Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558

Overview

General Information

Sample URL:https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558
Analysis ID:1432312
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2004,i,15631698520269250075,12923061411335855640,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: global trafficHTTP traffic detected: GET /icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558 HTTP/1.1Host: click.icptrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: click.icptrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: click.icptrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VXHnSg1cfcOHyxp&MD=p4kZ8wru HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VXHnSg1cfcOHyxp&MD=p4kZ8wru HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: click.icptrack.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/5@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2004,i,15631698520269250075,12923061411335855640,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2004,i,15631698520269250075,12923061411335855640,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=180355580%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
click.icptrack.com
104.18.29.148
truefalse
    high
    www.google.com
    142.250.64.196
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558false
          high
          https://click.icptrack.com/favicon.icofalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            104.18.29.148
            click.icptrack.comUnited States
            13335CLOUDFLARENETUSfalse
            142.250.64.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1432312
            Start date and time:2024-04-26 20:49:29 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 12s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@16/5@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.217.206, 173.194.210.84, 142.250.64.195, 34.104.35.123, 23.45.182.77, 23.45.182.97, 23.45.182.96, 23.45.182.88, 23.45.182.85, 23.45.182.86, 23.45.182.92, 23.45.182.78, 23.45.182.80, 192.229.211.108, 52.165.164.15, 20.242.39.171, 172.217.165.195
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:GIF image data, version 89a, 2 x 2
            Category:downloaded
            Size (bytes):43
            Entropy (8bit):3.0780023067505042
            Encrypted:false
            SSDEEP:3:CnwltxlHlrn:Xn
            MD5:AD480FD0732D0F6F1A8B06359E3A42BB
            SHA1:A544538683A2DFE574EEB2E358AC8FCC78289D50
            SHA-256:A1ECBAED793A1F564C49C671F2DD0CE36F858534EF6D26B55783A06B884CC506
            SHA-512:8717074DDF1198D27B9918132A550CB4BA343794CC3D304A793F9D78C9FF6C4929927B414141D40B6F6AD296725520F4C63EDEB660ED530267766C2AB74EE4A9
            Malicious:false
            Reputation:low
            URL:https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558
            Preview:GIF89a.............!.......,............Q.;
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
            Category:downloaded
            Size (bytes):1150
            Entropy (8bit):6.119634089953326
            Encrypted:false
            SSDEEP:12:ceRIhLn8sJbHhHe22xY/8Q72EVBws5W5UJaP6aPQml0K3IAjStF5h4m5hAoQn5DM:unn5htD5WCSZQmlWL5yoY5wxBzJcKt
            MD5:299CD02EBA906D3220AA21AA4F9A177C
            SHA1:C925130AEB082C93537247849FF5BE71E6A9DFFD
            SHA-256:8DFA1EB9BD85635661F993D5782CFEF8CDC5ABDECAA74E98E37D05E33FEC0580
            SHA-512:2780FF819659701E941F938ABDCD3177ABC883410BFA846E052796347A6E9C613A031072E39E27825D2203B24852EADE502DFC732F92ED040FBBF515B24FC328
            Malicious:false
            Reputation:low
            URL:https://click.icptrack.com/favicon.ico
            Preview:............ .h.......(....... ..... ..........................O..|M..{L..yK..yJ..xI..q@..tD.............^(.qB..uG..uG..uG...P..~O..}N..|M..{L..zK..uE...a*..............rC.o?..uG..uG..uG...S..R...Q...P..}O..}M..zJ...R................d.n>..uG..uG..uG..V..T...S...R...Q...P..}N..zJ..................o>..wH..vH..uG..X..X...U...P...S...S...Q..yG.................sB..xJ..wI..wH..[..Y...Y...o7..Y...T...R..{H..................yI..zL..zK..yJ..^..T....|.......j..M...[...K....l..............X..|L..}N..{L..^..f&..........v?..|G......h,..e)...........W...O...P..~O..\..Y.........O..........Z...U....p.........h...P...S...Q..[....z.........X..........P...f(.................R...U...T..]....y.........Y..........T...\...................\...V...W.._..[.........T..........a...Z...q5.........j..Y...Z...Z..d..m-..........v:..u8..........`...\...X...W...X...^...]...\..f".].............Z....a..........g$..b...b...a...`...`..._..f"..d...h%.............^...z@.....i&..d
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
            Category:dropped
            Size (bytes):1150
            Entropy (8bit):6.119634089953326
            Encrypted:false
            SSDEEP:12:ceRIhLn8sJbHhHe22xY/8Q72EVBws5W5UJaP6aPQml0K3IAjStF5h4m5hAoQn5DM:unn5htD5WCSZQmlWL5yoY5wxBzJcKt
            MD5:299CD02EBA906D3220AA21AA4F9A177C
            SHA1:C925130AEB082C93537247849FF5BE71E6A9DFFD
            SHA-256:8DFA1EB9BD85635661F993D5782CFEF8CDC5ABDECAA74E98E37D05E33FEC0580
            SHA-512:2780FF819659701E941F938ABDCD3177ABC883410BFA846E052796347A6E9C613A031072E39E27825D2203B24852EADE502DFC732F92ED040FBBF515B24FC328
            Malicious:false
            Reputation:low
            Preview:............ .h.......(....... ..... ..........................O..|M..{L..yK..yJ..xI..q@..tD.............^(.qB..uG..uG..uG...P..~O..}N..|M..{L..zK..uE...a*..............rC.o?..uG..uG..uG...S..R...Q...P..}O..}M..zJ...R................d.n>..uG..uG..uG..V..T...S...R...Q...P..}N..zJ..................o>..wH..vH..uG..X..X...U...P...S...S...Q..yG.................sB..xJ..wI..wH..[..Y...Y...o7..Y...T...R..{H..................yI..zL..zK..yJ..^..T....|.......j..M...[...K....l..............X..|L..}N..{L..^..f&..........v?..|G......h,..e)...........W...O...P..~O..\..Y.........O..........Z...U....p.........h...P...S...Q..[....z.........X..........P...f(.................R...U...T..]....y.........Y..........T...\...................\...V...W.._..[.........T..........a...Z...q5.........j..Y...Z...Z..d..m-..........v:..u8..........`...\...X...W...X...^...]...\..f".].............Z....a..........g$..b...b...a...`...`..._..f"..d...h%.............^...z@.....i&..d
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 20:50:12.171221972 CEST49678443192.168.2.4104.46.162.224
            Apr 26, 2024 20:50:13.718082905 CEST49675443192.168.2.4173.222.162.32
            Apr 26, 2024 20:50:23.317748070 CEST49675443192.168.2.4173.222.162.32
            Apr 26, 2024 20:50:24.594882965 CEST49736443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.594937086 CEST44349736104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.595036030 CEST49736443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.595429897 CEST49737443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.595489979 CEST44349737104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.595551014 CEST49737443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.595709085 CEST49736443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.595726967 CEST44349736104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.595840931 CEST49737443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.595860958 CEST44349737104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.860882998 CEST44349737104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.861119032 CEST49737443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.861145973 CEST44349737104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.862109900 CEST44349737104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.862179041 CEST49737443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.863071918 CEST49737443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.863131046 CEST44349737104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.863315105 CEST49737443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.863321066 CEST44349737104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.864198923 CEST44349736104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.864375114 CEST49736443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.864398003 CEST44349736104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.866053104 CEST44349736104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.866120100 CEST49736443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.871165037 CEST49736443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.871262074 CEST44349736104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.908382893 CEST49737443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.923578978 CEST49736443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:24.923594952 CEST44349736104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:24.969600916 CEST49736443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:25.307343960 CEST44349737104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:25.307431936 CEST44349737104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:25.307590008 CEST49737443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:25.309772968 CEST49737443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:25.309797049 CEST44349737104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:25.396765947 CEST49736443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:25.440119982 CEST44349736104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:25.661561966 CEST44349736104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:25.661688089 CEST44349736104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:25.661741972 CEST49736443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:25.675497055 CEST49736443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:25.675518036 CEST44349736104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:25.854094982 CEST49739443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:25.854121923 CEST44349739104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:25.854185104 CEST49739443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:25.854887962 CEST49739443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:25.854903936 CEST44349739104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:26.113718033 CEST44349739104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:26.122411966 CEST49739443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:26.122436047 CEST44349739104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:26.123895884 CEST44349739104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:26.123956919 CEST49739443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:26.136248112 CEST49739443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:26.136329889 CEST44349739104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:26.136498928 CEST49739443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:26.136512041 CEST44349739104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:26.186148882 CEST49739443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:26.416873932 CEST44349739104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:26.416980982 CEST44349739104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:26.417130947 CEST49739443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:26.417486906 CEST49739443192.168.2.4104.18.29.148
            Apr 26, 2024 20:50:26.417505980 CEST44349739104.18.29.148192.168.2.4
            Apr 26, 2024 20:50:26.709233999 CEST49741443192.168.2.4142.250.64.196
            Apr 26, 2024 20:50:26.709274054 CEST44349741142.250.64.196192.168.2.4
            Apr 26, 2024 20:50:26.709450006 CEST49741443192.168.2.4142.250.64.196
            Apr 26, 2024 20:50:26.709908009 CEST49741443192.168.2.4142.250.64.196
            Apr 26, 2024 20:50:26.709925890 CEST44349741142.250.64.196192.168.2.4
            Apr 26, 2024 20:50:27.104716063 CEST44349741142.250.64.196192.168.2.4
            Apr 26, 2024 20:50:27.170347929 CEST49741443192.168.2.4142.250.64.196
            Apr 26, 2024 20:50:28.429058075 CEST49742443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:28.429158926 CEST4434974223.204.76.112192.168.2.4
            Apr 26, 2024 20:50:28.429269075 CEST49742443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:28.529742956 CEST49742443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:28.529781103 CEST4434974223.204.76.112192.168.2.4
            Apr 26, 2024 20:50:28.555238008 CEST49741443192.168.2.4142.250.64.196
            Apr 26, 2024 20:50:28.555267096 CEST44349741142.250.64.196192.168.2.4
            Apr 26, 2024 20:50:28.556902885 CEST44349741142.250.64.196192.168.2.4
            Apr 26, 2024 20:50:28.556919098 CEST44349741142.250.64.196192.168.2.4
            Apr 26, 2024 20:50:28.556967020 CEST49741443192.168.2.4142.250.64.196
            Apr 26, 2024 20:50:28.607228041 CEST49741443192.168.2.4142.250.64.196
            Apr 26, 2024 20:50:28.607481003 CEST44349741142.250.64.196192.168.2.4
            Apr 26, 2024 20:50:28.670397043 CEST49741443192.168.2.4142.250.64.196
            Apr 26, 2024 20:50:28.670407057 CEST44349741142.250.64.196192.168.2.4
            Apr 26, 2024 20:50:28.779697895 CEST49741443192.168.2.4142.250.64.196
            Apr 26, 2024 20:50:28.788706064 CEST4434974223.204.76.112192.168.2.4
            Apr 26, 2024 20:50:28.788788080 CEST49742443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:28.795789957 CEST49742443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:28.795815945 CEST4434974223.204.76.112192.168.2.4
            Apr 26, 2024 20:50:28.796128035 CEST4434974223.204.76.112192.168.2.4
            Apr 26, 2024 20:50:28.842240095 CEST49742443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:28.936060905 CEST49742443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:28.976145029 CEST4434974223.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.062216997 CEST4434974223.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.062284946 CEST4434974223.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.062340021 CEST49742443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.063911915 CEST49742443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.063935041 CEST4434974223.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.063955069 CEST49742443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.063963890 CEST4434974223.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.112916946 CEST49743443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.112982988 CEST4434974323.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.113084078 CEST49743443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.113337040 CEST49743443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.113368988 CEST4434974323.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.371165037 CEST4434974323.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.371241093 CEST49743443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.372365952 CEST49743443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.372389078 CEST4434974323.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.372606993 CEST4434974323.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.373667955 CEST49743443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.416147947 CEST4434974323.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.622132063 CEST4434974323.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.622215986 CEST4434974323.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.622282028 CEST49743443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.623898983 CEST49743443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.623936892 CEST4434974323.204.76.112192.168.2.4
            Apr 26, 2024 20:50:29.623986006 CEST49743443192.168.2.423.204.76.112
            Apr 26, 2024 20:50:29.624001026 CEST4434974323.204.76.112192.168.2.4
            Apr 26, 2024 20:50:35.619446039 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:35.619472027 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:35.619623899 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:35.620529890 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:35.620542049 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:36.318969011 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:36.319047928 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:36.325001955 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:36.325012922 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:36.325238943 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:36.373176098 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:36.898142099 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:36.944118023 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:37.083121061 CEST44349741142.250.64.196192.168.2.4
            Apr 26, 2024 20:50:37.083189964 CEST44349741142.250.64.196192.168.2.4
            Apr 26, 2024 20:50:37.083334923 CEST49741443192.168.2.4142.250.64.196
            Apr 26, 2024 20:50:37.353600025 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:37.353619099 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:37.353626013 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:37.353681087 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:37.353692055 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:37.353749990 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:37.353758097 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:37.353763103 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:37.353805065 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:37.354437113 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:37.354490995 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:37.354495049 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:37.354509115 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:37.354547024 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:37.660135031 CEST49744443192.168.2.440.127.169.103
            Apr 26, 2024 20:50:37.660161972 CEST4434974440.127.169.103192.168.2.4
            Apr 26, 2024 20:50:38.202233076 CEST49741443192.168.2.4142.250.64.196
            Apr 26, 2024 20:50:38.202265024 CEST44349741142.250.64.196192.168.2.4
            Apr 26, 2024 20:51:14.129719973 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:14.129754066 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:14.129897118 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:14.130419016 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:14.130430937 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:14.742388010 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:14.742480040 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:14.746098995 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:14.746108055 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:14.746350050 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:14.754704952 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:14.796160936 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:15.348365068 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:15.348388910 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:15.348404884 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:15.348459959 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:15.348488092 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:15.348504066 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:15.348534107 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:15.348809004 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:15.348843098 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:15.348870039 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:15.348877907 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:15.348893881 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:15.348913908 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:15.348943949 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:15.354460001 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:15.354474068 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:15.354511023 CEST49750443192.168.2.420.114.59.183
            Apr 26, 2024 20:51:15.354516983 CEST4434975020.114.59.183192.168.2.4
            Apr 26, 2024 20:51:26.992744923 CEST49752443192.168.2.4142.250.64.196
            Apr 26, 2024 20:51:26.992779016 CEST44349752142.250.64.196192.168.2.4
            Apr 26, 2024 20:51:26.992870092 CEST49752443192.168.2.4142.250.64.196
            Apr 26, 2024 20:51:26.994429111 CEST49752443192.168.2.4142.250.64.196
            Apr 26, 2024 20:51:26.994443893 CEST44349752142.250.64.196192.168.2.4
            Apr 26, 2024 20:51:27.795061111 CEST44349752142.250.64.196192.168.2.4
            Apr 26, 2024 20:51:27.795774937 CEST49752443192.168.2.4142.250.64.196
            Apr 26, 2024 20:51:27.795789957 CEST44349752142.250.64.196192.168.2.4
            Apr 26, 2024 20:51:27.796076059 CEST44349752142.250.64.196192.168.2.4
            Apr 26, 2024 20:51:27.797053099 CEST49752443192.168.2.4142.250.64.196
            Apr 26, 2024 20:51:27.797116041 CEST44349752142.250.64.196192.168.2.4
            Apr 26, 2024 20:51:27.841942072 CEST49752443192.168.2.4142.250.64.196
            Apr 26, 2024 20:51:31.107676983 CEST4972380192.168.2.4199.232.210.172
            Apr 26, 2024 20:51:31.107737064 CEST4972480192.168.2.4199.232.214.172
            Apr 26, 2024 20:51:31.239574909 CEST8049724199.232.214.172192.168.2.4
            Apr 26, 2024 20:51:31.239597082 CEST8049724199.232.214.172192.168.2.4
            Apr 26, 2024 20:51:31.239614010 CEST8049723199.232.210.172192.168.2.4
            Apr 26, 2024 20:51:31.239629984 CEST8049723199.232.210.172192.168.2.4
            Apr 26, 2024 20:51:31.239713907 CEST4972480192.168.2.4199.232.214.172
            Apr 26, 2024 20:51:31.239717007 CEST4972380192.168.2.4199.232.210.172
            Apr 26, 2024 20:51:37.617930889 CEST44349752142.250.64.196192.168.2.4
            Apr 26, 2024 20:51:37.618020058 CEST44349752142.250.64.196192.168.2.4
            Apr 26, 2024 20:51:37.618060112 CEST49752443192.168.2.4142.250.64.196
            Apr 26, 2024 20:51:38.030509949 CEST49752443192.168.2.4142.250.64.196
            Apr 26, 2024 20:51:38.030530930 CEST44349752142.250.64.196192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 20:50:21.900386095 CEST53569271.1.1.1192.168.2.4
            Apr 26, 2024 20:50:22.789434910 CEST53528651.1.1.1192.168.2.4
            Apr 26, 2024 20:50:22.917762041 CEST53540651.1.1.1192.168.2.4
            Apr 26, 2024 20:50:24.457201004 CEST6464553192.168.2.41.1.1.1
            Apr 26, 2024 20:50:24.457535982 CEST4953153192.168.2.41.1.1.1
            Apr 26, 2024 20:50:24.583149910 CEST53646451.1.1.1192.168.2.4
            Apr 26, 2024 20:50:24.588418007 CEST53495311.1.1.1192.168.2.4
            Apr 26, 2024 20:50:25.724581003 CEST5437953192.168.2.41.1.1.1
            Apr 26, 2024 20:50:25.725249052 CEST5747053192.168.2.41.1.1.1
            Apr 26, 2024 20:50:25.851481915 CEST53574701.1.1.1192.168.2.4
            Apr 26, 2024 20:50:25.853456020 CEST53543791.1.1.1192.168.2.4
            Apr 26, 2024 20:50:26.581744909 CEST5838053192.168.2.41.1.1.1
            Apr 26, 2024 20:50:26.582601070 CEST5637153192.168.2.41.1.1.1
            Apr 26, 2024 20:50:26.707926035 CEST53583801.1.1.1192.168.2.4
            Apr 26, 2024 20:50:26.707967043 CEST53563711.1.1.1192.168.2.4
            Apr 26, 2024 20:50:42.126976967 CEST53552891.1.1.1192.168.2.4
            Apr 26, 2024 20:50:42.692065001 CEST138138192.168.2.4192.168.2.255
            Apr 26, 2024 20:51:00.930506945 CEST53565031.1.1.1192.168.2.4
            Apr 26, 2024 20:51:21.705600977 CEST53548101.1.1.1192.168.2.4
            Apr 26, 2024 20:51:23.687088013 CEST53529791.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 26, 2024 20:50:24.457201004 CEST192.168.2.41.1.1.10xe1eeStandard query (0)click.icptrack.comA (IP address)IN (0x0001)false
            Apr 26, 2024 20:50:24.457535982 CEST192.168.2.41.1.1.10xfa5cStandard query (0)click.icptrack.com65IN (0x0001)false
            Apr 26, 2024 20:50:25.724581003 CEST192.168.2.41.1.1.10x196dStandard query (0)click.icptrack.comA (IP address)IN (0x0001)false
            Apr 26, 2024 20:50:25.725249052 CEST192.168.2.41.1.1.10x3c8aStandard query (0)click.icptrack.com65IN (0x0001)false
            Apr 26, 2024 20:50:26.581744909 CEST192.168.2.41.1.1.10xed1cStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 26, 2024 20:50:26.582601070 CEST192.168.2.41.1.1.10x812aStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 26, 2024 20:50:24.583149910 CEST1.1.1.1192.168.2.40xe1eeNo error (0)click.icptrack.com104.18.29.148A (IP address)IN (0x0001)false
            Apr 26, 2024 20:50:24.583149910 CEST1.1.1.1192.168.2.40xe1eeNo error (0)click.icptrack.com104.18.28.148A (IP address)IN (0x0001)false
            Apr 26, 2024 20:50:24.588418007 CEST1.1.1.1192.168.2.40xfa5cNo error (0)click.icptrack.com65IN (0x0001)false
            Apr 26, 2024 20:50:25.851481915 CEST1.1.1.1192.168.2.40x3c8aNo error (0)click.icptrack.com65IN (0x0001)false
            Apr 26, 2024 20:50:25.853456020 CEST1.1.1.1192.168.2.40x196dNo error (0)click.icptrack.com104.18.29.148A (IP address)IN (0x0001)false
            Apr 26, 2024 20:50:25.853456020 CEST1.1.1.1192.168.2.40x196dNo error (0)click.icptrack.com104.18.28.148A (IP address)IN (0x0001)false
            Apr 26, 2024 20:50:26.707926035 CEST1.1.1.1192.168.2.40xed1cNo error (0)www.google.com142.250.64.196A (IP address)IN (0x0001)false
            Apr 26, 2024 20:50:26.707967043 CEST1.1.1.1192.168.2.40x812aNo error (0)www.google.com65IN (0x0001)false
            Apr 26, 2024 20:50:37.050416946 CEST1.1.1.1192.168.2.40x5da4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 20:50:37.050416946 CEST1.1.1.1192.168.2.40x5da4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 20:50:50.015336037 CEST1.1.1.1192.168.2.40x9868No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 20:50:50.015336037 CEST1.1.1.1192.168.2.40x9868No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • click.icptrack.com
            • https:
            • fs.microsoft.com
            • slscr.update.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449737104.18.29.1484435052C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-26 18:50:24 UTC731OUTGET /icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558 HTTP/1.1
            Host: click.icptrack.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-26 18:50:25 UTC229INHTTP/1.1 200 OK
            Date: Fri, 26 Apr 2024 18:50:25 GMT
            Content-Type: image/gif
            Content-Length: 43
            Connection: close
            X-Robots-Tag: noindex, nofollow
            CF-Cache-Status: DYNAMIC
            Server: cloudflare
            CF-RAY: 87a8c222cc227439-MIA
            2024-04-26 18:50:25 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
            Data Ascii: GIF89a!,Q;


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449736104.18.29.1484435052C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-26 18:50:25 UTC662OUTGET /favicon.ico HTTP/1.1
            Host: click.icptrack.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-26 18:50:25 UTC390INHTTP/1.1 200 OK
            Date: Fri, 26 Apr 2024 18:50:25 GMT
            Content-Type: image/vnd.microsoft.icon
            Content-Length: 1150
            Connection: close
            Last-Modified: Mon, 20 Feb 2012 20:29:33 GMT
            ETag: "47e-4b96b26f3e540"
            CF-Cache-Status: REVALIDATED
            Expires: Fri, 26 Apr 2024 22:50:25 GMT
            Cache-Control: public, max-age=14400
            Accept-Ranges: bytes
            Server: cloudflare
            CF-RAY: 87a8c2251b96a69e-MIA
            2024-04-26 18:50:25 UTC979INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 7f 4f 10 05 7c 4d 0e 82 7b 4c 0d de 79 4b 0d ed 79 4a 0c ed 78 49 0b ed 71 40 01 ed 96 74 44 ed ff ff ff ed ff ff ff ed fa f8 f6 ed 86 5e 28 ed 71 42 03 ed 75 47 0a e0 75 47 0a 82 75 47 0a 05 80 50 11 82 7e 4f 10 ff 7d 4e 0f ff 7c 4d 0e ff 7b 4c 0d ff 7a 4b 0d ff 75 45 06 ff 89 61 2a ff fa f9 f7 ff ff ff ff ff ff ff ff ff 96 72 43 ff 6f 3f 00 ff 75 47 0a ff 75 47 0a ff 75 47 0a 82 83 53 13 e5 82 52 12 ff 80 51 11 ff 7f 50 10 ff 7d 4f 0f ff 7d 4d 0f ff 7a 4a 0a ff 7f 52 17 ff ef e9 e2 ff ff ff ff ff ff ff ff ff a8 8b 64 ff 6e 3e 00 ff 75 47 0a ff 75 47 0a ff 75 47 0a e4 86
            Data Ascii: h( O|M{LyKyJxIq@tD^(qBuGuGuGP~O}N|M{LzKuEa*rCo?uGuGuGSRQP}O}MzJRdn>uGuGuG
            2024-04-26 18:50:25 UTC171INData Raw: c6 ac ff 94 5e 17 ff a6 7a 40 ff c5 a8 81 ff 9b 69 26 ff 97 64 20 ff 97 64 21 ff 96 63 20 ff 95 63 20 ff 94 62 1f ff 93 61 1e 82 99 66 22 05 99 66 22 82 95 60 1a e0 a3 76 39 ed ee e6 da ed ff ff ff ed ea df d1 ed ab 80 48 ed 91 5a 10 ed 99 66 21 ed 99 66 22 ed 99 66 22 ed 98 65 21 ed 97 65 21 de 96 64 20 82 94 62 1e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: ^z@i&d d!c c baf"f"`v9HZf!f"f"e!e!d b


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.449739104.18.29.1484435052C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-26 18:50:26 UTC353OUTGET /favicon.ico HTTP/1.1
            Host: click.icptrack.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-26 18:50:26 UTC390INHTTP/1.1 200 OK
            Date: Fri, 26 Apr 2024 18:50:26 GMT
            Content-Type: image/vnd.microsoft.icon
            Content-Length: 1150
            Connection: close
            Last-Modified: Mon, 20 Feb 2012 20:29:33 GMT
            ETag: "47e-4b96b26f3e540"
            CF-Cache-Status: HIT
            Age: 1
            Expires: Fri, 26 Apr 2024 22:50:26 GMT
            Cache-Control: public, max-age=14400
            Accept-Ranges: bytes
            Server: cloudflare
            CF-RAY: 87a8c22aac8f258e-MIA
            2024-04-26 18:50:26 UTC979INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 7f 4f 10 05 7c 4d 0e 82 7b 4c 0d de 79 4b 0d ed 79 4a 0c ed 78 49 0b ed 71 40 01 ed 96 74 44 ed ff ff ff ed ff ff ff ed fa f8 f6 ed 86 5e 28 ed 71 42 03 ed 75 47 0a e0 75 47 0a 82 75 47 0a 05 80 50 11 82 7e 4f 10 ff 7d 4e 0f ff 7c 4d 0e ff 7b 4c 0d ff 7a 4b 0d ff 75 45 06 ff 89 61 2a ff fa f9 f7 ff ff ff ff ff ff ff ff ff 96 72 43 ff 6f 3f 00 ff 75 47 0a ff 75 47 0a ff 75 47 0a 82 83 53 13 e5 82 52 12 ff 80 51 11 ff 7f 50 10 ff 7d 4f 0f ff 7d 4d 0f ff 7a 4a 0a ff 7f 52 17 ff ef e9 e2 ff ff ff ff ff ff ff ff ff a8 8b 64 ff 6e 3e 00 ff 75 47 0a ff 75 47 0a ff 75 47 0a e4 86
            Data Ascii: h( O|M{LyKyJxIq@tD^(qBuGuGuGP~O}N|M{LzKuEa*rCo?uGuGuGSRQP}O}MzJRdn>uGuGuG
            2024-04-26 18:50:26 UTC171INData Raw: c6 ac ff 94 5e 17 ff a6 7a 40 ff c5 a8 81 ff 9b 69 26 ff 97 64 20 ff 97 64 21 ff 96 63 20 ff 95 63 20 ff 94 62 1f ff 93 61 1e 82 99 66 22 05 99 66 22 82 95 60 1a e0 a3 76 39 ed ee e6 da ed ff ff ff ed ea df d1 ed ab 80 48 ed 91 5a 10 ed 99 66 21 ed 99 66 22 ed 99 66 22 ed 98 65 21 ed 97 65 21 de 96 64 20 82 94 62 1e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: ^z@i&d d!c c baf"f"`v9HZf!f"f"e!e!d b


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.44974223.204.76.112443
            TimestampBytes transferredDirectionData
            2024-04-26 18:50:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-26 18:50:29 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0758)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=43997
            Date: Fri, 26 Apr 2024 18:50:28 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.44974323.204.76.112443
            TimestampBytes transferredDirectionData
            2024-04-26 18:50:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-26 18:50:29 UTC530INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=43990
            Date: Fri, 26 Apr 2024 18:50:29 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-26 18:50:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.44974440.127.169.103443
            TimestampBytes transferredDirectionData
            2024-04-26 18:50:36 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VXHnSg1cfcOHyxp&MD=p4kZ8wru HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-04-26 18:50:37 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: 54984e95-6aea-4a71-aa20-7a535d9d6887
            MS-RequestId: ef279aa5-fc7e-4aa0-9e26-41ded9107549
            MS-CV: bHLFPJVJakmVS9Ch.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Fri, 26 Apr 2024 18:50:36 GMT
            Connection: close
            Content-Length: 24490
            2024-04-26 18:50:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-04-26 18:50:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.44975020.114.59.183443
            TimestampBytes transferredDirectionData
            2024-04-26 18:51:14 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VXHnSg1cfcOHyxp&MD=p4kZ8wru HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-04-26 18:51:15 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
            MS-CorrelationId: 52873e79-7b3f-4bd6-bfd7-f19d2ee744f6
            MS-RequestId: 2a29f4bd-483f-4e0b-a0f8-5c0dca1c6c77
            MS-CV: FnAOOFAKyESw7HaX.0
            X-Microsoft-SLSClientCache: 2160
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Fri, 26 Apr 2024 18:51:14 GMT
            Connection: close
            Content-Length: 25457
            2024-04-26 18:51:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
            Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
            2024-04-26 18:51:15 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
            Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:20:50:15
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:20:50:20
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2004,i,15631698520269250075,12923061411335855640,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:20:50:22
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.icptrack.com/icp/track.php?msgid=6673451&act=C8E1&r=1099541321&c=43678&pid=18035558"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly