Edit tour

Windows Analysis Report
http://bxss.me/t/fit.txt

Overview

General Information

Sample URL:http://bxss.me/t/fit.txt
Analysis ID:1363680
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 736 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2264,i,9234231194732873856,3994890988038264894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6376 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bxss.me/t/fit.txt MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://bxss.me/t/fit.txtHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.67.197.195:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.67.197.195:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 23.67.197.195
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=g+BF74lE55akyFc&MD=ht+u4scp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=g+BF74lE55akyFc&MD=ht+u4scp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /t/fit.txt HTTP/1.1Host: bxss.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bxss.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bxss.me/t/fit.txtAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bxss.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.67.197.195:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.67.197.195:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_736_998701258Jump to behavior
Source: classification engineClassification label: clean0.win@16/3@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2264,i,9234231194732873856,3994890988038264894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bxss.me/t/fit.txt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2264,i,9234231194732873856,3994890988038264894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1363680 URL: http://bxss.me/t/fit.txt Startdate: 17/12/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49272 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 clients.l.google.com 142.250.217.174, 443, 49729 GOOGLEUS United States 10->17 19 www.google.com 142.251.35.228, 443, 49742, 49753 GOOGLEUS United States 10->19 21 3 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bxss.me/t/fit.txt0%Avira URL Cloudsafe
http://bxss.me/t/fit.txt3%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bxss.me2%VirustotalBrowse
SourceDetectionScannerLabelLink
http://bxss.me/favicon.ico0%Avira URL Cloudsafe
http://bxss.me/favicon.ico4%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bxss.me
54.214.14.19
truefalseunknown
accounts.google.com
172.217.15.205
truefalse
    high
    www.google.com
    142.251.35.228
    truefalse
      high
      clients.l.google.com
      142.250.217.174
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://bxss.me/favicon.icofalse
          • 4%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://bxss.me/t/fit.txtfalse
            unknown
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
              high
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.217.174
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.251.35.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                172.217.15.205
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                54.214.14.19
                bxss.meUnited States
                16509AMAZON-02USfalse
                IP
                192.168.2.4
                Joe Sandbox version:38.0.0 Ammolite
                Analysis ID:1363680
                Start date and time:2023-12-17 23:32:45 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 2m 49s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://bxss.me/t/fit.txt
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@16/3@10/6
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 192.178.50.35, 34.104.35.123, 208.111.136.128, 192.229.211.108, 142.250.189.131
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                • Not all processes where analyzed, report is missing behavior information
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):64
                Entropy (8bit):3.632048827786958
                Encrypted:false
                SSDEEP:3:GMFcX1HukwGUMFcX1Hukd:j2FOkzB2FOkd
                MD5:0814A53AC7C0BDB98A770F0E18F1169E
                SHA1:39A6EA3246B507782676A6D79812FA1D29E12E9C
                SHA-256:4525C8C0F42053A2EBDE2E664E30640E7F4924F8D7D0AC5CCC685E0D65D60090
                SHA-512:9ABAE5EA9475A3300285B99D69A5ABC70D6EF839A4D7F72756F0663E718BB217C367BB189B25FDCB1CD877A191A8369F67E2F0CAD9891D3ACBE5A3BFF05F254C
                Malicious:false
                Reputation:low
                URL:http://bxss.me/t/fit.txt
                Preview:63c19a6da79816b21429e5bb262daed863c19a6da79816b21429e5bb262daed8
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                Category:downloaded
                Size (bytes):894
                Entropy (8bit):3.7688960967885423
                Encrypted:false
                SSDEEP:12:t4cOrENta3ILyQHuNZbsdFs0/XOrz+AkH5yvwV6Dn:tJOrEN0rSuNZbs1/e3+AoIvD
                MD5:3EE6D15144192E647688FA3259928447
                SHA1:9DD07B48BAB0EB42DF5961509F2FB59ECD33045F
                SHA-256:53F7291C9B644FEB102592C220915CA7D79CC00F0C2CC305351669E58455998A
                SHA-512:6B94CD975E692483D8336F3B7172452F986C9D0CE3B65D0C7C7D2E77C184637ED618ABF9CEC190FAEF5256659BA90DE95E5E7E16851B74A118737F7507A4EC8A
                Malicious:false
                Reputation:low
                URL:http://bxss.me/favicon.ico
                Preview:..............h.......(....... ...........@.........................................................................................................................XO.ld.........................ld.XO.................F=...................F=..............}..........!.....c[.......c[....!...........}.um..........>4...............>4..........um.un..........8....................8...........un.................. .. ................................%............%....................RI................3).3)................RI.........."................................".................$..........................$.....................[R...................[R..................................un.un.................................................................................................................................`..................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                Category:dropped
                Size (bytes):894
                Entropy (8bit):3.7688960967885423
                Encrypted:false
                SSDEEP:12:t4cOrENta3ILyQHuNZbsdFs0/XOrz+AkH5yvwV6Dn:tJOrEN0rSuNZbs1/e3+AoIvD
                MD5:3EE6D15144192E647688FA3259928447
                SHA1:9DD07B48BAB0EB42DF5961509F2FB59ECD33045F
                SHA-256:53F7291C9B644FEB102592C220915CA7D79CC00F0C2CC305351669E58455998A
                SHA-512:6B94CD975E692483D8336F3B7172452F986C9D0CE3B65D0C7C7D2E77C184637ED618ABF9CEC190FAEF5256659BA90DE95E5E7E16851B74A118737F7507A4EC8A
                Malicious:false
                Reputation:low
                Preview:..............h.......(....... ...........@.........................................................................................................................XO.ld.........................ld.XO.................F=...................F=..............}..........!.....c[.......c[....!...........}.um..........>4...............>4..........um.un..........8....................8...........un.................. .. ................................%............%....................RI................3).3)................RI.........."................................".................$..........................$.....................[R...................[R..................................un.un.................................................................................................................................`..................................................
                No static file info

                Download Network PCAP: filteredfull

                • Total Packets: 132
                • 443 (HTTPS)
                • 80 (HTTP)
                • 53 (DNS)
                TimestampSource PortDest PortSource IPDest IP
                Dec 17, 2023 23:33:28.071099043 CET49678443192.168.2.4104.46.162.224
                Dec 17, 2023 23:33:29.524111032 CET49675443192.168.2.4173.222.162.32
                Dec 17, 2023 23:33:35.080281019 CET49729443192.168.2.4142.250.217.174
                Dec 17, 2023 23:33:35.080347061 CET44349729142.250.217.174192.168.2.4
                Dec 17, 2023 23:33:35.080416918 CET49729443192.168.2.4142.250.217.174
                Dec 17, 2023 23:33:35.082834005 CET49730443192.168.2.4172.217.15.205
                Dec 17, 2023 23:33:35.082854033 CET44349730172.217.15.205192.168.2.4
                Dec 17, 2023 23:33:35.082916021 CET49730443192.168.2.4172.217.15.205
                Dec 17, 2023 23:33:35.083606958 CET49729443192.168.2.4142.250.217.174
                Dec 17, 2023 23:33:35.083640099 CET44349729142.250.217.174192.168.2.4
                Dec 17, 2023 23:33:35.083945990 CET49730443192.168.2.4172.217.15.205
                Dec 17, 2023 23:33:35.083971024 CET44349730172.217.15.205192.168.2.4
                Dec 17, 2023 23:33:35.493583918 CET44349730172.217.15.205192.168.2.4
                Dec 17, 2023 23:33:35.493952036 CET49730443192.168.2.4172.217.15.205
                Dec 17, 2023 23:33:35.493987083 CET44349730172.217.15.205192.168.2.4
                Dec 17, 2023 23:33:35.495160103 CET44349730172.217.15.205192.168.2.4
                Dec 17, 2023 23:33:35.495234966 CET49730443192.168.2.4172.217.15.205
                Dec 17, 2023 23:33:35.497086048 CET49730443192.168.2.4172.217.15.205
                Dec 17, 2023 23:33:35.497153997 CET44349730172.217.15.205192.168.2.4
                Dec 17, 2023 23:33:35.497860909 CET49730443192.168.2.4172.217.15.205
                Dec 17, 2023 23:33:35.497876883 CET44349730172.217.15.205192.168.2.4
                Dec 17, 2023 23:33:35.505383015 CET44349729142.250.217.174192.168.2.4
                Dec 17, 2023 23:33:35.505594969 CET49729443192.168.2.4142.250.217.174
                Dec 17, 2023 23:33:35.505609989 CET44349729142.250.217.174192.168.2.4
                Dec 17, 2023 23:33:35.506140947 CET44349729142.250.217.174192.168.2.4
                Dec 17, 2023 23:33:35.506211996 CET49729443192.168.2.4142.250.217.174
                Dec 17, 2023 23:33:35.507575989 CET44349729142.250.217.174192.168.2.4
                Dec 17, 2023 23:33:35.507662058 CET49729443192.168.2.4142.250.217.174
                Dec 17, 2023 23:33:35.508434057 CET49729443192.168.2.4142.250.217.174
                Dec 17, 2023 23:33:35.508517981 CET44349729142.250.217.174192.168.2.4
                Dec 17, 2023 23:33:35.508697987 CET49729443192.168.2.4142.250.217.174
                Dec 17, 2023 23:33:35.508709908 CET44349729142.250.217.174192.168.2.4
                Dec 17, 2023 23:33:35.708745956 CET44349730172.217.15.205192.168.2.4
                Dec 17, 2023 23:33:35.708925962 CET49730443192.168.2.4172.217.15.205
                Dec 17, 2023 23:33:35.710383892 CET49729443192.168.2.4142.250.217.174
                Dec 17, 2023 23:33:35.889893055 CET44349729142.250.217.174192.168.2.4
                Dec 17, 2023 23:33:35.891330004 CET44349729142.250.217.174192.168.2.4
                Dec 17, 2023 23:33:35.891402006 CET49729443192.168.2.4142.250.217.174
                Dec 17, 2023 23:33:35.891719103 CET49729443192.168.2.4142.250.217.174
                Dec 17, 2023 23:33:35.891736031 CET44349729142.250.217.174192.168.2.4
                Dec 17, 2023 23:33:35.913265944 CET44349730172.217.15.205192.168.2.4
                Dec 17, 2023 23:33:35.913533926 CET44349730172.217.15.205192.168.2.4
                Dec 17, 2023 23:33:35.913688898 CET49730443192.168.2.4172.217.15.205
                Dec 17, 2023 23:33:35.914585114 CET49730443192.168.2.4172.217.15.205
                Dec 17, 2023 23:33:35.914592028 CET44349730172.217.15.205192.168.2.4
                Dec 17, 2023 23:33:36.543548107 CET4973480192.168.2.454.214.14.19
                Dec 17, 2023 23:33:36.544151068 CET4973580192.168.2.454.214.14.19
                Dec 17, 2023 23:33:36.603529930 CET4973680192.168.2.454.214.14.19
                Dec 17, 2023 23:33:36.769452095 CET804973454.214.14.19192.168.2.4
                Dec 17, 2023 23:33:36.769510984 CET804973554.214.14.19192.168.2.4
                Dec 17, 2023 23:33:36.769548893 CET4973480192.168.2.454.214.14.19
                Dec 17, 2023 23:33:36.769578934 CET4973580192.168.2.454.214.14.19
                Dec 17, 2023 23:33:36.769762993 CET4973480192.168.2.454.214.14.19
                Dec 17, 2023 23:33:36.822901964 CET804973654.214.14.19192.168.2.4
                Dec 17, 2023 23:33:36.823002100 CET4973680192.168.2.454.214.14.19
                Dec 17, 2023 23:33:36.985985994 CET804973454.214.14.19192.168.2.4
                Dec 17, 2023 23:33:36.987791061 CET804973454.214.14.19192.168.2.4
                Dec 17, 2023 23:33:37.035207033 CET4973480192.168.2.454.214.14.19
                Dec 17, 2023 23:33:37.042670965 CET4973480192.168.2.454.214.14.19
                Dec 17, 2023 23:33:37.268764973 CET804973454.214.14.19192.168.2.4
                Dec 17, 2023 23:33:37.320246935 CET4973480192.168.2.454.214.14.19
                Dec 17, 2023 23:33:37.429831028 CET4973980192.168.2.454.214.14.19
                Dec 17, 2023 23:33:37.540143967 CET4974080192.168.2.454.214.14.19
                Dec 17, 2023 23:33:37.655987024 CET804973954.214.14.19192.168.2.4
                Dec 17, 2023 23:33:37.656085968 CET4973980192.168.2.454.214.14.19
                Dec 17, 2023 23:33:37.656235933 CET4973980192.168.2.454.214.14.19
                Dec 17, 2023 23:33:37.753559113 CET804974054.214.14.19192.168.2.4
                Dec 17, 2023 23:33:37.753649950 CET4974080192.168.2.454.214.14.19
                Dec 17, 2023 23:33:37.869635105 CET804973954.214.14.19192.168.2.4
                Dec 17, 2023 23:33:37.869838953 CET804973954.214.14.19192.168.2.4
                Dec 17, 2023 23:33:37.913566113 CET4973980192.168.2.454.214.14.19
                Dec 17, 2023 23:33:38.924313068 CET49742443192.168.2.4142.251.35.228
                Dec 17, 2023 23:33:38.924352884 CET44349742142.251.35.228192.168.2.4
                Dec 17, 2023 23:33:38.924418926 CET49742443192.168.2.4142.251.35.228
                Dec 17, 2023 23:33:38.925205946 CET49742443192.168.2.4142.251.35.228
                Dec 17, 2023 23:33:38.925231934 CET44349742142.251.35.228192.168.2.4
                Dec 17, 2023 23:33:39.132648945 CET49675443192.168.2.4173.222.162.32
                Dec 17, 2023 23:33:39.332185984 CET44349742142.251.35.228192.168.2.4
                Dec 17, 2023 23:33:39.332412958 CET49742443192.168.2.4142.251.35.228
                Dec 17, 2023 23:33:39.332434893 CET44349742142.251.35.228192.168.2.4
                Dec 17, 2023 23:33:39.334063053 CET44349742142.251.35.228192.168.2.4
                Dec 17, 2023 23:33:39.334124088 CET49742443192.168.2.4142.251.35.228
                Dec 17, 2023 23:33:39.446770906 CET49742443192.168.2.4142.251.35.228
                Dec 17, 2023 23:33:39.447144032 CET44349742142.251.35.228192.168.2.4
                Dec 17, 2023 23:33:39.492033005 CET49742443192.168.2.4142.251.35.228
                Dec 17, 2023 23:33:39.492069960 CET44349742142.251.35.228192.168.2.4
                Dec 17, 2023 23:33:39.538909912 CET49742443192.168.2.4142.251.35.228
                Dec 17, 2023 23:33:39.799807072 CET49743443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:39.799845934 CET4434974323.67.197.195192.168.2.4
                Dec 17, 2023 23:33:39.799906015 CET49743443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:39.802366972 CET49743443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:39.802378893 CET4434974323.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.062511921 CET4434974323.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.062592983 CET49743443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.065814018 CET49743443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.065820932 CET4434974323.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.066057920 CET4434974323.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.117017984 CET49743443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.159137964 CET49743443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.204746962 CET4434974323.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.308232069 CET4434974323.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.308378935 CET49743443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.308388948 CET4434974323.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.308398008 CET4434974323.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.308409929 CET49743443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.308423042 CET4434974323.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.340846062 CET49744443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.340883017 CET4434974423.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.340958118 CET49744443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.341388941 CET49744443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.341403961 CET4434974423.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.598500967 CET4434974423.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.598711967 CET49744443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.599875927 CET49744443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.599899054 CET4434974423.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.600161076 CET4434974423.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.601475000 CET49744443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.644747019 CET4434974423.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.872802019 CET4434974423.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.872858047 CET4434974423.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.872912884 CET49744443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.875030041 CET49744443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.875047922 CET4434974423.67.197.195192.168.2.4
                Dec 17, 2023 23:33:40.875065088 CET49744443192.168.2.423.67.197.195
                Dec 17, 2023 23:33:40.875071049 CET4434974423.67.197.195192.168.2.4
                Dec 17, 2023 23:33:49.321069002 CET44349742142.251.35.228192.168.2.4
                Dec 17, 2023 23:33:49.321245909 CET44349742142.251.35.228192.168.2.4
                Dec 17, 2023 23:33:49.321316004 CET49742443192.168.2.4142.251.35.228
                Dec 17, 2023 23:33:51.228373051 CET49742443192.168.2.4142.251.35.228
                Dec 17, 2023 23:33:51.228404999 CET44349742142.251.35.228192.168.2.4
                Dec 17, 2023 23:33:51.967830896 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:51.967869997 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:51.967950106 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:51.969961882 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:51.969973087 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:52.456604958 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:52.456696987 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:52.459146023 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:52.459156036 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:52.459543943 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:52.507776022 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:52.949527025 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:52.996747017 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:53.256023884 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:53.256084919 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:53.256105900 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:53.256145954 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:53.256155014 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:53.256191015 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:53.256190062 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:53.256208897 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:53.256220102 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:53.256222963 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:53.256268024 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:53.256517887 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:53.256587029 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:53.256598949 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:53.256694078 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:53.256745100 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:53.550354958 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:53.550378084 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:33:53.550420046 CET49745443192.168.2.420.12.23.50
                Dec 17, 2023 23:33:53.550427914 CET4434974520.12.23.50192.168.2.4
                Dec 17, 2023 23:34:07.280533075 CET804973454.214.14.19192.168.2.4
                Dec 17, 2023 23:34:07.280620098 CET4973480192.168.2.454.214.14.19
                Dec 17, 2023 23:34:07.871211052 CET804973954.214.14.19192.168.2.4
                Dec 17, 2023 23:34:07.871285915 CET4973980192.168.2.454.214.14.19
                Dec 17, 2023 23:34:09.228014946 CET4973980192.168.2.454.214.14.19
                Dec 17, 2023 23:34:09.228061914 CET4973480192.168.2.454.214.14.19
                Dec 17, 2023 23:34:09.447305918 CET804973954.214.14.19192.168.2.4
                Dec 17, 2023 23:34:09.447406054 CET804973454.214.14.19192.168.2.4
                Dec 17, 2023 23:34:21.787954092 CET4973580192.168.2.454.214.14.19
                Dec 17, 2023 23:34:21.834923983 CET4973680192.168.2.454.214.14.19
                Dec 17, 2023 23:34:22.009049892 CET804973554.214.14.19192.168.2.4
                Dec 17, 2023 23:34:22.050265074 CET804973654.214.14.19192.168.2.4
                Dec 17, 2023 23:34:22.756705999 CET4974080192.168.2.454.214.14.19
                Dec 17, 2023 23:34:22.981252909 CET804974054.214.14.19192.168.2.4
                Dec 17, 2023 23:34:29.970519066 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:29.970556021 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:29.970619917 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:29.971370935 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:29.971383095 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.491054058 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.491123915 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:30.494792938 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:30.494801998 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.495085001 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.507077932 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:30.552741051 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.997258902 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.997281075 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.997296095 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.997462988 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:30.997477055 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.997533083 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:30.997719049 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.997752905 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.997773886 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:30.997778893 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.997792006 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:30.997812033 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:30.997843027 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:31.006813049 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:31.006824970 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:31.006850958 CET49751443192.168.2.452.165.165.26
                Dec 17, 2023 23:34:31.006855011 CET4434975152.165.165.26192.168.2.4
                Dec 17, 2023 23:34:36.997378111 CET804973554.214.14.19192.168.2.4
                Dec 17, 2023 23:34:36.997458935 CET4973580192.168.2.454.214.14.19
                Dec 17, 2023 23:34:37.042337894 CET804973654.214.14.19192.168.2.4
                Dec 17, 2023 23:34:37.042413950 CET4973680192.168.2.454.214.14.19
                Dec 17, 2023 23:34:37.231112957 CET4973580192.168.2.454.214.14.19
                Dec 17, 2023 23:34:37.231152058 CET4973680192.168.2.454.214.14.19
                Dec 17, 2023 23:34:37.446536064 CET804973554.214.14.19192.168.2.4
                Dec 17, 2023 23:34:37.446588039 CET804973654.214.14.19192.168.2.4
                Dec 17, 2023 23:34:37.986319065 CET804974054.214.14.19192.168.2.4
                Dec 17, 2023 23:34:37.986417055 CET4974080192.168.2.454.214.14.19
                Dec 17, 2023 23:34:38.852780104 CET4974080192.168.2.454.214.14.19
                Dec 17, 2023 23:34:38.853136063 CET49753443192.168.2.4142.251.35.228
                Dec 17, 2023 23:34:38.853172064 CET44349753142.251.35.228192.168.2.4
                Dec 17, 2023 23:34:38.853241920 CET49753443192.168.2.4142.251.35.228
                Dec 17, 2023 23:34:38.853768110 CET49753443192.168.2.4142.251.35.228
                Dec 17, 2023 23:34:38.853780985 CET44349753142.251.35.228192.168.2.4
                Dec 17, 2023 23:34:39.067728996 CET804974054.214.14.19192.168.2.4
                Dec 17, 2023 23:34:39.182811022 CET44349753142.251.35.228192.168.2.4
                Dec 17, 2023 23:34:39.183202982 CET49753443192.168.2.4142.251.35.228
                Dec 17, 2023 23:34:39.183233023 CET44349753142.251.35.228192.168.2.4
                Dec 17, 2023 23:34:39.183785915 CET44349753142.251.35.228192.168.2.4
                Dec 17, 2023 23:34:39.184092045 CET49753443192.168.2.4142.251.35.228
                Dec 17, 2023 23:34:39.184153080 CET44349753142.251.35.228192.168.2.4
                Dec 17, 2023 23:34:39.226557016 CET49753443192.168.2.4142.251.35.228
                Dec 17, 2023 23:34:47.007565975 CET4972380192.168.2.472.21.81.240
                Dec 17, 2023 23:34:47.007734060 CET4972480192.168.2.472.21.81.240
                Dec 17, 2023 23:34:47.133985996 CET804972472.21.81.240192.168.2.4
                Dec 17, 2023 23:34:47.134179115 CET4972480192.168.2.472.21.81.240
                Dec 17, 2023 23:34:47.134923935 CET804972372.21.81.240192.168.2.4
                Dec 17, 2023 23:34:47.134989023 CET4972380192.168.2.472.21.81.240
                Dec 17, 2023 23:34:49.170311928 CET44349753142.251.35.228192.168.2.4
                Dec 17, 2023 23:34:49.170392990 CET44349753142.251.35.228192.168.2.4
                Dec 17, 2023 23:34:49.170542955 CET49753443192.168.2.4142.251.35.228
                Dec 17, 2023 23:34:49.230402946 CET49753443192.168.2.4142.251.35.228
                Dec 17, 2023 23:34:49.230423927 CET44349753142.251.35.228192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Dec 17, 2023 23:33:34.948410034 CET5079253192.168.2.41.1.1.1
                Dec 17, 2023 23:33:34.948681116 CET5778753192.168.2.41.1.1.1
                Dec 17, 2023 23:33:34.948941946 CET6032353192.168.2.41.1.1.1
                Dec 17, 2023 23:33:34.949080944 CET5790153192.168.2.41.1.1.1
                Dec 17, 2023 23:33:35.073621035 CET53507921.1.1.1192.168.2.4
                Dec 17, 2023 23:33:35.074040890 CET53577871.1.1.1192.168.2.4
                Dec 17, 2023 23:33:35.074076891 CET53603231.1.1.1192.168.2.4
                Dec 17, 2023 23:33:35.074110031 CET53579011.1.1.1192.168.2.4
                Dec 17, 2023 23:33:35.135756016 CET53618551.1.1.1192.168.2.4
                Dec 17, 2023 23:33:36.060658932 CET53652151.1.1.1192.168.2.4
                Dec 17, 2023 23:33:36.336028099 CET6300753192.168.2.41.1.1.1
                Dec 17, 2023 23:33:36.336344004 CET5652753192.168.2.41.1.1.1
                Dec 17, 2023 23:33:36.542078972 CET53565271.1.1.1192.168.2.4
                Dec 17, 2023 23:33:36.542864084 CET53630071.1.1.1192.168.2.4
                Dec 17, 2023 23:33:37.273128986 CET6202953192.168.2.41.1.1.1
                Dec 17, 2023 23:33:37.273835897 CET5942753192.168.2.41.1.1.1
                Dec 17, 2023 23:33:37.399740934 CET53620291.1.1.1192.168.2.4
                Dec 17, 2023 23:33:37.480526924 CET53594271.1.1.1192.168.2.4
                Dec 17, 2023 23:33:38.797650099 CET4927253192.168.2.41.1.1.1
                Dec 17, 2023 23:33:38.797929049 CET5120153192.168.2.41.1.1.1
                Dec 17, 2023 23:33:38.922696114 CET53492721.1.1.1192.168.2.4
                Dec 17, 2023 23:33:38.923162937 CET53512011.1.1.1192.168.2.4
                Dec 17, 2023 23:33:53.774549961 CET53543291.1.1.1192.168.2.4
                Dec 17, 2023 23:33:58.590024948 CET138138192.168.2.4192.168.2.255
                Dec 17, 2023 23:34:13.774501085 CET53573241.1.1.1192.168.2.4
                Dec 17, 2023 23:34:34.488058090 CET53515501.1.1.1192.168.2.4
                Dec 17, 2023 23:34:35.405924082 CET53559811.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Dec 17, 2023 23:33:37.480617046 CET192.168.2.41.1.1.1c1dd(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Dec 17, 2023 23:33:34.948410034 CET192.168.2.41.1.1.10xa8c1Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                Dec 17, 2023 23:33:34.948681116 CET192.168.2.41.1.1.10x3c67Standard query (0)accounts.google.com65IN (0x0001)false
                Dec 17, 2023 23:33:34.948941946 CET192.168.2.41.1.1.10xad6eStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                Dec 17, 2023 23:33:34.949080944 CET192.168.2.41.1.1.10xf262Standard query (0)clients2.google.com65IN (0x0001)false
                Dec 17, 2023 23:33:36.336028099 CET192.168.2.41.1.1.10x2a0aStandard query (0)bxss.meA (IP address)IN (0x0001)false
                Dec 17, 2023 23:33:36.336344004 CET192.168.2.41.1.1.10x14f8Standard query (0)bxss.me65IN (0x0001)false
                Dec 17, 2023 23:33:37.273128986 CET192.168.2.41.1.1.10x4a7dStandard query (0)bxss.meA (IP address)IN (0x0001)false
                Dec 17, 2023 23:33:37.273835897 CET192.168.2.41.1.1.10x4f0cStandard query (0)bxss.me65IN (0x0001)false
                Dec 17, 2023 23:33:38.797650099 CET192.168.2.41.1.1.10x7d28Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Dec 17, 2023 23:33:38.797929049 CET192.168.2.41.1.1.10x6754Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Dec 17, 2023 23:33:35.073621035 CET1.1.1.1192.168.2.40xa8c1No error (0)accounts.google.com172.217.15.205A (IP address)IN (0x0001)false
                Dec 17, 2023 23:33:35.074076891 CET1.1.1.1192.168.2.40xad6eNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Dec 17, 2023 23:33:35.074076891 CET1.1.1.1192.168.2.40xad6eNo error (0)clients.l.google.com142.250.217.174A (IP address)IN (0x0001)false
                Dec 17, 2023 23:33:35.074110031 CET1.1.1.1192.168.2.40xf262No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Dec 17, 2023 23:33:36.542078972 CET1.1.1.1192.168.2.40x14f8Name error (3)bxss.menonenone65IN (0x0001)false
                Dec 17, 2023 23:33:36.542864084 CET1.1.1.1192.168.2.40x2a0aNo error (0)bxss.me54.214.14.19A (IP address)IN (0x0001)false
                Dec 17, 2023 23:33:37.399740934 CET1.1.1.1192.168.2.40x4a7dNo error (0)bxss.me54.214.14.19A (IP address)IN (0x0001)false
                Dec 17, 2023 23:33:37.480526924 CET1.1.1.1192.168.2.40x4f0cName error (3)bxss.menonenone65IN (0x0001)false
                Dec 17, 2023 23:33:38.922696114 CET1.1.1.1192.168.2.40x7d28No error (0)www.google.com142.251.35.228A (IP address)IN (0x0001)false
                Dec 17, 2023 23:33:38.923162937 CET1.1.1.1192.168.2.40x6754No error (0)www.google.com65IN (0x0001)false
                • accounts.google.com
                • clients2.google.com
                • fs.microsoft.com
                • slscr.update.microsoft.com
                • bxss.me
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44973454.214.14.19803068C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Dec 17, 2023 23:33:36.769762993 CET431OUTGET /t/fit.txt HTTP/1.1
                Host: bxss.me
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Dec 17, 2023 23:33:36.987791061 CET205INHTTP/1.1 200 OK
                Server: nginx
                Date: Sun, 17 Dec 2023 22:33:36 GMT
                Content-Type: text/plain
                Content-Length: 64
                Connection: keep-alive
                Data Raw: 36 33 63 31 39 61 36 64 61 37 39 38 31 36 62 32 31 34 32 39 65 35 62 62 32 36 32 64 61 65 64 38 36 33 63 31 39 61 36 64 61 37 39 38 31 36 62 32 31 34 32 39 65 35 62 62 32 36 32 64 61 65 64 38
                Data Ascii: 63c19a6da79816b21429e5bb262daed863c19a6da79816b21429e5bb262daed8
                Dec 17, 2023 23:33:37.042670965 CET367OUTGET /favicon.ico HTTP/1.1
                Host: bxss.me
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://bxss.me/t/fit.txt
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Dec 17, 2023 23:33:37.268764973 CET1200INHTTP/1.1 200 OK
                Server: nginx
                Date: Sun, 17 Dec 2023 22:33:37 GMT
                Content-Type: image/x-icon
                Content-Length: 894
                Last-Modified: Mon, 10 Sep 2018 12:08:39 GMT
                Connection: keep-alive
                ETag: "5b965ec7-37e"
                Expires: Tue, 16 Jan 2024 22:33:37 GMT
                Cache-Control: max-age=2592000
                Accept-Ranges: bytes
                Data Raw: 00 00 01 00 01 00 10 10 00 00 01 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 18 00 00 00 00 00 40 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af aa f5 58 4f ea 6c 64 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 64 ed 58 4f ea af aa f5 00 00 00 c7 c4 f8 16 0a e2 16 0a e2 16 0a e2 46 3d e8 00 00 00 00 00 00 af aa f5 af aa f5 00 00 00 00 00 00 46 3d e8 16 0a e2 16 0a e2 16 0a e2 c7 c4 f8 84 7d f0 16 0a e2 16 0a e2 16 0a e2 21 16 e3 e2 e0 fb 63 5b ec 16 0a e2 16 0a e2 63 5b ec e2 e0 fb 21 16 e3 16 0a e2 16 0a e2 16 0a e2 84 7d f0 75 6d f0 16 0a e2 16 0a e2 16 0a e2 3e 34 e7 be bb f7 16 0a e2 16 0a e2 16 0a e2 16 0a e2 be bb f7 3e 34 e7 16 0a e2 16 0a e2 16 0a e2 75 6d f0 75 6e f3 16 0a e2 16 0a e2 16 0a e2 38 2e e6 c7 c4 f8 16 0a e2 16 0a e2 16 0a e2 16 0a e2 c7 c4 f8 38 2e e6 16 0a e2 16 0a e2 16 0a e2 75 6e f3 8e 88 f6 16 0a e2 16 0a e2 16 0a e2 17 0b e2 ac a8 f5 93 8e f2 20 15 e3 20 15 e3 93 8e f2 ac a8 f5 17 0b e2 16 0a e2 16 0a e2 16 0a e2 8e 88 f6 cc c9 fb 16 0a e2 16 0a e2 16 0a e2 16 0a e2 25 19 e4 ab a7 f5 c5 c2 f8 c5 c2 f8 ab a7 f5 25 19 e4 16 0a e2 16 0a e2 16 0a e2 16 0a e2 cc c9 fb 00 00 00 52 49 ea 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 33 29 e6 33 29 e6 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 52 49 ea 00 00 00 00 00 00 d5 d3 fa 22 16 e3 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 22 16 e3 d5 d3 fa 00 00 00 00 00 00 00 00 00 ba b6 f6 24 18 e4 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 24 18 e4 ba b6 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 d2 fa 5b 52 eb 17 0b e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 17 0b e2 5b 52 eb d4 d2 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf cd f9 95 90 f2 75 6e ee 75 6e ee 95 90 f2 cf cd f9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 ff ff 00 00 8f f1 00 00 06 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 01 00 00 80 01 00 00 c0 03 00 00 e0 07 00 00 f8 1f 00 00 ff ff 00 00 ff ff 00 00
                Data Ascii: h( @XOldldXOF=F=}!c[c[!}um>4>4umun8.8.un %%RI3)3)RI""$$[R[Runun`


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44973954.214.14.19803068C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Dec 17, 2023 23:33:37.656235933 CET271OUTGET /favicon.ico HTTP/1.1
                Host: bxss.me
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Dec 17, 2023 23:33:37.869838953 CET1200INHTTP/1.1 200 OK
                Server: nginx
                Date: Sun, 17 Dec 2023 22:33:37 GMT
                Content-Type: image/x-icon
                Content-Length: 894
                Last-Modified: Mon, 10 Sep 2018 12:08:39 GMT
                Connection: keep-alive
                ETag: "5b965ec7-37e"
                Expires: Tue, 16 Jan 2024 22:33:37 GMT
                Cache-Control: max-age=2592000
                Accept-Ranges: bytes
                Data Raw: 00 00 01 00 01 00 10 10 00 00 01 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 18 00 00 00 00 00 40 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af aa f5 58 4f ea 6c 64 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 64 ed 58 4f ea af aa f5 00 00 00 c7 c4 f8 16 0a e2 16 0a e2 16 0a e2 46 3d e8 00 00 00 00 00 00 af aa f5 af aa f5 00 00 00 00 00 00 46 3d e8 16 0a e2 16 0a e2 16 0a e2 c7 c4 f8 84 7d f0 16 0a e2 16 0a e2 16 0a e2 21 16 e3 e2 e0 fb 63 5b ec 16 0a e2 16 0a e2 63 5b ec e2 e0 fb 21 16 e3 16 0a e2 16 0a e2 16 0a e2 84 7d f0 75 6d f0 16 0a e2 16 0a e2 16 0a e2 3e 34 e7 be bb f7 16 0a e2 16 0a e2 16 0a e2 16 0a e2 be bb f7 3e 34 e7 16 0a e2 16 0a e2 16 0a e2 75 6d f0 75 6e f3 16 0a e2 16 0a e2 16 0a e2 38 2e e6 c7 c4 f8 16 0a e2 16 0a e2 16 0a e2 16 0a e2 c7 c4 f8 38 2e e6 16 0a e2 16 0a e2 16 0a e2 75 6e f3 8e 88 f6 16 0a e2 16 0a e2 16 0a e2 17 0b e2 ac a8 f5 93 8e f2 20 15 e3 20 15 e3 93 8e f2 ac a8 f5 17 0b e2 16 0a e2 16 0a e2 16 0a e2 8e 88 f6 cc c9 fb 16 0a e2 16 0a e2 16 0a e2 16 0a e2 25 19 e4 ab a7 f5 c5 c2 f8 c5 c2 f8 ab a7 f5 25 19 e4 16 0a e2 16 0a e2 16 0a e2 16 0a e2 cc c9 fb 00 00 00 52 49 ea 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 33 29 e6 33 29 e6 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 52 49 ea 00 00 00 00 00 00 d5 d3 fa 22 16 e3 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 22 16 e3 d5 d3 fa 00 00 00 00 00 00 00 00 00 ba b6 f6 24 18 e4 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 24 18 e4 ba b6 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 d2 fa 5b 52 eb 17 0b e2 16 0a e2 16 0a e2 16 0a e2 16 0a e2 17 0b e2 5b 52 eb d4 d2 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf cd f9 95 90 f2 75 6e ee 75 6e ee 95 90 f2 cf cd f9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 ff ff 00 00 8f f1 00 00 06 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 01 00 00 80 01 00 00 c0 03 00 00 e0 07 00 00 f8 1f 00 00 ff ff 00 00 ff ff 00 00
                Data Ascii: h( @XOldldXOF=F=}!c[c[!}um>4>4umun8.8.un %%RI3)3)RI""$$[R[Runun`


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44973554.214.14.19803068C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Dec 17, 2023 23:34:21.787954092 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.44973654.214.14.19803068C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Dec 17, 2023 23:34:21.834923983 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.44974054.214.14.19803068C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Dec 17, 2023 23:34:22.756705999 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449730172.217.15.2054433068C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2023-12-17 22:33:35 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                Host: accounts.google.com
                Connection: keep-alive
                Content-Length: 1
                Origin: https://www.google.com
                Content-Type: application/x-www-form-urlencoded
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                2023-12-17 22:33:35 UTC1OUTData Raw: 20
                Data Ascii:
                2023-12-17 22:33:35 UTC1627INHTTP/1.1 200 OK
                Content-Type: application/json; charset=utf-8
                Access-Control-Allow-Origin: https://www.google.com
                Access-Control-Allow-Credentials: true
                X-Content-Type-Options: nosniff
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Sun, 17 Dec 2023 22:33:35 GMT
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Content-Security-Policy: script-src 'report-sample' 'nonce-MIpmaojyiBmg87F9KLwV9Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                Cross-Origin-Opener-Policy: same-origin
                Server: ESF
                X-XSS-Protection: 0
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-12-17 22:33:35 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                Data Ascii: 11["gaia.l.a.r",[]]
                2023-12-17 22:33:35 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449729142.250.217.1744433068C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2023-12-17 22:33:35 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                Host: clients2.google.com
                Connection: keep-alive
                X-Goog-Update-Interactivity: fg
                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                X-Goog-Update-Updater: chromecrx-117.0.5938.132
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2023-12-17 22:33:35 UTC732INHTTP/1.1 200 OK
                Content-Security-Policy: script-src 'report-sample' 'nonce-x3V84_7vCr41LhiNww7FMw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Sun, 17 Dec 2023 22:33:35 GMT
                Content-Type: text/xml; charset=UTF-8
                X-Daynum: 6194
                X-Daystart: 52415
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                Server: GSE
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-12-17 22:33:35 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 39 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 32 34 31 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6194" elapsed_seconds="52415"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                2023-12-17 22:33:35 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                2023-12-17 22:33:35 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44974323.67.197.195443
                TimestampBytes transferredDirectionData
                2023-12-17 22:33:40 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2023-12-17 22:33:40 UTC495INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/073D)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Cache-Control: public, max-age=152244
                Date: Sun, 17 Dec 2023 22:33:40 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.44974423.67.197.195443
                TimestampBytes transferredDirectionData
                2023-12-17 22:33:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2023-12-17 22:33:40 UTC531INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                Cache-Control: public, max-age=152205
                Date: Sun, 17 Dec 2023 22:33:40 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2023-12-17 22:33:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.44974520.12.23.50443
                TimestampBytes transferredDirectionData
                2023-12-17 22:33:52 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=g+BF74lE55akyFc&MD=ht+u4scp HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2023-12-17 22:33:53 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: 5adf096c-2cf3-4aff-aa25-0331319ca914
                MS-RequestId: 12590ace-a978-43c3-ab41-9fb1293b3d51
                MS-CV: rrkXSNIfq0KUGHA5.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Sun, 17 Dec 2023 22:33:52 GMT
                Connection: close
                Content-Length: 24490
                2023-12-17 22:33:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2023-12-17 22:33:53 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.44975152.165.165.26443
                TimestampBytes transferredDirectionData
                2023-12-17 22:34:30 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=g+BF74lE55akyFc&MD=ht+u4scp HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2023-12-17 22:34:30 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                MS-CorrelationId: 2c2db47a-ea6b-4a77-8d99-1990785f9be7
                MS-RequestId: 00f6947e-a606-4702-995a-541d36824f2a
                MS-CV: 6Hvwbt4I+EmnvR1u.0
                X-Microsoft-SLSClientCache: 2160
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Sun, 17 Dec 2023 22:34:30 GMT
                Connection: close
                Content-Length: 25457
                2023-12-17 22:34:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                2023-12-17 22:34:30 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                020406080s020406080100

                Click to jump to process

                020406080s0.0050100MB

                Click to jump to process

                Target ID:0
                Start time:23:33:30
                Start date:17/12/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:23:33:32
                Start date:17/12/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2264,i,9234231194732873856,3994890988038264894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:23:33:34
                Start date:17/12/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bxss.me/t/fit.txt
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly