Edit tour

Windows Analysis Report
http://pastebin.com/raw/6p50GgCV

Overview

General Information

Sample URL:http://pastebin.com/raw/6p50GgCV
Analysis ID:1376882
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Connects to a pastebin service (likely for C&C)
Creates files inside the system directory
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 7124 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2332,i,13412390742135785727,1027431188443863935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2892 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pastebin.com/raw/6p50GgCV MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://pastebin.com/raw/6p50GgCVHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49718 version: TLS 1.2

Networking

barindex
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /raw/6p50GgCV HTTP/1.1Host: pastebin.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pastebin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pastebin.com/raw/6p50GgCVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pastebin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_7124_1596893676Jump to behavior
Source: classification engineClassification label: sus21.troj.win@17/9@12/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2332,i,13412390742135785727,1027431188443863935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pastebin.com/raw/6p50GgCV
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2332,i,13412390742135785727,1027431188443863935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Web Service
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Encrypted Channel
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Non-Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication4
Application Layer Protocol
Data DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer1
Ingress Tool Transfer
Data Encrypted for ImpactServerGather Victim Network Information
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1376882 URL: http://pastebin.com/raw/6p50GgCV Startdate: 18/01/2024 Architecture: WINDOWS Score: 21 27 Connects to a pastebin service (likely for C&C) 2->27 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49703, 49705 unknown unknown 6->14 16 192.168.2.6 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 pastebin.com 11->20 23 www.google.com 142.250.65.196, 443, 49713, 49729 GOOGLEUS United States 11->23 25 5 other IPs or domains 11->25 signatures7 29 Connects to a pastebin service (likely for C&C) 20->29

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://pastebin.com/raw/6p50GgCV0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.253.63.84
truefalse
    high
    www.google.com
    142.250.65.196
    truefalse
      high
      clients.l.google.com
      142.251.40.206
      truefalse
        high
        pastebin.com
        172.67.34.170
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            windowsupdatebg.s.llnwi.net
            69.164.46.128
            truefalse
              unknown
              clients2.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://pastebin.com/favicon.icofalse
                  high
                  https://pastebin.com/raw/6p50GgCVfalse
                    high
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.65.196
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        172.253.63.84
                        accounts.google.comUnited States
                        15169GOOGLEUSfalse
                        142.251.40.206
                        clients.l.google.comUnited States
                        15169GOOGLEUSfalse
                        104.20.67.143
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        172.67.34.170
                        pastebin.comUnited States
                        13335CLOUDFLARENETUSfalse
                        IP
                        192.168.2.6
                        192.168.2.5
                        Joe Sandbox version:38.0.0 Ammolite
                        Analysis ID:1376882
                        Start date and time:2024-01-18 17:04:59 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 3s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://pastebin.com/raw/6p50GgCV
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:7
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:SUS
                        Classification:sus21.troj.win@17/9@12/8
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.80.35, 34.104.35.123, 13.85.23.86, 72.21.81.240, 69.164.46.128, 192.229.211.108, 13.85.23.206, 13.95.31.18, 142.250.65.163
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: http://pastebin.com/raw/6p50GgCV
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 18 15:05:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9811883734582194
                        Encrypted:false
                        SSDEEP:48:8Ewd1Td1VAHmidAKZdA19ehwiZUklqehKy+3:8Ea/7Fy
                        MD5:110F98F69511A6A5342E5F497F6C4F49
                        SHA1:EAEC2D019DECA57AE679C681B6DA1252D5B28236
                        SHA-256:F5CA4B68BC10F434AB502770895FCA26D037521C3FA1101248F4F5CF73521F71
                        SHA-512:44B1C29ECDDEB96167A443F660D86974D6330A05EDA9D10793EC12251A294D7B880177801403BE9142A861877496DD1DD3D59A30A14996F2B01EC4D6B40A2F17
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....JY6(J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I2X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V2X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 18 15:05:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.9966533740572388
                        Encrypted:false
                        SSDEEP:48:8Gwd1Td1VAHmidAKZdA1weh/iZUkAQkqeh1y+2:8Ga/J9Qoy
                        MD5:683648F4C0BEF8A85526D76E0F824CCC
                        SHA1:D02473D0EEF35F8279FE3172E0C3F7DFA68991BD
                        SHA-256:F8D822F7A51B6CFAD710C709A6D2D64895536DD0C57288F4AC8CBD6941536842
                        SHA-512:C28B99D6C5ACF9EDB31700A48142508AFAC88DC4761CA8A2DED36708824309202EF5120B231F4F7DC44F4BBCB99A8BAF77934153EAEFD80E86407D6E512BA0F0
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....7$N6(J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I2X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V2X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2693
                        Entropy (8bit):4.008085454159585
                        Encrypted:false
                        SSDEEP:48:8xdwd1Td1sHmidAKZdA14tseh7sFiZUkmgqeh7sby+BX:8xda/rn5y
                        MD5:6F59390283EDD92E537A5E28340EB2D9
                        SHA1:C4AE958C0A70197A28EA30A6336EF0767C69AAC8
                        SHA-256:6987F37F392BB3D8D7CA31F5691C164995CA8EEAD4CEA2E45CFADC51984ABA53
                        SHA-512:E20CE7452755A9E99C5114D859E2DA0A8E95EACB2FFCA07AA4B547150BBD24A26131032470A548D9DB2BB00945D2BBE6A21119098024EDF68A29682A573F52D7
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I2X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 18 15:05:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.9939464730788923
                        Encrypted:false
                        SSDEEP:48:8Huwd1Td1VAHmidAKZdA1vehDiZUkwqehxy+R:8Hua/Kzy
                        MD5:76E6D641EF34DEF16B5E3A98BA9772F6
                        SHA1:D90C703691101A8F37DC7C9B0FC59BF7EFAFC49C
                        SHA-256:C56B9CFF52871BB2CE7212FA9C78AC817E590F286D56D17208CE0480337D2714
                        SHA-512:61165D37E8503AF794DEEF3277F76BCFE154D80D93CACBBC9E2E72BB4A2797A19DA2EB33BA893C351DF5E970189208265866817631338A6B7651D72510F10CD5
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....o.H6(J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I2X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V2X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 18 15:05:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.982809169158391
                        Encrypted:false
                        SSDEEP:48:86wd1Td1VAHmidAKZdA1hehBiZUk1W1qehPy+C:86a/q9vy
                        MD5:73494264C44E26B70C22EAB9FED80D91
                        SHA1:4AF5EA571AF728D4BA9D8B10E19735EF1D2ABE40
                        SHA-256:52FA2640F2E5F7E12BBB1410C9F87D19388AE221E2D8925237BC3635240CE196
                        SHA-512:C101E2AE3C97D5956733DF5C673676ADBA255A4681C0CBAC14C0EC08E23BDE467A94A885011B4DEE58B82B5042FCC76195596A1C96AEA4456166E9230A1F0B75
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....XWT6(J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I2X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V2X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 18 15:05:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2683
                        Entropy (8bit):3.994641823195066
                        Encrypted:false
                        SSDEEP:48:8ywd1Td1VAHmidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb5y+yT+:8ya/0T/TbxWOvTb5y7T
                        MD5:6AE07AFFD0D7397520D8355E34D4BE34
                        SHA1:EE9FF35EACB6A8BCB5FCA632DE81D3816BC38E3A
                        SHA-256:C754D765CE5F5415B45CD7EEB1938A519037719267B6BB8E7510AC783BA802FA
                        SHA-512:DD42786F4FD3C4347ECB232C9283F5F17E9241B5F1E2CB7E8496911049D367C42CFBF3A8C09E002F12B28AA130EDC8F4C42A6E9E876FF988D1367A4D1A8D16B2
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,...._.@6(J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I2X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V2X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors, 4 bits/pixel
                        Category:dropped
                        Size (bytes):318
                        Entropy (8bit):3.8981821278788122
                        Encrypted:false
                        SSDEEP:6:8zE/6yXJr3lDyYtLv7Ydi+633+6/ADcWN/Qtmy/s:8w/6yXhVRQk3333/a/wmCs
                        MD5:DE86A6F000F8F84E20BC7EB2C7D320E3
                        SHA1:35AF87DEEF9E6C081D834D08963ADA2530DC0618
                        SHA-256:6A5E064AF00286681A3AE734E5407A2EA883955D875C5490E597D1DDB8EDA021
                        SHA-512:E06A8F3101E1CAD5BB965A8543FFF987A2E22F8ED1FD9ABA00C86BB937118F75B280BCFB1C6649F5EC96D6182582AA64A346E7DD7637C0F73A26F79B3A3AEE96
                        Malicious:false
                        Reputation:low
                        Preview:..............(.......(....... .................................y.........vka.....\YV......uk..yq..............{s..............UUUU.............U.U.....Z.Z..1..Z.Z..`..Z.Z.Z..*Z.Z.Z...................Z.Z.U.......Z.......Z.......Z...Z.Z.Z..........UUUUUU.................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors, 4 bits/pixel
                        Category:downloaded
                        Size (bytes):318
                        Entropy (8bit):3.8981821278788122
                        Encrypted:false
                        SSDEEP:6:8zE/6yXJr3lDyYtLv7Ydi+633+6/ADcWN/Qtmy/s:8w/6yXhVRQk3333/a/wmCs
                        MD5:DE86A6F000F8F84E20BC7EB2C7D320E3
                        SHA1:35AF87DEEF9E6C081D834D08963ADA2530DC0618
                        SHA-256:6A5E064AF00286681A3AE734E5407A2EA883955D875C5490E597D1DDB8EDA021
                        SHA-512:E06A8F3101E1CAD5BB965A8543FFF987A2E22F8ED1FD9ABA00C86BB937118F75B280BCFB1C6649F5EC96D6182582AA64A346E7DD7637C0F73A26F79B3A3AEE96
                        Malicious:false
                        Reputation:low
                        URL:https://pastebin.com/favicon.ico
                        Preview:..............(.......(....... .................................y.........vka.....\YV......uk..yq..............{s..............UUUU.............U.U.....Z.Z..1..Z.Z..`..Z.Z.Z..*Z.Z.Z...................Z.Z.U.......Z.......Z.......Z...Z.Z.Z..........UUUUUU.................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):520
                        Entropy (8bit):4.444885117965303
                        Encrypted:false
                        SSDEEP:12:DyTyJEaR7yUFunUzO8L0wXgeuyy+tm8z2f8HxjG9qGn:DbJEJPnUzO8ZuyF92ejg
                        MD5:41878195D6629F2C954C6861CBC195D4
                        SHA1:FFEABF7C83E9B0CDFBD718117086FFDD08D399A5
                        SHA-256:B05A48CE20B351A527BFFD7410A7C267EB617BEB8F4BBBB989F8AA439E166EAA
                        SHA-512:F55ED65DC9710B5378925EC43CEC3EDD067D544C72A0C414295C71EC2C339F7479EC788ECE71ADA77E24C31A205C4F4F936E3E3542C8DDADAC6B4A56C161B83D
                        Malicious:false
                        Reputation:low
                        URL:https://pastebin.com/raw/6p50GgCV
                        Preview:antionline.com..aspmessageboard.com..baselinemag.com..board.flashkit.com..channelinsider.com..cioinsight.com..codeguru.com..collection-agency-quotes.com..collectionagencyservices.net..databasejournal.com..datamation.com..devx.com..enterprisemobiletoday.com..eweek.com..forums.windrivers.com..hardwarecentral.com..justlinux.com..linux-mag.com..phpbuilder.com..practicallynetworked.com..serverwatch.com..sharkyforums.com..sysopt.com..vbforums.com..virtualdr.com..voipservicedirectory.com..webdeveloper.com..wi-fiplanet.com
                        No static file info

                        Download Network PCAP: filteredfull

                        • Total Packets: 118
                        • 443 (HTTPS)
                        • 53 (DNS)
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 18, 2024 17:05:46.491389990 CET49674443192.168.2.523.1.237.91
                        Jan 18, 2024 17:05:46.491393089 CET49675443192.168.2.523.1.237.91
                        Jan 18, 2024 17:05:46.590471983 CET49673443192.168.2.523.1.237.91
                        Jan 18, 2024 17:05:52.186264038 CET49705443192.168.2.5142.251.40.206
                        Jan 18, 2024 17:05:52.186307907 CET44349705142.251.40.206192.168.2.5
                        Jan 18, 2024 17:05:52.186364889 CET49705443192.168.2.5142.251.40.206
                        Jan 18, 2024 17:05:52.186693907 CET49705443192.168.2.5142.251.40.206
                        Jan 18, 2024 17:05:52.186717033 CET44349705142.251.40.206192.168.2.5
                        Jan 18, 2024 17:05:52.187880039 CET49706443192.168.2.5172.253.63.84
                        Jan 18, 2024 17:05:52.187968016 CET44349706172.253.63.84192.168.2.5
                        Jan 18, 2024 17:05:52.188030958 CET49706443192.168.2.5172.253.63.84
                        Jan 18, 2024 17:05:52.188297987 CET49706443192.168.2.5172.253.63.84
                        Jan 18, 2024 17:05:52.188333035 CET44349706172.253.63.84192.168.2.5
                        Jan 18, 2024 17:05:52.391199112 CET44349706172.253.63.84192.168.2.5
                        Jan 18, 2024 17:05:52.391458035 CET49706443192.168.2.5172.253.63.84
                        Jan 18, 2024 17:05:52.391499043 CET44349706172.253.63.84192.168.2.5
                        Jan 18, 2024 17:05:52.393588066 CET44349706172.253.63.84192.168.2.5
                        Jan 18, 2024 17:05:52.393682957 CET49706443192.168.2.5172.253.63.84
                        Jan 18, 2024 17:05:52.394716024 CET49706443192.168.2.5172.253.63.84
                        Jan 18, 2024 17:05:52.394809961 CET44349706172.253.63.84192.168.2.5
                        Jan 18, 2024 17:05:52.394911051 CET49706443192.168.2.5172.253.63.84
                        Jan 18, 2024 17:05:52.394927979 CET44349706172.253.63.84192.168.2.5
                        Jan 18, 2024 17:05:52.461383104 CET44349705142.251.40.206192.168.2.5
                        Jan 18, 2024 17:05:52.461937904 CET49705443192.168.2.5142.251.40.206
                        Jan 18, 2024 17:05:52.461954117 CET44349705142.251.40.206192.168.2.5
                        Jan 18, 2024 17:05:52.462409019 CET44349705142.251.40.206192.168.2.5
                        Jan 18, 2024 17:05:52.462480068 CET49705443192.168.2.5142.251.40.206
                        Jan 18, 2024 17:05:52.463146925 CET44349705142.251.40.206192.168.2.5
                        Jan 18, 2024 17:05:52.463202000 CET49705443192.168.2.5142.251.40.206
                        Jan 18, 2024 17:05:52.464396000 CET49705443192.168.2.5142.251.40.206
                        Jan 18, 2024 17:05:52.464473963 CET44349705142.251.40.206192.168.2.5
                        Jan 18, 2024 17:05:52.464620113 CET49705443192.168.2.5142.251.40.206
                        Jan 18, 2024 17:05:52.464627028 CET44349705142.251.40.206192.168.2.5
                        Jan 18, 2024 17:05:52.524008036 CET49706443192.168.2.5172.253.63.84
                        Jan 18, 2024 17:05:52.555006027 CET49705443192.168.2.5142.251.40.206
                        Jan 18, 2024 17:05:52.623848915 CET44349706172.253.63.84192.168.2.5
                        Jan 18, 2024 17:05:52.624238014 CET44349706172.253.63.84192.168.2.5
                        Jan 18, 2024 17:05:52.624399900 CET49706443192.168.2.5172.253.63.84
                        Jan 18, 2024 17:05:52.625081062 CET49706443192.168.2.5172.253.63.84
                        Jan 18, 2024 17:05:52.625113964 CET44349706172.253.63.84192.168.2.5
                        Jan 18, 2024 17:05:52.741873980 CET44349705142.251.40.206192.168.2.5
                        Jan 18, 2024 17:05:52.742053986 CET44349705142.251.40.206192.168.2.5
                        Jan 18, 2024 17:05:52.742104053 CET49705443192.168.2.5142.251.40.206
                        Jan 18, 2024 17:05:52.742603064 CET49705443192.168.2.5142.251.40.206
                        Jan 18, 2024 17:05:52.742624044 CET44349705142.251.40.206192.168.2.5
                        Jan 18, 2024 17:05:53.843291998 CET49709443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:53.843374014 CET44349709172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:53.843467951 CET49709443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:53.843863964 CET49709443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:53.843903065 CET44349709172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:54.033384085 CET44349709172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:54.033704042 CET49709443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:54.033750057 CET44349709172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:54.035217047 CET44349709172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:54.036025047 CET49709443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:54.036252022 CET49709443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:54.036344051 CET44349709172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:54.036514044 CET49709443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:54.036530972 CET44349709172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:54.077136040 CET49709443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:54.726845026 CET44349709172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:54.726977110 CET44349709172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:54.727054119 CET49709443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:54.745102882 CET49709443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:54.745141029 CET44349709172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:54.848392010 CET49712443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:54.848437071 CET44349712172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:54.848498106 CET49712443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:54.848999023 CET49712443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:54.849020004 CET44349712172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:54.897948027 CET49713443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:05:54.897996902 CET44349713142.250.65.196192.168.2.5
                        Jan 18, 2024 17:05:54.898065090 CET49713443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:05:54.898396969 CET49713443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:05:54.898413897 CET44349713142.250.65.196192.168.2.5
                        Jan 18, 2024 17:05:55.036031961 CET44349712172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:55.036345005 CET49712443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:55.036375046 CET44349712172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:55.036840916 CET44349712172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:55.037167072 CET49712443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:55.037251949 CET44349712172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:55.037297964 CET49712443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:55.077908039 CET44349712172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:55.086711884 CET49712443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:55.105288982 CET44349713142.250.65.196192.168.2.5
                        Jan 18, 2024 17:05:55.120264053 CET49713443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:05:55.120315075 CET44349713142.250.65.196192.168.2.5
                        Jan 18, 2024 17:05:55.124216080 CET44349713142.250.65.196192.168.2.5
                        Jan 18, 2024 17:05:55.124319077 CET49713443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:05:55.125674009 CET49713443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:05:55.125777960 CET44349713142.250.65.196192.168.2.5
                        Jan 18, 2024 17:05:55.180514097 CET49713443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:05:55.180529118 CET44349713142.250.65.196192.168.2.5
                        Jan 18, 2024 17:05:55.227375984 CET49713443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:05:55.266104937 CET44349712172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:55.266192913 CET44349712172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:55.266253948 CET49712443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:55.267086983 CET49712443192.168.2.5172.67.34.170
                        Jan 18, 2024 17:05:55.267112970 CET44349712172.67.34.170192.168.2.5
                        Jan 18, 2024 17:05:55.376879930 CET49714443192.168.2.5104.20.67.143
                        Jan 18, 2024 17:05:55.376957893 CET44349714104.20.67.143192.168.2.5
                        Jan 18, 2024 17:05:55.377046108 CET49714443192.168.2.5104.20.67.143
                        Jan 18, 2024 17:05:55.377290010 CET49714443192.168.2.5104.20.67.143
                        Jan 18, 2024 17:05:55.377325058 CET44349714104.20.67.143192.168.2.5
                        Jan 18, 2024 17:05:55.563183069 CET44349714104.20.67.143192.168.2.5
                        Jan 18, 2024 17:05:55.563699961 CET49714443192.168.2.5104.20.67.143
                        Jan 18, 2024 17:05:55.563761950 CET44349714104.20.67.143192.168.2.5
                        Jan 18, 2024 17:05:55.565239906 CET44349714104.20.67.143192.168.2.5
                        Jan 18, 2024 17:05:55.565455914 CET49714443192.168.2.5104.20.67.143
                        Jan 18, 2024 17:05:55.566212893 CET49714443192.168.2.5104.20.67.143
                        Jan 18, 2024 17:05:55.566315889 CET44349714104.20.67.143192.168.2.5
                        Jan 18, 2024 17:05:55.566566944 CET49714443192.168.2.5104.20.67.143
                        Jan 18, 2024 17:05:55.566596031 CET44349714104.20.67.143192.168.2.5
                        Jan 18, 2024 17:05:55.617779016 CET49714443192.168.2.5104.20.67.143
                        Jan 18, 2024 17:05:55.788808107 CET44349714104.20.67.143192.168.2.5
                        Jan 18, 2024 17:05:55.788974047 CET44349714104.20.67.143192.168.2.5
                        Jan 18, 2024 17:05:55.789167881 CET49714443192.168.2.5104.20.67.143
                        Jan 18, 2024 17:05:55.826826096 CET49714443192.168.2.5104.20.67.143
                        Jan 18, 2024 17:05:55.826848984 CET44349714104.20.67.143192.168.2.5
                        Jan 18, 2024 17:05:56.101861000 CET49674443192.168.2.523.1.237.91
                        Jan 18, 2024 17:05:56.101877928 CET49675443192.168.2.523.1.237.91
                        Jan 18, 2024 17:05:56.195645094 CET49673443192.168.2.523.1.237.91
                        Jan 18, 2024 17:05:56.900408983 CET49716443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:56.900460005 CET4434971623.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:56.900525093 CET49716443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:56.930737972 CET49716443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:56.930767059 CET4434971623.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.129970074 CET4434971623.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.130131960 CET49716443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.135957956 CET49716443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.135967970 CET4434971623.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.136390924 CET4434971623.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.179986954 CET49716443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.362656116 CET49716443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.405920982 CET4434971623.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.452963114 CET4434971623.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.453046083 CET4434971623.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.453188896 CET49716443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.453188896 CET49716443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.453217030 CET4434971623.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.453299999 CET49716443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.453309059 CET4434971623.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.504479885 CET49718443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.504559040 CET4434971823.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.504656076 CET49718443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.505479097 CET49718443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.505558014 CET4434971823.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.635684013 CET4434970323.1.237.91192.168.2.5
                        Jan 18, 2024 17:05:57.635915041 CET49703443192.168.2.523.1.237.91
                        Jan 18, 2024 17:05:57.692728043 CET4434971823.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.692918062 CET49718443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.694910049 CET49718443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.694962025 CET4434971823.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.695322037 CET4434971823.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.696990967 CET49718443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.741905928 CET4434971823.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.868705034 CET4434971823.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.868819952 CET4434971823.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.868902922 CET49718443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.901782990 CET49718443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.901782990 CET49718443192.168.2.523.51.58.94
                        Jan 18, 2024 17:05:57.901797056 CET4434971823.51.58.94192.168.2.5
                        Jan 18, 2024 17:05:57.901808977 CET4434971823.51.58.94192.168.2.5
                        Jan 18, 2024 17:06:05.133140087 CET44349713142.250.65.196192.168.2.5
                        Jan 18, 2024 17:06:05.133311987 CET44349713142.250.65.196192.168.2.5
                        Jan 18, 2024 17:06:05.133380890 CET49713443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:06:06.244720936 CET49713443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:06:06.244791985 CET44349713142.250.65.196192.168.2.5
                        Jan 18, 2024 17:06:07.884069920 CET49703443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:07.885226011 CET49703443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:07.885741949 CET49725443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:07.885775089 CET4434972523.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:07.885914087 CET49725443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:07.886857033 CET49725443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:07.886876106 CET4434972523.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:08.036772013 CET4434970323.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:08.037822962 CET4434970323.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:08.206996918 CET4434972523.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:08.207073927 CET49725443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:08.238308907 CET49725443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:08.238329887 CET4434972523.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:08.238800049 CET4434972523.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:08.238861084 CET49725443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:08.239276886 CET49725443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:08.239314079 CET4434972523.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:08.239684105 CET49725443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:08.239694118 CET4434972523.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:08.556763887 CET4434972523.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:08.556823969 CET49725443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:08.557060003 CET4434972523.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:08.557145119 CET4434972523.1.237.91192.168.2.5
                        Jan 18, 2024 17:06:08.557189941 CET49725443192.168.2.523.1.237.91
                        Jan 18, 2024 17:06:54.858366966 CET49729443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:06:54.858397961 CET44349729142.250.65.196192.168.2.5
                        Jan 18, 2024 17:06:54.858474970 CET49729443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:06:54.859038115 CET49729443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:06:54.859051943 CET44349729142.250.65.196192.168.2.5
                        Jan 18, 2024 17:06:55.052700043 CET44349729142.250.65.196192.168.2.5
                        Jan 18, 2024 17:06:55.053369999 CET49729443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:06:55.053390026 CET44349729142.250.65.196192.168.2.5
                        Jan 18, 2024 17:06:55.053844929 CET44349729142.250.65.196192.168.2.5
                        Jan 18, 2024 17:06:55.054445982 CET49729443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:06:55.054526091 CET44349729142.250.65.196192.168.2.5
                        Jan 18, 2024 17:06:55.101830959 CET49729443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:07:05.049951077 CET44349729142.250.65.196192.168.2.5
                        Jan 18, 2024 17:07:05.050044060 CET44349729142.250.65.196192.168.2.5
                        Jan 18, 2024 17:07:05.050098896 CET49729443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:07:06.464159966 CET49729443192.168.2.5142.250.65.196
                        Jan 18, 2024 17:07:06.464179039 CET44349729142.250.65.196192.168.2.5
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 18, 2024 17:05:52.097882986 CET6294653192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:52.098087072 CET6443553192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:52.098794937 CET5205553192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:52.099098921 CET6226553192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:52.141788006 CET53604171.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:52.185411930 CET53644351.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:52.185717106 CET53629461.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:52.187228918 CET53520551.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:52.187249899 CET53622651.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:52.878108978 CET53569241.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:53.651808023 CET6420753192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:53.654309988 CET4992653192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:53.739931107 CET53642071.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:53.744265079 CET53499261.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:53.752218962 CET6274653192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:53.752490044 CET5078753192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:53.841844082 CET53627461.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:53.842623949 CET53507871.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:54.807656050 CET6012953192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:54.808120966 CET6078253192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:54.896393061 CET53607821.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:54.897178888 CET53601291.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:55.271394968 CET5358853192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:55.271653891 CET6106753192.168.2.51.1.1.1
                        Jan 18, 2024 17:05:55.360034943 CET53535881.1.1.1192.168.2.5
                        Jan 18, 2024 17:05:55.361917973 CET53610671.1.1.1192.168.2.5
                        Jan 18, 2024 17:06:10.026987076 CET53564371.1.1.1192.168.2.5
                        Jan 18, 2024 17:06:28.986875057 CET53545731.1.1.1192.168.2.5
                        Jan 18, 2024 17:06:51.365449905 CET53643291.1.1.1192.168.2.5
                        Jan 18, 2024 17:06:51.615798950 CET53563361.1.1.1192.168.2.5
                        Jan 18, 2024 17:07:19.519974947 CET53608551.1.1.1192.168.2.5
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Jan 18, 2024 17:05:52.097882986 CET192.168.2.51.1.1.10x2c7bStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:52.098087072 CET192.168.2.51.1.1.10x1a8Standard query (0)clients2.google.com65IN (0x0001)false
                        Jan 18, 2024 17:05:52.098794937 CET192.168.2.51.1.1.10x5a77Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:52.099098921 CET192.168.2.51.1.1.10x946dStandard query (0)accounts.google.com65IN (0x0001)false
                        Jan 18, 2024 17:05:53.651808023 CET192.168.2.51.1.1.10x8b83Standard query (0)pastebin.comA (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:53.654309988 CET192.168.2.51.1.1.10x79c7Standard query (0)pastebin.com65IN (0x0001)false
                        Jan 18, 2024 17:05:53.752218962 CET192.168.2.51.1.1.10xdafcStandard query (0)pastebin.comA (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:53.752490044 CET192.168.2.51.1.1.10x568eStandard query (0)pastebin.com65IN (0x0001)false
                        Jan 18, 2024 17:05:54.807656050 CET192.168.2.51.1.1.10xd183Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:54.808120966 CET192.168.2.51.1.1.10x8d94Standard query (0)www.google.com65IN (0x0001)false
                        Jan 18, 2024 17:05:55.271394968 CET192.168.2.51.1.1.10x9816Standard query (0)pastebin.comA (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:55.271653891 CET192.168.2.51.1.1.10x80aStandard query (0)pastebin.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jan 18, 2024 17:05:52.185411930 CET1.1.1.1192.168.2.50x1a8No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Jan 18, 2024 17:05:52.185717106 CET1.1.1.1192.168.2.50x2c7bNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Jan 18, 2024 17:05:52.185717106 CET1.1.1.1192.168.2.50x2c7bNo error (0)clients.l.google.com142.251.40.206A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:52.187228918 CET1.1.1.1192.168.2.50x5a77No error (0)accounts.google.com172.253.63.84A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:53.739931107 CET1.1.1.1192.168.2.50x8b83No error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:53.739931107 CET1.1.1.1192.168.2.50x8b83No error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:53.739931107 CET1.1.1.1192.168.2.50x8b83No error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:53.744265079 CET1.1.1.1192.168.2.50x79c7No error (0)pastebin.com65IN (0x0001)false
                        Jan 18, 2024 17:05:53.841844082 CET1.1.1.1192.168.2.50xdafcNo error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:53.841844082 CET1.1.1.1192.168.2.50xdafcNo error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:53.841844082 CET1.1.1.1192.168.2.50xdafcNo error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:53.842623949 CET1.1.1.1192.168.2.50x568eNo error (0)pastebin.com65IN (0x0001)false
                        Jan 18, 2024 17:05:54.896393061 CET1.1.1.1192.168.2.50x8d94No error (0)www.google.com65IN (0x0001)false
                        Jan 18, 2024 17:05:54.897178888 CET1.1.1.1192.168.2.50xd183No error (0)www.google.com142.250.65.196A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:55.360034943 CET1.1.1.1192.168.2.50x9816No error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:55.360034943 CET1.1.1.1192.168.2.50x9816No error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:55.360034943 CET1.1.1.1192.168.2.50x9816No error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:05:55.361917973 CET1.1.1.1192.168.2.50x80aNo error (0)pastebin.com65IN (0x0001)false
                        Jan 18, 2024 17:06:07.234884024 CET1.1.1.1192.168.2.50xb11cNo error (0)windowsupdatebg.s.llnwi.net69.164.46.128A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:06:07.553719997 CET1.1.1.1192.168.2.50xdc0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Jan 18, 2024 17:06:07.553719997 CET1.1.1.1192.168.2.50xdc0No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:06:20.475281000 CET1.1.1.1192.168.2.50x7ae2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Jan 18, 2024 17:06:20.475281000 CET1.1.1.1192.168.2.50x7ae2No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:06:44.067569017 CET1.1.1.1192.168.2.50x4742No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Jan 18, 2024 17:06:44.067569017 CET1.1.1.1192.168.2.50x4742No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        Jan 18, 2024 17:07:04.303438902 CET1.1.1.1192.168.2.50xd38No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Jan 18, 2024 17:07:04.303438902 CET1.1.1.1192.168.2.50xd38No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        • accounts.google.com
                        • clients2.google.com
                        • pastebin.com
                        • https:
                          • www.bing.com
                        • fs.microsoft.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.549706172.253.63.844433788C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-01-18 16:05:52 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                        Host: accounts.google.com
                        Connection: keep-alive
                        Content-Length: 1
                        Origin: https://www.google.com
                        Content-Type: application/x-www-form-urlencoded
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                        2024-01-18 16:05:52 UTC1OUTData Raw: 20
                        Data Ascii:
                        2024-01-18 16:05:52 UTC1627INHTTP/1.1 200 OK
                        Content-Type: application/json; charset=utf-8
                        Access-Control-Allow-Origin: https://www.google.com
                        Access-Control-Allow-Credentials: true
                        X-Content-Type-Options: nosniff
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Thu, 18 Jan 2024 16:05:52 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Content-Security-Policy: script-src 'report-sample' 'nonce-TCY3wwqBr58aIg0_8S02EQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        Cross-Origin-Opener-Policy: same-origin
                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                        Server: ESF
                        X-XSS-Protection: 0
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-01-18 16:05:52 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                        Data Ascii: 11["gaia.l.a.r",[]]
                        2024-01-18 16:05:52 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.549705142.251.40.2064433788C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-01-18 16:05:52 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                        Host: clients2.google.com
                        Connection: keep-alive
                        X-Goog-Update-Interactivity: fg
                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                        X-Goog-Update-Updater: chromecrx-117.0.5938.132
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-01-18 16:05:52 UTC732INHTTP/1.1 200 OK
                        Content-Security-Policy: script-src 'report-sample' 'nonce-aX7axP0Z74gzZlghtIMpYA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Thu, 18 Jan 2024 16:05:52 GMT
                        Content-Type: text/xml; charset=UTF-8
                        X-Daynum: 6226
                        X-Daystart: 29152
                        X-Content-Type-Options: nosniff
                        X-Frame-Options: SAMEORIGIN
                        X-XSS-Protection: 1; mode=block
                        Server: GSE
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-01-18 16:05:52 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 32 36 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 39 31 35 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6226" elapsed_seconds="29152"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                        2024-01-18 16:05:52 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                        2024-01-18 16:05:52 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.549709172.67.34.1704433788C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-01-18 16:05:54 UTC667OUTGET /raw/6p50GgCV HTTP/1.1
                        Host: pastebin.com
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-01-18 16:05:54 UTC420INHTTP/1.1 200 OK
                        Date: Thu, 18 Jan 2024 16:05:54 GMT
                        Content-Type: text/plain; charset=utf-8
                        Transfer-Encoding: chunked
                        Connection: close
                        x-frame-options: DENY
                        x-content-type-options: nosniff
                        x-xss-protection: 1;mode=block
                        cache-control: public, max-age=1801
                        access-control-allow-origin: *
                        CF-Cache-Status: MISS
                        Last-Modified: Thu, 18 Jan 2024 16:05:54 GMT
                        Server: cloudflare
                        CF-RAY: 84781505cbe372ab-EWR
                        2024-01-18 16:05:54 UTC527INData Raw: 32 30 38 0d 0a 61 6e 74 69 6f 6e 6c 69 6e 65 2e 63 6f 6d 0d 0a 61 73 70 6d 65 73 73 61 67 65 62 6f 61 72 64 2e 63 6f 6d 0d 0a 62 61 73 65 6c 69 6e 65 6d 61 67 2e 63 6f 6d 0d 0a 62 6f 61 72 64 2e 66 6c 61 73 68 6b 69 74 2e 63 6f 6d 0d 0a 63 68 61 6e 6e 65 6c 69 6e 73 69 64 65 72 2e 63 6f 6d 0d 0a 63 69 6f 69 6e 73 69 67 68 74 2e 63 6f 6d 0d 0a 63 6f 64 65 67 75 72 75 2e 63 6f 6d 0d 0a 63 6f 6c 6c 65 63 74 69 6f 6e 2d 61 67 65 6e 63 79 2d 71 75 6f 74 65 73 2e 63 6f 6d 0d 0a 63 6f 6c 6c 65 63 74 69 6f 6e 61 67 65 6e 63 79 73 65 72 76 69 63 65 73 2e 6e 65 74 0d 0a 64 61 74 61 62 61 73 65 6a 6f 75 72 6e 61 6c 2e 63 6f 6d 0d 0a 64 61 74 61 6d 61 74 69 6f 6e 2e 63 6f 6d 0d 0a 64 65 76 78 2e 63 6f 6d 0d 0a 65 6e 74 65 72 70 72 69 73 65 6d 6f 62 69 6c 65 74 6f 64
                        Data Ascii: 208antionline.comaspmessageboard.combaselinemag.comboard.flashkit.comchannelinsider.comcioinsight.comcodeguru.comcollection-agency-quotes.comcollectionagencyservices.netdatabasejournal.comdatamation.comdevx.comenterprisemobiletod
                        2024-01-18 16:05:54 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.549712172.67.34.1704433788C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-01-18 16:05:55 UTC592OUTGET /favicon.ico HTTP/1.1
                        Host: pastebin.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://pastebin.com/raw/6p50GgCV
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-01-18 16:05:55 UTC330INHTTP/1.1 200 OK
                        Date: Thu, 18 Jan 2024 16:05:55 GMT
                        Content-Type: image/x-icon
                        Content-Length: 318
                        Connection: close
                        last-modified: Mon, 15 Jan 2024 11:58:30 GMT
                        etag: "65a51de6-13e"
                        Cache-Control: max-age=31536000
                        CF-Cache-Status: HIT
                        Age: 5543
                        Accept-Ranges: bytes
                        Server: cloudflare
                        CF-RAY: 8478150c0a39c3f8-EWR
                        2024-01-18 16:05:55 UTC318INData Raw: 00 00 01 00 01 00 10 10 10 00 01 00 04 00 28 01 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 89 80 79 00 00 00 00 00 f4 f3 f2 00 76 6b 61 00 9c 94 8d 00 5c 59 56 00 91 89 83 00 7f 75 6b 00 83 79 71 00 cc cc cd 00 f7 f6 f5 00 f0 ef ee 00 85 7b 73 00 00 00 00 00 00 00 00 00 00 00 00 00 11 55 55 55 55 80 11 11 15 aa aa aa aa 09 01 11 15 a5 55 a5 55 09 93 11 15 aa 5a aa 5a 09 99 31 15 aa 5a aa 5a a4 00 60 15 a5 5a a5 5a a5 5a a3 15 2a 5a aa 5a aa 5a a3 15 aa aa aa aa aa aa a3 15 aa aa aa aa aa aa a3 15 aa 5a aa 5a a5 55 a3 15 a5 a5 a5 a5 aa 5a a3 15 a5 a5 a5 a5 aa 5a a3 15 a5 a5 a5 a5 a5 5a a3 15 aa 5a aa 5a aa 5a a3 15 aa aa ba aa aa aa a7 11 55 55 55 55 55 55 c1 c0
                        Data Ascii: (( yvka\YVukyq{sUUUUUUZZ1ZZ`ZZZ*ZZZZZUZZZZZZUUUUUU


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.549714104.20.67.1434433788C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-01-18 16:05:55 UTC347OUTGET /favicon.ico HTTP/1.1
                        Host: pastebin.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-01-18 16:05:55 UTC330INHTTP/1.1 200 OK
                        Date: Thu, 18 Jan 2024 16:05:55 GMT
                        Content-Type: image/x-icon
                        Content-Length: 318
                        Connection: close
                        last-modified: Mon, 15 Jan 2024 11:58:30 GMT
                        etag: "65a51de6-13e"
                        Cache-Control: max-age=31536000
                        CF-Cache-Status: HIT
                        Age: 4706
                        Accept-Ranges: bytes
                        Server: cloudflare
                        CF-RAY: 8478150f5ce542ac-EWR
                        2024-01-18 16:05:55 UTC318INData Raw: 00 00 01 00 01 00 10 10 10 00 01 00 04 00 28 01 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 89 80 79 00 00 00 00 00 f4 f3 f2 00 76 6b 61 00 9c 94 8d 00 5c 59 56 00 91 89 83 00 7f 75 6b 00 83 79 71 00 cc cc cd 00 f7 f6 f5 00 f0 ef ee 00 85 7b 73 00 00 00 00 00 00 00 00 00 00 00 00 00 11 55 55 55 55 80 11 11 15 aa aa aa aa 09 01 11 15 a5 55 a5 55 09 93 11 15 aa 5a aa 5a 09 99 31 15 aa 5a aa 5a a4 00 60 15 a5 5a a5 5a a5 5a a3 15 2a 5a aa 5a aa 5a a3 15 aa aa aa aa aa aa a3 15 aa aa aa aa aa aa a3 15 aa 5a aa 5a a5 55 a3 15 a5 a5 a5 a5 aa 5a a3 15 a5 a5 a5 a5 aa 5a a3 15 a5 a5 a5 a5 a5 5a a3 15 aa 5a aa 5a aa 5a a3 15 aa aa ba aa aa aa a7 11 55 55 55 55 55 55 c1 c0
                        Data Ascii: (( yvka\YVukyq{sUUUUUUZZ1ZZ`ZZZ*ZZZZZUZZZZZZUUUUUU


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.54971623.51.58.94443
                        TimestampBytes transferredDirectionData
                        2024-01-18 16:05:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-01-18 16:05:57 UTC494INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (chd/0758)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-eus-z1
                        Cache-Control: public, max-age=61749
                        Date: Thu, 18 Jan 2024 16:05:57 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.54971823.51.58.94443
                        TimestampBytes transferredDirectionData
                        2024-01-18 16:05:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-01-18 16:05:57 UTC455INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (chd/0778)
                        X-CID: 11
                        Cache-Control: public, max-age=61728
                        Date: Thu, 18 Jan 2024 16:05:57 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-01-18 16:05:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination Port
                        7192.168.2.54972523.1.237.91443
                        TimestampBytes transferredDirectionData
                        2024-01-18 16:06:08 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                        Origin: https://www.bing.com
                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                        Accept: */*
                        Accept-Language: en-CH
                        Content-type: text/xml
                        X-Agent-DeviceId: 01000A410900D492
                        X-BM-CBT: 1696428841
                        X-BM-DateFormat: dd/MM/yyyy
                        X-BM-DeviceDimensions: 784x984
                        X-BM-DeviceDimensionsLogical: 784x984
                        X-BM-DeviceScale: 100
                        X-BM-DTZ: 120
                        X-BM-Market: CH
                        X-BM-Theme: 000000;0078d7
                        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                        X-Device-isOptin: false
                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                        X-Device-OSSKU: 48
                        X-Device-Touch: false
                        X-DeviceID: 01000A410900D492
                        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                        X-MSEdge-ExternalExpType: JointCoord
                        X-PositionerType: Desktop
                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                        X-Search-CortanaAvailableCapabilities: None
                        X-Search-SafeSearch: Moderate
                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                        X-UserAgeClass: Unknown
                        Accept-Encoding: gzip, deflate, br
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                        Host: www.bing.com
                        Content-Length: 2483
                        Connection: Keep-Alive
                        Cache-Control: no-cache
                        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1705593936006&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                        2024-01-18 16:06:08 UTC1OUTData Raw: 3c
                        Data Ascii: <
                        2024-01-18 16:06:08 UTC2482OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                        2024-01-18 16:06:08 UTC475INHTTP/1.1 204 No Content
                        Access-Control-Allow-Origin: *
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        X-MSEdge-Ref: Ref A: 4A81D3943F4B4AB3B4ED5FBE93EE5A26 Ref B: PAOEDGE0518 Ref C: 2024-01-18T16:06:08Z
                        Date: Thu, 18 Jan 2024 16:06:08 GMT
                        Connection: close
                        Alt-Svc: h3=":443"; ma=93600
                        X-CDN-TraceID: 0.57ed0117.1705593968.209cf11


                        020406080s020406080100

                        Click to jump to process

                        020406080s0.0050100MB

                        Click to jump to process

                        Target ID:0
                        Start time:17:05:45
                        Start date:18/01/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                        Imagebase:0x7ff715980000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:17:05:49
                        Start date:18/01/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2332,i,13412390742135785727,1027431188443863935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff715980000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:17:05:52
                        Start date:18/01/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pastebin.com/raw/6p50GgCV
                        Imagebase:0x7ff715980000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true
                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                        No disassembly