Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.png

Overview

General Information

Sample URL:https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.png
Analysis ID:1436576
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 6108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1884,i,12950319134082752445,15416734008068443943,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.png" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.pngAvira URL Cloud: detection malicious, Label: phishing
Source: https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.pngVirustotal: Detection: 6%Perma Link
Source: https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.pngHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.196.177.159:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.177.159:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Wr6G5aP6t+4Agkb&MD=AfelUzFe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Wr6G5aP6t+4Agkb&MD=AfelUzFe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: cdn.pixelbin.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_41.2.drString found in binary or memory: https://fynd.engineering/erasebg/docs/error/0404
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownHTTPS traffic detected: 23.196.177.159:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.177.159:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/4@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1884,i,12950319134082752445,15416734008068443943,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1884,i,12950319134082752445,15416734008068443943,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.png100%Avira URL Cloudphishing
https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.png6%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fynd.engineering/erasebg/docs/error/04040%Avira URL Cloudsafe
https://fynd.engineering/erasebg/docs/error/04040%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.217.196
truefalse
    high
    cdn.pixelbin.io
    unknown
    unknownfalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.pngtrue
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://fynd.engineering/erasebg/docs/error/0404chromecache_41.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.217.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1436576
        Start date and time:2024-05-06 03:13:32 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 1s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.png
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@16/4@4/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.217.163, 142.250.64.142, 74.125.141.84, 34.104.35.123, 104.18.4.145, 104.18.5.145, 208.111.136.0, 192.229.211.108, 20.166.126.56, 52.165.164.15, 142.250.189.131
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, cdn.pixelbin.io.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 525 x 144, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):13343
        Entropy (8bit):7.943188721592188
        Encrypted:false
        SSDEEP:384:wWuNEF0IQkDKxB/yQfm6nXuhAVB5GTxmDiVNT:UE7QxZTuhABGtPvT
        MD5:19F79B90E916B571500248FEE513485C
        SHA1:BAFC3E4FFB5993C74D10C6C74C045CA9355203C7
        SHA-256:62492C03F0641D20AED7C25D176B634BB6F99BAC1E5787AC08BB4B202FC79CF1
        SHA-512:3BE6BF955A2D44D52ECD26122738BA26426B01689DF27607BFF73E90E4ED43299385864838D69A20A9E10538A047C134294B27BA3DDE294ED673AB5275B1165D
        Malicious:false
        Reputation:low
        URL:https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.png
        Preview:.PNG........IHDR...............X ....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...3.IDATx..].%.u.O..%.!.G.....6..D.i.F."......Fhp.....] ..=d..C.....lR@,....!.2..!.!..#... ..$.I..R2`.~.&.X/.8..0...:U....t.....g..s....:u.s...a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a.uE.......;".q D8....P.w.....2.|....f..W\...g>.s..:..p..y.}....q..........J....>............?U.D:.|.....a.f.X.........q...4..n|..."o.GA......y....}.Q...#`....B....P...2.."..'.....@....v.....KA$i..|....a.f........k.<....gW.@.BQ.p.j].J4..0.......} ...\`...C...mF.qjA.h........4.f.Z..j. ."....f......P.;.0..0+..B....6...nO}.1.......n....1C..A..p4.Z(....%...0..Y-E&.........cDf.A....A...(.o..."...-..A......0..b..4.fz{K.ESB......;=~.d.....o..mA...5...}..|9.....\....7X.....A 7C.(+..k.\AA.yb.\.....a..Y1.....Lc.....).f..bC?..w.!.T..............s..:Z.!H0.Z.An ._Ak...!......;:Z...k..H...8.o.a..Y5...t.+Jz.V3`.j.ApF*.GK\l..cL.|.H.P.?(..v9..5.....'.K..U0....E.F-.....1.h.A..F..M...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):155
        Entropy (8bit):4.6992158636914025
        Encrypted:false
        SSDEEP:3:YIzLKFjJp2ERbLvSatbgdFqQHmRj6KXpsroRlDCH3XWKABRVO:YI/KZJp2EBLKa8dFVmRmMpJRlenWbE
        MD5:3EA68B58C711A50B889D68C7D0F429F2
        SHA1:119479EB3413D123CCFDC695BEC1994166E23A08
        SHA-256:2060D42543D14FDCDB0F47887CDB46E5215A8EA28F3BB68C46E17022722F94B1
        SHA-512:D03CBC548C58C6F54E6C172EBC0231309DDE71EE5982299CABFF01353FE05095ACAF86270B447FA018D5D047E7FF1DD03CBA3506224DD61D3DA12E3960EC452E
        Malicious:false
        Reputation:low
        URL:https://cdn.pixelbin.io/favicon.ico
        Preview:{"message":"Not Found","status":404,"errorCode":"JR-0404","exception":"NotFoundError","info":"[JR-0404]: https://fynd.engineering/erasebg/docs/error/0404"}
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        May 6, 2024 03:14:14.244092941 CEST49675443192.168.2.4173.222.162.32
        May 6, 2024 03:14:14.462856054 CEST49678443192.168.2.4104.46.162.224
        May 6, 2024 03:14:23.854743004 CEST49675443192.168.2.4173.222.162.32
        May 6, 2024 03:14:26.687455893 CEST49740443192.168.2.4142.250.217.196
        May 6, 2024 03:14:26.687494993 CEST44349740142.250.217.196192.168.2.4
        May 6, 2024 03:14:26.687580109 CEST49740443192.168.2.4142.250.217.196
        May 6, 2024 03:14:26.688086987 CEST49740443192.168.2.4142.250.217.196
        May 6, 2024 03:14:26.688107014 CEST44349740142.250.217.196192.168.2.4
        May 6, 2024 03:14:26.929795980 CEST44349740142.250.217.196192.168.2.4
        May 6, 2024 03:14:27.086786032 CEST49740443192.168.2.4142.250.217.196
        May 6, 2024 03:14:28.683367968 CEST49740443192.168.2.4142.250.217.196
        May 6, 2024 03:14:28.683399916 CEST44349740142.250.217.196192.168.2.4
        May 6, 2024 03:14:28.684623003 CEST44349740142.250.217.196192.168.2.4
        May 6, 2024 03:14:28.684636116 CEST44349740142.250.217.196192.168.2.4
        May 6, 2024 03:14:28.684686899 CEST49740443192.168.2.4142.250.217.196
        May 6, 2024 03:14:28.695616961 CEST49741443192.168.2.423.196.177.159
        May 6, 2024 03:14:28.695657969 CEST4434974123.196.177.159192.168.2.4
        May 6, 2024 03:14:28.695729971 CEST49741443192.168.2.423.196.177.159
        May 6, 2024 03:14:28.712399960 CEST49741443192.168.2.423.196.177.159
        May 6, 2024 03:14:28.712415934 CEST4434974123.196.177.159192.168.2.4
        May 6, 2024 03:14:28.800915003 CEST49740443192.168.2.4142.250.217.196
        May 6, 2024 03:14:28.801023960 CEST44349740142.250.217.196192.168.2.4
        May 6, 2024 03:14:28.926882982 CEST49740443192.168.2.4142.250.217.196
        May 6, 2024 03:14:28.926899910 CEST44349740142.250.217.196192.168.2.4
        May 6, 2024 03:14:28.942061901 CEST4434974123.196.177.159192.168.2.4
        May 6, 2024 03:14:28.942125082 CEST49741443192.168.2.423.196.177.159
        May 6, 2024 03:14:28.948153019 CEST49741443192.168.2.423.196.177.159
        May 6, 2024 03:14:28.948160887 CEST4434974123.196.177.159192.168.2.4
        May 6, 2024 03:14:28.948401928 CEST4434974123.196.177.159192.168.2.4
        May 6, 2024 03:14:29.088172913 CEST49741443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.088176966 CEST49740443192.168.2.4142.250.217.196
        May 6, 2024 03:14:29.256572008 CEST49741443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.300157070 CEST4434974123.196.177.159192.168.2.4
        May 6, 2024 03:14:29.367358923 CEST4434974123.196.177.159192.168.2.4
        May 6, 2024 03:14:29.367512941 CEST49741443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.367532015 CEST4434974123.196.177.159192.168.2.4
        May 6, 2024 03:14:29.367541075 CEST4434974123.196.177.159192.168.2.4
        May 6, 2024 03:14:29.367543936 CEST49741443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.367578983 CEST4434974123.196.177.159192.168.2.4
        May 6, 2024 03:14:29.405198097 CEST49742443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.405230045 CEST4434974223.196.177.159192.168.2.4
        May 6, 2024 03:14:29.405307055 CEST49742443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.405530930 CEST49742443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.405546904 CEST4434974223.196.177.159192.168.2.4
        May 6, 2024 03:14:29.628140926 CEST4434974223.196.177.159192.168.2.4
        May 6, 2024 03:14:29.628213882 CEST49742443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.629488945 CEST49742443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.629497051 CEST4434974223.196.177.159192.168.2.4
        May 6, 2024 03:14:29.629693031 CEST4434974223.196.177.159192.168.2.4
        May 6, 2024 03:14:29.630669117 CEST49742443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.676115990 CEST4434974223.196.177.159192.168.2.4
        May 6, 2024 03:14:29.861342907 CEST4434974223.196.177.159192.168.2.4
        May 6, 2024 03:14:29.861511946 CEST4434974223.196.177.159192.168.2.4
        May 6, 2024 03:14:29.861562967 CEST49742443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.862868071 CEST49742443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.862884045 CEST4434974223.196.177.159192.168.2.4
        May 6, 2024 03:14:29.862893105 CEST49742443192.168.2.423.196.177.159
        May 6, 2024 03:14:29.862898111 CEST4434974223.196.177.159192.168.2.4
        May 6, 2024 03:14:36.433576107 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:36.433633089 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:36.437216997 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:36.438563108 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:36.438586950 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:36.908588886 CEST44349740142.250.217.196192.168.2.4
        May 6, 2024 03:14:36.908647060 CEST44349740142.250.217.196192.168.2.4
        May 6, 2024 03:14:36.908708096 CEST49740443192.168.2.4142.250.217.196
        May 6, 2024 03:14:37.077286959 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.077352047 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:37.079962969 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:37.079973936 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.080187082 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.133776903 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:37.495208979 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:37.536120892 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913165092 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913184881 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913192034 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913203955 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913220882 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913225889 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913255930 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:37.913280010 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913292885 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913307905 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:37.913320065 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913328886 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:37.913336039 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913343906 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:37.913357019 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:37.913366079 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:37.913393974 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:37.913454056 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:38.089886904 CEST49740443192.168.2.4142.250.217.196
        May 6, 2024 03:14:38.089911938 CEST44349740142.250.217.196192.168.2.4
        May 6, 2024 03:14:38.197796106 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:38.197817087 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:14:38.197922945 CEST49743443192.168.2.440.127.169.103
        May 6, 2024 03:14:38.197935104 CEST4434974340.127.169.103192.168.2.4
        May 6, 2024 03:15:15.016391993 CEST49749443192.168.2.440.127.169.103
        May 6, 2024 03:15:15.016424894 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:15.016653061 CEST49749443192.168.2.440.127.169.103
        May 6, 2024 03:15:15.017332077 CEST49749443192.168.2.440.127.169.103
        May 6, 2024 03:15:15.017343044 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:15.662120104 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:15.662193060 CEST49749443192.168.2.440.127.169.103
        May 6, 2024 03:15:15.709069967 CEST49749443192.168.2.440.127.169.103
        May 6, 2024 03:15:15.709085941 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:15.709325075 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:15.720000029 CEST49749443192.168.2.440.127.169.103
        May 6, 2024 03:15:15.760130882 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:16.295380116 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:16.295404911 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:16.295418024 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:16.295588970 CEST49749443192.168.2.440.127.169.103
        May 6, 2024 03:15:16.295607090 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:16.295677900 CEST49749443192.168.2.440.127.169.103
        May 6, 2024 03:15:16.470273972 CEST49749443192.168.2.440.127.169.103
        May 6, 2024 03:15:16.470287085 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:16.470297098 CEST49749443192.168.2.440.127.169.103
        May 6, 2024 03:15:16.470300913 CEST4434974940.127.169.103192.168.2.4
        May 6, 2024 03:15:26.634535074 CEST49751443192.168.2.4142.250.217.196
        May 6, 2024 03:15:26.634618044 CEST44349751142.250.217.196192.168.2.4
        May 6, 2024 03:15:26.634771109 CEST49751443192.168.2.4142.250.217.196
        May 6, 2024 03:15:26.634988070 CEST49751443192.168.2.4142.250.217.196
        May 6, 2024 03:15:26.635024071 CEST44349751142.250.217.196192.168.2.4
        May 6, 2024 03:15:26.869934082 CEST44349751142.250.217.196192.168.2.4
        May 6, 2024 03:15:26.870219946 CEST49751443192.168.2.4142.250.217.196
        May 6, 2024 03:15:26.870249033 CEST44349751142.250.217.196192.168.2.4
        May 6, 2024 03:15:26.870568991 CEST44349751142.250.217.196192.168.2.4
        May 6, 2024 03:15:26.870981932 CEST49751443192.168.2.4142.250.217.196
        May 6, 2024 03:15:26.871066093 CEST44349751142.250.217.196192.168.2.4
        May 6, 2024 03:15:26.914740086 CEST49751443192.168.2.4142.250.217.196
        May 6, 2024 03:15:33.400227070 CEST4972380192.168.2.4199.232.214.172
        May 6, 2024 03:15:33.400290012 CEST4972480192.168.2.4199.232.214.172
        May 6, 2024 03:15:33.516028881 CEST8049723199.232.214.172192.168.2.4
        May 6, 2024 03:15:33.516168118 CEST8049723199.232.214.172192.168.2.4
        May 6, 2024 03:15:33.516217947 CEST4972380192.168.2.4199.232.214.172
        May 6, 2024 03:15:33.521697044 CEST8049724199.232.214.172192.168.2.4
        May 6, 2024 03:15:33.521830082 CEST8049724199.232.214.172192.168.2.4
        May 6, 2024 03:15:33.521874905 CEST4972480192.168.2.4199.232.214.172
        May 6, 2024 03:15:36.858164072 CEST44349751142.250.217.196192.168.2.4
        May 6, 2024 03:15:36.858227015 CEST44349751142.250.217.196192.168.2.4
        May 6, 2024 03:15:36.859893084 CEST49751443192.168.2.4142.250.217.196
        May 6, 2024 03:15:38.174869061 CEST49751443192.168.2.4142.250.217.196
        May 6, 2024 03:15:38.174932957 CEST44349751142.250.217.196192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        May 6, 2024 03:14:21.735125065 CEST53524861.1.1.1192.168.2.4
        May 6, 2024 03:14:22.375305891 CEST53525181.1.1.1192.168.2.4
        May 6, 2024 03:14:22.907304049 CEST5290553192.168.2.41.1.1.1
        May 6, 2024 03:14:22.907430887 CEST5520153192.168.2.41.1.1.1
        May 6, 2024 03:14:26.575717926 CEST5273553192.168.2.41.1.1.1
        May 6, 2024 03:14:26.576242924 CEST6138853192.168.2.41.1.1.1
        May 6, 2024 03:14:26.685806990 CEST53527351.1.1.1192.168.2.4
        May 6, 2024 03:14:26.685988903 CEST53613881.1.1.1192.168.2.4
        May 6, 2024 03:14:40.940814018 CEST53548441.1.1.1192.168.2.4
        May 6, 2024 03:14:44.982820034 CEST138138192.168.2.4192.168.2.255
        May 6, 2024 03:14:59.981529951 CEST53555781.1.1.1192.168.2.4
        May 6, 2024 03:15:21.594986916 CEST53507061.1.1.1192.168.2.4
        May 6, 2024 03:15:22.983273983 CEST53544641.1.1.1192.168.2.4
        TimestampSource IPDest IPChecksumCodeType
        May 6, 2024 03:14:23.055975914 CEST192.168.2.41.1.1.1c25e(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        May 6, 2024 03:14:22.907304049 CEST192.168.2.41.1.1.10x9b9Standard query (0)cdn.pixelbin.ioA (IP address)IN (0x0001)false
        May 6, 2024 03:14:22.907430887 CEST192.168.2.41.1.1.10x8f35Standard query (0)cdn.pixelbin.io65IN (0x0001)false
        May 6, 2024 03:14:26.575717926 CEST192.168.2.41.1.1.10xb86cStandard query (0)www.google.comA (IP address)IN (0x0001)false
        May 6, 2024 03:14:26.576242924 CEST192.168.2.41.1.1.10x66b8Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        May 6, 2024 03:14:23.018474102 CEST1.1.1.1192.168.2.40x9b9No error (0)cdn.pixelbin.iocdn.pixelbin.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
        May 6, 2024 03:14:23.055912018 CEST1.1.1.1192.168.2.40x8f35No error (0)cdn.pixelbin.iocdn.pixelbin.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
        May 6, 2024 03:14:26.685806990 CEST1.1.1.1192.168.2.40xb86cNo error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
        May 6, 2024 03:14:26.685988903 CEST1.1.1.1192.168.2.40x66b8No error (0)www.google.com65IN (0x0001)false
        • fs.microsoft.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44974123.196.177.159443
        TimestampBytes transferredDirectionData
        2024-05-06 01:14:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-05-06 01:14:29 UTC510INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
        Cache-Control: public, max-age=25949
        Date: Mon, 06 May 2024 01:14:29 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44974223.196.177.159443
        TimestampBytes transferredDirectionData
        2024-05-06 01:14:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-05-06 01:14:29 UTC530INHTTP/1.1 200 OK
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Content-Type: application/octet-stream
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
        Cache-Control: public, max-age=25954
        Date: Mon, 06 May 2024 01:14:29 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-05-06 01:14:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.44974340.127.169.103443
        TimestampBytes transferredDirectionData
        2024-05-06 01:14:37 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Wr6G5aP6t+4Agkb&MD=AfelUzFe HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-05-06 01:14:37 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 58b06abe-5a94-4ea8-9bfa-8bd18aa27a56
        MS-RequestId: 693cf159-c662-4220-91b0-dfc47fb90e24
        MS-CV: ebiUtaTEoUO4PeWP.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 06 May 2024 01:14:36 GMT
        Connection: close
        Content-Length: 24490
        2024-05-06 01:14:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-05-06 01:14:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.44974940.127.169.103443
        TimestampBytes transferredDirectionData
        2024-05-06 01:15:15 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Wr6G5aP6t+4Agkb&MD=AfelUzFe HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-05-06 01:15:16 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
        MS-CorrelationId: d866d6d8-ec29-4be7-9790-8e57fb6e1ead
        MS-RequestId: edfbd36d-9dee-4db7-baad-7951650df00f
        MS-CV: C9C7yRTCoEaSv145.0
        X-Microsoft-SLSClientCache: 2160
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 06 May 2024 01:15:15 GMT
        Connection: close
        Content-Length: 25457
        2024-05-06 01:15:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
        2024-05-06 01:15:16 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:03:14:16
        Start date:06/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:03:14:20
        Start date:06/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1884,i,12950319134082752445,15416734008068443943,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:03:14:21
        Start date:06/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.pixelbin.io/v2/dummy-cloudname/original/__logos__/upscale_media/um_logo_light.png"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly