Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ak-static.snackvideo.in/udata/pkg/kwaioverseaserver/commentsurprisesceneidnendofyear.zip

Overview

General Information

Sample URL:http://ak-static.snackvideo.in/udata/pkg/kwaioverseaserver/commentsurprisesceneidnendofyear.zip
Analysis ID:1436584
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2044,i,2108752279643468446,13694411060779907894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ak-static.snackvideo.in/udata/pkg/kwaioverseaserver/commentsurprisesceneidnendofyear.zip" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.196.177.159:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.177.159:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.177.159
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vLUkHFHHuovcTM+&MD=H9oSfcvl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vLUkHFHHuovcTM+&MD=H9oSfcvl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: ak-static.snackvideo.in
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.196.177.159:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.177.159:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/3@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2044,i,2108752279643468446,13694411060779907894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ak-static.snackvideo.in/udata/pkg/kwaioverseaserver/commentsurprisesceneidnendofyear.zip"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2044,i,2108752279643468446,13694411060779907894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ak-static.snackvideo.in/udata/pkg/kwaioverseaserver/commentsurprisesceneidnendofyear.zip0%Avira URL Cloudsafe
http://ak-static.snackvideo.in/udata/pkg/kwaioverseaserver/commentsurprisesceneidnendofyear.zip0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
ak-static.snackvideo.in0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
192.178.50.36
truefalse
    high
    ak-static.snackvideo.in
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    http://ak-static.snackvideo.in/udata/pkg/kwaioverseaserver/commentsurprisesceneidnendofyear.zipfalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      192.178.50.36
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      IP
      192.168.2.4
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1436584
      Start date and time:2024-05-06 04:21:44 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 3s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://ak-static.snackvideo.in/udata/pkg/kwaioverseaserver/commentsurprisesceneidnendofyear.zip
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@16/3@6/3
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.165.195, 142.250.189.142, 142.250.98.84, 34.104.35.123, 23.204.115.109, 23.204.115.100, 23.45.182.85, 192.229.211.108, 52.165.164.15, 13.85.23.206, 192.178.50.67
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, a1810.v.akamai.net, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com, snackvideo.in.edgesuite.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):8908
      Entropy (8bit):7.965332982382736
      Encrypted:false
      SSDEEP:192:AFKztAmN3hrsjO3sQqbFdSz/oDoqMgxjDbS54j5D0UOixpq:lxr+bvu4MH5C5D0bix0
      MD5:EB2E5F4482A50A3B03F46E71ADB712BB
      SHA1:37DCD20BBBBCDB85714EBF2A251B52D0E6DC0C03
      SHA-256:60FFB30720D2CA457C429A8210A8EB5B4710C35E80B826C4241A0BA2F43E631C
      SHA-512:1B82CDDFEE9E9BF0F9CA5A86AB07937C3630E85F1B929324022D0067CDDFEF8C4676BB08BC986778E8DD9F26F1F84F5189861BC6352917ABFF29AE209FF73C79
      Malicious:false
      Reputation:low
      URL:http://ak-static.snackvideo.in/favicon.ico
      Preview:.PNG........IHDR...`...`......w8....sRGB.......".IDATx..}..$Uu.....03....0......(oD.... ...+..d.$.?........&..o.dEE4..D..g.*...rb .H..ax.....]......U...A.S.w....S..k......x.yyM"r.$rP.....<.yC......-B..8aC.mIPG..8.......L...Y...~...7.w.[.sdj....._!....#.....;.Y.....Z......FD.])..'l*#.C.[Y.U..9..ZH^....H.+k.\q.]j,.7d..\....,.9ML.x.<U.^.{....T.@..{..)Q._...y.u<.:.R...$.<./k.......z.7._1gAgj.up..2-u......J.j.G.W..aV..[..yX.8a..j+...;..rf.........C;..d,..h}5A..0@.._m..."#./..H..?5~.x.s....o&....V*.%.#+L...Q....Y./&.f.B.5...{..qB..~....c...."...vU.......A..xJ..V..u~.E...4Y........1.*...ZL...<v..2.%d.C..c....3.q...{.-.B.}m_eC.C.:N.M;B...W..S'i.~..@J;...z.....e...s..+.d).....0..c.d.....b....q..9. {.Y.eB,(;cbY.V....rn.x..t..b.qKp,C.^.c.8..He..k.Rz....`......x...*...F....q..f.A.;..".&...Is....,..i.|....R.....vT.^Zwg..r.q..?...=[.r(j.pwr.G 7G.u........y........eP.........q......[..........d.9.7.....".= ......;.5V.>.u....@7...x.J..Z.n.D.o....k...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):8908
      Entropy (8bit):7.965332982382736
      Encrypted:false
      SSDEEP:192:AFKztAmN3hrsjO3sQqbFdSz/oDoqMgxjDbS54j5D0UOixpq:lxr+bvu4MH5C5D0bix0
      MD5:EB2E5F4482A50A3B03F46E71ADB712BB
      SHA1:37DCD20BBBBCDB85714EBF2A251B52D0E6DC0C03
      SHA-256:60FFB30720D2CA457C429A8210A8EB5B4710C35E80B826C4241A0BA2F43E631C
      SHA-512:1B82CDDFEE9E9BF0F9CA5A86AB07937C3630E85F1B929324022D0067CDDFEF8C4676BB08BC986778E8DD9F26F1F84F5189861BC6352917ABFF29AE209FF73C79
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...`...`......w8....sRGB.......".IDATx..}..$Uu.....03....0......(oD.... ...+..d.$.?........&..o.dEE4..D..g.*...rb .H..ax.....]......U...A.S.w....S..k......x.yyM"r.$rP.....<.yC......-B..8aC.mIPG..8.......L...Y...~...7.w.[.sdj....._!....#.....;.Y.....Z......FD.])..'l*#.C.[Y.U..9..ZH^....H.+k.\q.]j,.7d..\....,.9ML.x.<U.^.{....T.@..{..)Q._...y.u<.:.R...$.<./k.......z.7._1gAgj.up..2-u......J.j.G.W..aV..[..yX.8a..j+...;..rf.........C;..d,..h}5A..0@.._m..."#./..H..?5~.x.s....o&....V*.%.#+L...Q....Y./&.f.B.5...{..qB..~....c...."...vU.......A..xJ..V..u~.E...4Y........1.*...ZL...<v..2.%d.C..c....3.q...{.-.B.}m_eC.C.:N.M;B...W..S'i.~..@J;...z.....e...s..+.d).....0..c.d.....b....q..9. {.Y.eB,(;cbY.V....rn.x..t..b.qKp,C.^.c.8..He..k.Rz....`......x...*...F....q..f.A.;..".&...Is....,..i.|....R.....vT.^Zwg..r.q..?...=[.r(j.pwr.G 7G.u........y........eP.........q......[..........d.9.7.....".= ......;.5V.>.u....@7...x.J..Z.n.D.o....k...
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      May 6, 2024 04:22:24.761054993 CEST49675443192.168.2.4173.222.162.32
      May 6, 2024 04:22:26.635838032 CEST49678443192.168.2.4104.46.162.224
      May 6, 2024 04:22:34.370328903 CEST49675443192.168.2.4173.222.162.32
      May 6, 2024 04:22:37.953047037 CEST49741443192.168.2.4192.178.50.36
      May 6, 2024 04:22:37.953084946 CEST44349741192.178.50.36192.168.2.4
      May 6, 2024 04:22:37.953197956 CEST49741443192.168.2.4192.178.50.36
      May 6, 2024 04:22:37.957436085 CEST49741443192.168.2.4192.178.50.36
      May 6, 2024 04:22:37.957453012 CEST44349741192.178.50.36192.168.2.4
      May 6, 2024 04:22:38.205161095 CEST44349741192.178.50.36192.168.2.4
      May 6, 2024 04:22:38.207448006 CEST49741443192.168.2.4192.178.50.36
      May 6, 2024 04:22:38.207465887 CEST44349741192.178.50.36192.168.2.4
      May 6, 2024 04:22:38.209151983 CEST44349741192.178.50.36192.168.2.4
      May 6, 2024 04:22:38.209386110 CEST49741443192.168.2.4192.178.50.36
      May 6, 2024 04:22:38.214466095 CEST49741443192.168.2.4192.178.50.36
      May 6, 2024 04:22:38.214562893 CEST44349741192.178.50.36192.168.2.4
      May 6, 2024 04:22:38.290951967 CEST49741443192.168.2.4192.178.50.36
      May 6, 2024 04:22:38.290966988 CEST44349741192.178.50.36192.168.2.4
      May 6, 2024 04:22:38.465575933 CEST49744443192.168.2.423.196.177.159
      May 6, 2024 04:22:38.465622902 CEST4434974423.196.177.159192.168.2.4
      May 6, 2024 04:22:38.466495991 CEST49744443192.168.2.423.196.177.159
      May 6, 2024 04:22:38.478390932 CEST49741443192.168.2.4192.178.50.36
      May 6, 2024 04:22:38.542381048 CEST49744443192.168.2.423.196.177.159
      May 6, 2024 04:22:38.542413950 CEST4434974423.196.177.159192.168.2.4
      May 6, 2024 04:22:38.769243002 CEST4434974423.196.177.159192.168.2.4
      May 6, 2024 04:22:38.769308090 CEST49744443192.168.2.423.196.177.159
      May 6, 2024 04:22:39.660502911 CEST49744443192.168.2.423.196.177.159
      May 6, 2024 04:22:39.660535097 CEST4434974423.196.177.159192.168.2.4
      May 6, 2024 04:22:39.660811901 CEST4434974423.196.177.159192.168.2.4
      May 6, 2024 04:22:39.712754965 CEST49744443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.224153042 CEST49744443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.272125006 CEST4434974423.196.177.159192.168.2.4
      May 6, 2024 04:22:40.334692001 CEST4434974423.196.177.159192.168.2.4
      May 6, 2024 04:22:40.334949970 CEST49744443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.334974051 CEST4434974423.196.177.159192.168.2.4
      May 6, 2024 04:22:40.334985971 CEST49744443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.335073948 CEST4434974423.196.177.159192.168.2.4
      May 6, 2024 04:22:40.335102081 CEST4434974423.196.177.159192.168.2.4
      May 6, 2024 04:22:40.335150957 CEST49744443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.374864101 CEST49745443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.374902964 CEST4434974523.196.177.159192.168.2.4
      May 6, 2024 04:22:40.374990940 CEST49745443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.375330925 CEST49745443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.375350952 CEST4434974523.196.177.159192.168.2.4
      May 6, 2024 04:22:40.598309994 CEST4434974523.196.177.159192.168.2.4
      May 6, 2024 04:22:40.598372936 CEST49745443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.599623919 CEST49745443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.599631071 CEST4434974523.196.177.159192.168.2.4
      May 6, 2024 04:22:40.599829912 CEST4434974523.196.177.159192.168.2.4
      May 6, 2024 04:22:40.600893974 CEST49745443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.644125938 CEST4434974523.196.177.159192.168.2.4
      May 6, 2024 04:22:40.820949078 CEST4434974523.196.177.159192.168.2.4
      May 6, 2024 04:22:40.859390020 CEST4434974523.196.177.159192.168.2.4
      May 6, 2024 04:22:40.862436056 CEST49745443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.896815062 CEST49745443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.896837950 CEST4434974523.196.177.159192.168.2.4
      May 6, 2024 04:22:40.896868944 CEST49745443192.168.2.423.196.177.159
      May 6, 2024 04:22:40.896874905 CEST4434974523.196.177.159192.168.2.4
      May 6, 2024 04:22:46.680125952 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:46.680156946 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:46.682459116 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:46.683454037 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:46.683469057 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:47.287048101 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:47.287146091 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:47.290038109 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:47.290047884 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:47.290390015 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:47.342046976 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:47.703718901 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:47.744127035 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:48.098579884 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:48.098603964 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:48.098612070 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:48.098647118 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:48.098660946 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:48.098670006 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:48.098684072 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:48.098699093 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:48.098726988 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:48.098799944 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:48.098871946 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:48.098953009 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:48.098978043 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:48.099040031 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:48.188775063 CEST44349741192.178.50.36192.168.2.4
      May 6, 2024 04:22:48.188949108 CEST44349741192.178.50.36192.168.2.4
      May 6, 2024 04:22:48.189002037 CEST49741443192.168.2.4192.178.50.36
      May 6, 2024 04:22:48.409893990 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:48.409915924 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:48.409946918 CEST49746443192.168.2.420.114.59.183
      May 6, 2024 04:22:48.409953117 CEST4434974620.114.59.183192.168.2.4
      May 6, 2024 04:22:49.341914892 CEST49741443192.168.2.4192.178.50.36
      May 6, 2024 04:22:49.341939926 CEST44349741192.178.50.36192.168.2.4
      May 6, 2024 04:23:24.890830040 CEST49752443192.168.2.420.114.59.183
      May 6, 2024 04:23:24.890871048 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:24.890942097 CEST49752443192.168.2.420.114.59.183
      May 6, 2024 04:23:24.891283035 CEST49752443192.168.2.420.114.59.183
      May 6, 2024 04:23:24.891302109 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:25.496526003 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:25.496592045 CEST49752443192.168.2.420.114.59.183
      May 6, 2024 04:23:25.499715090 CEST49752443192.168.2.420.114.59.183
      May 6, 2024 04:23:25.499725103 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:25.499928951 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:25.508081913 CEST49752443192.168.2.420.114.59.183
      May 6, 2024 04:23:25.552110910 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:26.092363119 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:26.092385054 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:26.092400074 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:26.092499018 CEST49752443192.168.2.420.114.59.183
      May 6, 2024 04:23:26.092515945 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:26.092528105 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:26.092659950 CEST49752443192.168.2.420.114.59.183
      May 6, 2024 04:23:26.098027945 CEST49752443192.168.2.420.114.59.183
      May 6, 2024 04:23:26.098028898 CEST49752443192.168.2.420.114.59.183
      May 6, 2024 04:23:26.098042965 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:26.098047018 CEST4434975220.114.59.183192.168.2.4
      May 6, 2024 04:23:38.277436018 CEST49754443192.168.2.4192.178.50.36
      May 6, 2024 04:23:38.277475119 CEST44349754192.178.50.36192.168.2.4
      May 6, 2024 04:23:38.277595997 CEST49754443192.168.2.4192.178.50.36
      May 6, 2024 04:23:38.278937101 CEST49754443192.168.2.4192.178.50.36
      May 6, 2024 04:23:38.278950930 CEST44349754192.178.50.36192.168.2.4
      May 6, 2024 04:23:38.512552023 CEST44349754192.178.50.36192.168.2.4
      May 6, 2024 04:23:38.513031006 CEST49754443192.168.2.4192.178.50.36
      May 6, 2024 04:23:38.513046980 CEST44349754192.178.50.36192.168.2.4
      May 6, 2024 04:23:38.513365984 CEST44349754192.178.50.36192.168.2.4
      May 6, 2024 04:23:38.515119076 CEST49754443192.168.2.4192.178.50.36
      May 6, 2024 04:23:38.515177011 CEST44349754192.178.50.36192.168.2.4
      May 6, 2024 04:23:38.563591003 CEST49754443192.168.2.4192.178.50.36
      May 6, 2024 04:23:45.563777924 CEST4972480192.168.2.472.21.81.240
      May 6, 2024 04:23:45.672993898 CEST804972472.21.81.240192.168.2.4
      May 6, 2024 04:23:45.673167944 CEST4972480192.168.2.472.21.81.240
      May 6, 2024 04:23:48.508030891 CEST44349754192.178.50.36192.168.2.4
      May 6, 2024 04:23:48.508114100 CEST44349754192.178.50.36192.168.2.4
      May 6, 2024 04:23:48.508158922 CEST49754443192.168.2.4192.178.50.36
      May 6, 2024 04:23:49.331043005 CEST49754443192.168.2.4192.178.50.36
      May 6, 2024 04:23:49.331068993 CEST44349754192.178.50.36192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      May 6, 2024 04:22:33.224956036 CEST53619771.1.1.1192.168.2.4
      May 6, 2024 04:22:33.244153023 CEST53514221.1.1.1192.168.2.4
      May 6, 2024 04:22:33.884906054 CEST53544111.1.1.1192.168.2.4
      May 6, 2024 04:22:34.162563086 CEST6175853192.168.2.41.1.1.1
      May 6, 2024 04:22:34.162812948 CEST5116053192.168.2.41.1.1.1
      May 6, 2024 04:22:37.841428995 CEST5754453192.168.2.41.1.1.1
      May 6, 2024 04:22:37.841823101 CEST5886453192.168.2.41.1.1.1
      May 6, 2024 04:22:37.947864056 CEST5145853192.168.2.41.1.1.1
      May 6, 2024 04:22:37.948168993 CEST5481653192.168.2.41.1.1.1
      May 6, 2024 04:22:37.951387882 CEST53575441.1.1.1192.168.2.4
      May 6, 2024 04:22:37.951478004 CEST53588641.1.1.1192.168.2.4
      May 6, 2024 04:22:53.622251034 CEST53646921.1.1.1192.168.2.4
      May 6, 2024 04:22:57.200485945 CEST138138192.168.2.4192.168.2.255
      May 6, 2024 04:23:12.366337061 CEST53644711.1.1.1192.168.2.4
      May 6, 2024 04:23:32.812112093 CEST53599931.1.1.1192.168.2.4
      May 6, 2024 04:23:35.044522047 CEST53584411.1.1.1192.168.2.4
      TimestampSource IPDest IPChecksumCodeType
      May 6, 2024 04:22:38.122509956 CEST192.168.2.41.1.1.1c270(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      May 6, 2024 04:22:34.162563086 CEST192.168.2.41.1.1.10x94daStandard query (0)ak-static.snackvideo.inA (IP address)IN (0x0001)false
      May 6, 2024 04:22:34.162812948 CEST192.168.2.41.1.1.10x3d93Standard query (0)ak-static.snackvideo.in65IN (0x0001)false
      May 6, 2024 04:22:37.841428995 CEST192.168.2.41.1.1.10xf47aStandard query (0)www.google.comA (IP address)IN (0x0001)false
      May 6, 2024 04:22:37.841823101 CEST192.168.2.41.1.1.10x7d01Standard query (0)www.google.com65IN (0x0001)false
      May 6, 2024 04:22:37.947864056 CEST192.168.2.41.1.1.10x8cecStandard query (0)ak-static.snackvideo.inA (IP address)IN (0x0001)false
      May 6, 2024 04:22:37.948168993 CEST192.168.2.41.1.1.10xb5edStandard query (0)ak-static.snackvideo.in65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      May 6, 2024 04:22:34.338366985 CEST1.1.1.1192.168.2.40x94daNo error (0)ak-static.snackvideo.insnackvideo.in.edgesuite.netCNAME (Canonical name)IN (0x0001)false
      May 6, 2024 04:22:34.342186928 CEST1.1.1.1192.168.2.40x3d93No error (0)ak-static.snackvideo.insnackvideo.in.edgesuite.netCNAME (Canonical name)IN (0x0001)false
      May 6, 2024 04:22:37.951387882 CEST1.1.1.1192.168.2.40xf47aNo error (0)www.google.com192.178.50.36A (IP address)IN (0x0001)false
      May 6, 2024 04:22:37.951478004 CEST1.1.1.1192.168.2.40x7d01No error (0)www.google.com65IN (0x0001)false
      May 6, 2024 04:22:38.060518026 CEST1.1.1.1192.168.2.40x8cecNo error (0)ak-static.snackvideo.insnackvideo.in.edgesuite.netCNAME (Canonical name)IN (0x0001)false
      May 6, 2024 04:22:38.122320890 CEST1.1.1.1192.168.2.40xb5edNo error (0)ak-static.snackvideo.insnackvideo.in.edgesuite.netCNAME (Canonical name)IN (0x0001)false
      • fs.microsoft.com
      • slscr.update.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.44974423.196.177.159443
      TimestampBytes transferredDirectionData
      2024-05-06 02:22:40 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-05-06 02:22:40 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (chd/079C)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=16916
      Date: Mon, 06 May 2024 02:22:40 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.44974523.196.177.159443
      TimestampBytes transferredDirectionData
      2024-05-06 02:22:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-05-06 02:22:40 UTC530INHTTP/1.1 200 OK
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Content-Type: application/octet-stream
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
      Cache-Control: public, max-age=16900
      Date: Mon, 06 May 2024 02:22:40 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-05-06 02:22:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.44974620.114.59.183443
      TimestampBytes transferredDirectionData
      2024-05-06 02:22:47 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vLUkHFHHuovcTM+&MD=H9oSfcvl HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-05-06 02:22:48 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: ac6748d7-8956-4b71-af78-8c0aad3e37a6
      MS-RequestId: 44b424d7-6510-4227-8649-0c5e0fc28f1c
      MS-CV: YN2pmeoMQEmSfguJ.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Mon, 06 May 2024 02:22:46 GMT
      Connection: close
      Content-Length: 24490
      2024-05-06 02:22:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-05-06 02:22:48 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.44975220.114.59.183443
      TimestampBytes transferredDirectionData
      2024-05-06 02:23:25 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vLUkHFHHuovcTM+&MD=H9oSfcvl HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-05-06 02:23:26 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
      MS-CorrelationId: 1fdbd879-f78c-49e8-8dd8-f2c12fc689d1
      MS-RequestId: 0ff9977e-ac34-4525-a160-8b01c7227fc6
      MS-CV: Kg7zug43/EOz69c3.0
      X-Microsoft-SLSClientCache: 2160
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Mon, 06 May 2024 02:23:25 GMT
      Connection: close
      Content-Length: 25457
      2024-05-06 02:23:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
      2024-05-06 02:23:26 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:04:22:26
      Start date:06/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:04:22:31
      Start date:06/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2044,i,2108752279643468446,13694411060779907894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:04:22:32
      Start date:06/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ak-static.snackvideo.in/udata/pkg/kwaioverseaserver/commentsurprisesceneidnendofyear.zip"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly