
            X-Device-OSSKU: 48
            X-Device-Touch: false
            X-DeviceID: 01000A410900D492
            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
            X-MSEdge-ExternalExpType: JointCoord
            X-PositionerType: Desktop
            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
            X-Search-CortanaAvailableCapabilities: None
            X-Search-SafeSearch: Moderate
            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
            X-UserAgeClass: Unknown
            Accept-Encoding: gzip, deflate, br
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
            Host: www.bing.com
            Content-Length: 2484
            Connection: Keep-Alive
            Cache-Control: no-cache
            Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714146524987&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
            2024-04-26 15:49:19 UTC1OUTData Raw: 3c
            Data Ascii: <
            2024-04-26 15:49:19 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
            Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
            2024-04-26 15:49:19 UTC480INHTTP/1.1 204 No Content
            Access-Control-Allow-Origin: *
            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
            X-MSEdge-Ref: Ref A: 877FA85A97AF4DAF8906FEB1805A7E7B Ref B: LAX311000114035 Ref C: 2024-04-26T15:49:19Z
            Date: Fri, 26 Apr 2024 15:49:19 GMT
            Connection: close
            Alt-Svc: h3=":443"; ma=93600
            X-CDN-TraceID: 0.57ed0117.1714146559.12172924


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.54972420.114.59.183443
            TimestampBytes transferredDirectionData
            2024-04-26 15:49:56 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bbxW8bynz5lY7kt&MD=oGuoAoRb HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-04-26 15:49:57 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
            MS-CorrelationId: 6b858138-ab4e-40ab-9d7f-0c2e9cc1d1a1
            MS-RequestId: 65357a37-6700-40c3-ad33-7950f2a7bd69
            MS-CV: ZW4iXfDQnkm5LTmW.0
            X-Microsoft-SLSClientCache: 2160
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Fri, 26 Apr 2024 15:49:56 GMT
            Connection: close
            Content-Length: 25457
            2024-04-26 15:49:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
            Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
            2024-04-26 15:49:57 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
            Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:17:48:59
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:17:49:06
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2220,i,11487828932678524807,13658840832154307327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:17:49:08
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0)"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly