Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://veryfast.io/downloading.html

Overview

General Information

Sample URL:https://veryfast.io/downloading.html
Analysis ID:1386348
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on shot match)
Creates files inside the system directory
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 6300 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://veryfast.io/downloading.html" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 2360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 4120 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://veryfast.io/downloading.html" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • chrome.exe (PID: 4204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\downloading.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1984,i,5909537731496355094,4881547611905691764,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://veryfast.io/downloading.html" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://veryfast.io/downloading.html" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5416, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://veryfast.io/downloading.html" > cmdline.out 2>&1, ProcessId: 6300, ProcessName: cmd.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: file:///C:/Users/user/Desktop/download/downloading.htmlMatcher: Template: genphish matched
Source: file:///C:/Users/user/Desktop/download/downloading.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49723 version: TLS 1.0
Source: unknownHTTPS traffic detected: 161.35.127.181:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49723 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /downloading.html HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: veryfast.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WrNFT62LC5wGObZ&MD=9EXu2Hn+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WrNFT62LC5wGObZ&MD=9EXu2Hn+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000009100CBCA17 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: unknownDNS traffic detected: queries for: veryfast.io
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drString found in binary or memory: http://stackoverflow.com/questions/17907445/how-to-detect-ie11
Source: wget.exe, 00000002.00000003.2047427088.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048248068.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drString found in binary or memory: https://embed.tawk.to/5912bdc164f23d19a89b17a5/default
Source: wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_63.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_63.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_63.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_63.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_63.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_63.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_63.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_63.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_63.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_63.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: wget.exe, 00000002.00000003.2047427088.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048248068.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drString found in binary or memory: https://s3.amazonaws.com/veryfast/download/nouac/Fast
Source: wget.exe, 00000002.00000003.2047427088.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048248068.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drString found in binary or memory: https://veryfast.io/download.php
Source: wget.exe, 00000002.00000002.2048283508.0000000000B90000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://veryfast.io/downloading.html
Source: wget.exe, 00000002.00000003.2047545729.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048202012.0000000000A8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://veryfast.io/downloading.html.
Source: wget.exe, 00000002.00000002.2048440423.0000000001320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://veryfast.io/downloading.htmll
Source: wget.exe, 00000002.00000002.2048440423.0000000001320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://veryfast.io/downloading.htmlp
Source: wget.exe, 00000002.00000003.2047427088.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048248068.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drString found in binary or memory: https://veryfast.io/installer/Fast
Source: wget.exe, 00000002.00000003.2047427088.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048248068.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drString found in binary or memory: https://veryfast.s3.amazonaws.com/download/2.172tu/SetupEngine.exe
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 161.35.127.181:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4204_1297541994Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: explorerframe.dllJump to behavior
Source: classification engineClassification label: mal48.phis.win@18/12@9/8
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2360:120:WilError_03
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://veryfast.io/downloading.html" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://veryfast.io/downloading.html"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\downloading.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1984,i,5909537731496355094,4881547611905691764,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://veryfast.io/downloading.html" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1984,i,5909537731496355094,4881547611905691764,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wget.exe, 00000002.00000002.2048352517.0000000000CE8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://veryfast.io/downloading.html" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://veryfast.io/downloading.html0%Avira URL Cloudsafe
https://veryfast.io/downloading.html0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/download/downloading.html0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.215.84
truefalse
    high
    veryfast.io
    161.35.127.181
    truefalse
      high
      www.google.com
      108.177.122.99
      truefalse
        high
        clients.l.google.com
        142.250.105.101
        truefalse
          high
          clients1.google.com
          unknown
          unknownfalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000009100CBCA17false
                high
                file:///C:/Users/user/Desktop/download/downloading.htmltrue
                • Avira URL Cloud: safe
                low
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                    high
                    https://veryfast.io/downloading.htmlfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://s3.amazonaws.com/veryfast/download/nouac/Fastwget.exe, 00000002.00000003.2047427088.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048248068.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drfalse
                        high
                        https://veryfast.s3.amazonaws.com/download/2.172tu/SetupEngine.exewget.exe, 00000002.00000003.2047427088.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048248068.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drfalse
                          high
                          https://veryfast.io/downloading.htmlpwget.exe, 00000002.00000002.2048440423.0000000001320000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://veryfast.io/downloading.html.wget.exe, 00000002.00000003.2047545729.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048202012.0000000000A8D000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://embed.tawk.to/5912bdc164f23d19a89b17a5/defaultwget.exe, 00000002.00000003.2047427088.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048248068.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drfalse
                                high
                                https://veryfast.io/downloading.htmllwget.exe, 00000002.00000002.2048440423.0000000001320000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://veryfast.io/installer/Fastwget.exe, 00000002.00000003.2047427088.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048248068.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drfalse
                                    high
                                    http://stackoverflow.com/questions/17907445/how-to-detect-ie11wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drfalse
                                      high
                                      https://veryfast.io/download.phpwget.exe, 00000002.00000003.2047427088.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2047427088.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2048248068.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, downloading.html.2.drfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.105.102
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.105.101
                                        clients.l.google.comUnited States
                                        15169GOOGLEUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        161.35.127.181
                                        veryfast.ioUnited States
                                        14061DIGITALOCEAN-ASNUSfalse
                                        172.217.215.84
                                        accounts.google.comUnited States
                                        15169GOOGLEUSfalse
                                        108.177.122.99
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.6
                                        192.168.2.5
                                        Joe Sandbox version:39.0.0 Ruby
                                        Analysis ID:1386348
                                        Start date and time:2024-02-04 15:31:38 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 54s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:urldownload.jbs
                                        Sample URL:https://veryfast.io/downloading.html
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:10
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal48.phis.win@18/12@9/8
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 172.217.215.94, 64.233.177.95, 108.177.122.94, 34.104.35.123, 23.47.204.76, 192.229.211.108, 74.125.138.94, 69.164.42.0
                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, fonts.gstatic.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtOpenFile calls found.
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 4 13:32:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9676729737137806
                                        Encrypted:false
                                        SSDEEP:48:8CdfTXX/HfidAKZdA19ehwiZUklqehny+3:8GDZUy
                                        MD5:DFEA7E158C7DC20A8AB00F5C123596DE
                                        SHA1:949CD489D1EB55B9C80D61F9EA604B611D3AA44F
                                        SHA-256:4D88B55D009D9233E3BA8E489C4AF04A5F4D972D2C7B5102AF5EA4534C738787
                                        SHA-512:468B0D967936401D1AB921C152C13AB701FE55CCE6E5A9C128E7E0733DE1394A664480604AEC4BF912B79B6F7034C7E4C8920A951424ECAD24749C56B0FC1AD0
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....s...vW..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDX.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDX.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDX.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDX.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDX.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 4 13:32:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.985366881457835
                                        Encrypted:false
                                        SSDEEP:48:80dfTXX/HfidAKZdA1weh/iZUkAQkqehEy+2:84DL9QZy
                                        MD5:3361A36B1D7351D59DC27DC076576A27
                                        SHA1:004B9CE6FDD4E7BD04BE1951C24A90B4FE8D95D6
                                        SHA-256:8B8B2529FF19ABBC374666A4BFFFC739D445BA0F0E4D28AE2B77F082068B1BCA
                                        SHA-512:8D73583CDE22B95B737ED018F0663FF1E054A110566683923DFCF90B0C1E17A00E2C998FC9E6027F8A52F215915361C12828998B97A31C807F085F47DC673558
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.......vW..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDX.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDX.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDX.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDX.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDX.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2693
                                        Entropy (8bit):3.9950087209222973
                                        Encrypted:false
                                        SSDEEP:48:8xodfTXXsHfidAKZdA14tseh7sFiZUkmgqeh7smy+BX:8xsDun4y
                                        MD5:AD6D1FE060DF55C7398047FC15DF8086
                                        SHA1:A63A0D307F6155F4B80FCF131505640761158132
                                        SHA-256:0AF799372E8352A320F4D165772DDF171A8220D369E749D9705FFDCC3B57D36B
                                        SHA-512:8E508B16AC83304FB778BBB7C9BAE513FC7168DFB57275E910973A98E09944F87251419935F3AF80F6127B6860D0361668FCA8A5C83CFA7721C5922BDD4E68E6
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDX.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDX.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDX.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDX.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 4 13:32:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.9823906785621044
                                        Encrypted:false
                                        SSDEEP:48:8rdfTXX/HfidAKZdA1vehDiZUkwqehgy+R:8tDIuy
                                        MD5:D1D556490CD7989F62D0029A3C3F59C0
                                        SHA1:19F5ABE93440E48189F93F892ADB51027269178B
                                        SHA-256:A5EEE387577EC495DD13F2801A0B19E5EF73EFB0997531B5535C6FEA0A9B56AD
                                        SHA-512:5FDD0E873FF030C6B0769B62D58B0B3DB6E60816445056483337CA6FC43BF2E0BACDA15525235A9F24F50200E47A84ADFFD0C7F38C9EA00CA5F4E63451761BEC
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....r..vW..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDX.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDX.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDX.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDX.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDX.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 4 13:32:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.971245081495478
                                        Encrypted:false
                                        SSDEEP:48:8fdfTXX/HfidAKZdA1hehBiZUk1W1qeh6y+C:8xDY9ay
                                        MD5:E0541ED0D66AB8A7C327B89AB5DE00EB
                                        SHA1:2C7C8963A51F4AEC9A8364DD51EF506927BE6B1F
                                        SHA-256:B9FC6AA9F43B213ED3924E22EF3093E81ADAD2E26C428504B324F3123317B65E
                                        SHA-512:4C81BB92588387A6323EC1B88FEE289137702162900CEF538FFF108CB80A98D318EE00D781DBA8458391EB85055BA0D7AB775FA7AC90B2A95E8210C140B6DE85
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,........vW..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDX.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDX.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDX.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDX.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDX.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 4 13:32:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2683
                                        Entropy (8bit):3.9835556243029027
                                        Encrypted:false
                                        SSDEEP:48:8fdfTXX/HfidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb4y+yT+:8xD2T/TbxWOvTb4y7T
                                        MD5:DFCC0344CE9DAC7E357665CE46624AF9
                                        SHA1:A355D390463D39B315E3B3D30B1C433BD2745D3F
                                        SHA-256:9942A78980D4639258DAB4A89DA804E3F894CF71BEC2AC88F3BDA7FBEDC111EB
                                        SHA-512:9ADD294FCCEB763E50FB7DAC0DED67095979AB9C997320F9708875601447D4BD0BC1BC5860530F1743F6A05F7430B24CCD983969A68A6330E9ABDAD68F48D0C8
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....._..vW..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDX.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDX.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDX.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDX.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDX.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Windows\SysWOW64\cmd.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:modified
                                        Size (bytes):530
                                        Entropy (8bit):5.093382003360623
                                        Encrypted:false
                                        SSDEEP:12:HRdqJmOs+9BqT1De5RhKLM1DbV3JRbK7KpvXY1kDAiV3JRbK7Kir:xdma+9B4xePgQ1NPb8K+1kEQPb8Ku
                                        MD5:62329F0129488C75B316522C84331E2E
                                        SHA1:374E6560179A4B9C45AB9A92AC03E7C7C278F9CC
                                        SHA-256:D90B1979130046F3742452E292F63D2C0AEFB849E2F17DC0A5CD703C6E01F39B
                                        SHA-512:22DABA9CB8E78B558DDD27F5DACCF4A43C2D70856080F80861426145C00646EDC864D4844D0F63B9AFE5A1428CDEA6FEB29B33BD05B7F55DDE1AB5EA1D2005F5
                                        Malicious:false
                                        Reputation:low
                                        Preview:--2024-02-04 15:32:29-- https://veryfast.io/downloading.html..Resolving veryfast.io (veryfast.io)... 161.35.127.181..Connecting to veryfast.io (veryfast.io)|161.35.127.181|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: 5845 (5.7K) [text/html]..Saving to: 'C:/Users/user/Desktop/download/downloading.html'.... 0K ..... 100% 1.60M=0.003s....2024-02-04 15:32:30 (1.60 MB/s) - 'C:/Users/user/Desktop/download/downloading.html' saved [5845/5845]....
                                        Process:C:\Windows\SysWOW64\wget.exe
                                        File Type:HTML document, ASCII text
                                        Category:dropped
                                        Size (bytes):5845
                                        Entropy (8bit):5.054287541795815
                                        Encrypted:false
                                        SSDEEP:96:yx5R/VMa3Uudtfth/CRIvydYkRkyocG8YLwQANhnHw7AdqHEXaMJZs6vdM:UVMaPvFTydYkRkyocG80wQAjnQ7AAHEW
                                        MD5:F9DFDDF47641AF5E4B731C5038DC3BDC
                                        SHA1:D887001E4CD4B66C1BEBC709A4C17B7A482C3679
                                        SHA-256:05D9B4BA9609E726635694716C196B79288F1C2A083D35698D57CA6081340AB5
                                        SHA-512:A5454718AEB0FEAF7C07272C620BB481AF65D0AC78759A082D5B65E515635DC8A5D703C84C37B6DED97A28CF29F31750622FBDE1AE06EA13E4D801FD2D542F22
                                        Malicious:false
                                        Reputation:low
                                        Preview:<html>.<head>. <title>Downloading Fast!</title>. <link href='https://fonts.googleapis.com/css?family=Open Sans' rel='stylesheet'>..<style>...body {....font-family: 'Open Sans';....font-size: 12px;....color: #333;....background:white;....margin: 0;....}...</style>..</head>.<body onload="">. <script src="src/main_code.js"></script>..<div id=header style="position:absolute; width:100%; top:10%;text-align:center">....<br>..<span style='font-size:30px'><b>Complete the installation by running `Fast! Installer.exe`</b></span>.....<br>......<br><br><br>..<div id=inst_ie style='display:none'>...<img src='images/inst_ie.png'><br>...Click on RUN, it's at the bottom of the window..</div>....<div id=inst_ff style='display:none'>...<img src='images/inst_ff.png'><br>.....Click on "Fast! Installer", it's from the toolbar..</div>....<div id=inst_ch style='display:none'>...<img src='images/inst_ch.png'><br>...Click on "Fast! Installer", it's at the bottom of the window..</div>....<br><br><br><b
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                        Category:downloaded
                                        Size (bytes):18668
                                        Entropy (8bit):7.988119248989337
                                        Encrypted:false
                                        SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                        MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                        SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                        SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                        SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                        Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1632)
                                        Category:downloaded
                                        Size (bytes):5776
                                        Entropy (8bit):5.406231475448828
                                        Encrypted:false
                                        SSDEEP:96:ZOEMIJOEMiDFZ8OEMXkOEMlOEMvOEMkyhZcyJzV+zmnWOEMfuejqGIFuageUOEM9:wIAiXBsSkuy22eqGIwaXR3XQO
                                        MD5:EED76F35E91F6AA4CC81975B39DBE5F8
                                        SHA1:F3621A40F3CA29EC20751427841051450494B2DD
                                        SHA-256:C3C96CCEAFDE14A4669C2114EE0D10BCE6EC0163064151A98824A2575D97EAF7
                                        SHA-512:3B67D03351DA819A09C0AB16C549ABA5BF33897C7E50DC96B8436BCD97DF3421D82FF0F758FC276AB25A7569468450994F83A947306AB363821D27AD7B615C69
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.googleapis.com/css?family=Open%20Sans
                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Feb 4, 2024 15:32:28.758874893 CET49675443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:28.758877993 CET49674443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:28.899482965 CET49673443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:29.886123896 CET49705443192.168.2.5161.35.127.181
                                        Feb 4, 2024 15:32:29.886174917 CET44349705161.35.127.181192.168.2.5
                                        Feb 4, 2024 15:32:29.886274099 CET49705443192.168.2.5161.35.127.181
                                        Feb 4, 2024 15:32:29.888652086 CET49705443192.168.2.5161.35.127.181
                                        Feb 4, 2024 15:32:29.888672113 CET44349705161.35.127.181192.168.2.5
                                        Feb 4, 2024 15:32:30.150445938 CET44349705161.35.127.181192.168.2.5
                                        Feb 4, 2024 15:32:30.150527000 CET49705443192.168.2.5161.35.127.181
                                        Feb 4, 2024 15:32:30.152648926 CET49705443192.168.2.5161.35.127.181
                                        Feb 4, 2024 15:32:30.152662039 CET44349705161.35.127.181192.168.2.5
                                        Feb 4, 2024 15:32:30.152976990 CET44349705161.35.127.181192.168.2.5
                                        Feb 4, 2024 15:32:30.154540062 CET49705443192.168.2.5161.35.127.181
                                        Feb 4, 2024 15:32:30.197904110 CET44349705161.35.127.181192.168.2.5
                                        Feb 4, 2024 15:32:30.408302069 CET44349705161.35.127.181192.168.2.5
                                        Feb 4, 2024 15:32:30.408335924 CET44349705161.35.127.181192.168.2.5
                                        Feb 4, 2024 15:32:30.408396959 CET49705443192.168.2.5161.35.127.181
                                        Feb 4, 2024 15:32:30.408407927 CET44349705161.35.127.181192.168.2.5
                                        Feb 4, 2024 15:32:30.408454895 CET49705443192.168.2.5161.35.127.181
                                        Feb 4, 2024 15:32:30.501408100 CET49705443192.168.2.5161.35.127.181
                                        Feb 4, 2024 15:32:30.501454115 CET44349705161.35.127.181192.168.2.5
                                        Feb 4, 2024 15:32:33.357203960 CET49707443192.168.2.5142.250.105.101
                                        Feb 4, 2024 15:32:33.357234001 CET44349707142.250.105.101192.168.2.5
                                        Feb 4, 2024 15:32:33.357295990 CET49707443192.168.2.5142.250.105.101
                                        Feb 4, 2024 15:32:33.359477997 CET49707443192.168.2.5142.250.105.101
                                        Feb 4, 2024 15:32:33.359493971 CET44349707142.250.105.101192.168.2.5
                                        Feb 4, 2024 15:32:33.360968113 CET49709443192.168.2.5172.217.215.84
                                        Feb 4, 2024 15:32:33.360976934 CET44349709172.217.215.84192.168.2.5
                                        Feb 4, 2024 15:32:33.361027956 CET49709443192.168.2.5172.217.215.84
                                        Feb 4, 2024 15:32:33.361550093 CET49709443192.168.2.5172.217.215.84
                                        Feb 4, 2024 15:32:33.361560106 CET44349709172.217.215.84192.168.2.5
                                        Feb 4, 2024 15:32:33.594511986 CET44349707142.250.105.101192.168.2.5
                                        Feb 4, 2024 15:32:33.594746113 CET49707443192.168.2.5142.250.105.101
                                        Feb 4, 2024 15:32:33.594774008 CET44349707142.250.105.101192.168.2.5
                                        Feb 4, 2024 15:32:33.595587969 CET44349707142.250.105.101192.168.2.5
                                        Feb 4, 2024 15:32:33.595655918 CET49707443192.168.2.5142.250.105.101
                                        Feb 4, 2024 15:32:33.597239017 CET44349707142.250.105.101192.168.2.5
                                        Feb 4, 2024 15:32:33.597299099 CET49707443192.168.2.5142.250.105.101
                                        Feb 4, 2024 15:32:33.598339081 CET49707443192.168.2.5142.250.105.101
                                        Feb 4, 2024 15:32:33.598462105 CET44349707142.250.105.101192.168.2.5
                                        Feb 4, 2024 15:32:33.598572969 CET49707443192.168.2.5142.250.105.101
                                        Feb 4, 2024 15:32:33.598582029 CET44349707142.250.105.101192.168.2.5
                                        Feb 4, 2024 15:32:33.607764006 CET44349709172.217.215.84192.168.2.5
                                        Feb 4, 2024 15:32:33.608042955 CET49709443192.168.2.5172.217.215.84
                                        Feb 4, 2024 15:32:33.608055115 CET44349709172.217.215.84192.168.2.5
                                        Feb 4, 2024 15:32:33.609496117 CET44349709172.217.215.84192.168.2.5
                                        Feb 4, 2024 15:32:33.609555006 CET49709443192.168.2.5172.217.215.84
                                        Feb 4, 2024 15:32:33.610548019 CET49709443192.168.2.5172.217.215.84
                                        Feb 4, 2024 15:32:33.610635996 CET44349709172.217.215.84192.168.2.5
                                        Feb 4, 2024 15:32:33.610740900 CET49709443192.168.2.5172.217.215.84
                                        Feb 4, 2024 15:32:33.610750914 CET44349709172.217.215.84192.168.2.5
                                        Feb 4, 2024 15:32:33.653204918 CET49707443192.168.2.5142.250.105.101
                                        Feb 4, 2024 15:32:33.653233051 CET49709443192.168.2.5172.217.215.84
                                        Feb 4, 2024 15:32:33.800626040 CET44349707142.250.105.101192.168.2.5
                                        Feb 4, 2024 15:32:33.801074982 CET44349707142.250.105.101192.168.2.5
                                        Feb 4, 2024 15:32:33.801142931 CET49707443192.168.2.5142.250.105.101
                                        Feb 4, 2024 15:32:33.802011013 CET49707443192.168.2.5142.250.105.101
                                        Feb 4, 2024 15:32:33.802031994 CET44349707142.250.105.101192.168.2.5
                                        Feb 4, 2024 15:32:33.831878901 CET44349709172.217.215.84192.168.2.5
                                        Feb 4, 2024 15:32:33.832068920 CET44349709172.217.215.84192.168.2.5
                                        Feb 4, 2024 15:32:33.832127094 CET49709443192.168.2.5172.217.215.84
                                        Feb 4, 2024 15:32:33.893162966 CET49709443192.168.2.5172.217.215.84
                                        Feb 4, 2024 15:32:33.893215895 CET44349709172.217.215.84192.168.2.5
                                        Feb 4, 2024 15:32:37.568902969 CET49716443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:32:37.568965912 CET44349716108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:32:37.569045067 CET49716443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:32:37.569360018 CET49716443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:32:37.569390059 CET44349716108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:32:37.793665886 CET44349716108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:32:37.794290066 CET49716443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:32:37.794358015 CET44349716108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:32:37.796147108 CET44349716108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:32:37.796220064 CET49716443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:32:37.797270060 CET49716443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:32:37.797358990 CET44349716108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:32:37.839510918 CET49716443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:32:37.839572906 CET44349716108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:32:37.885790110 CET49717443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:37.885842085 CET4434971723.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:37.885927916 CET49717443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:37.886316061 CET49716443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:32:37.888391972 CET49717443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:37.888411045 CET4434971723.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.113775969 CET4434971723.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.113957882 CET49717443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.116287947 CET49717443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.116313934 CET4434971723.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.116869926 CET4434971723.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.167519093 CET49717443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.174747944 CET49717443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.221910000 CET4434971723.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.302912951 CET4434971723.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.303061962 CET4434971723.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.303162098 CET49717443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.303428888 CET49717443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.303451061 CET4434971723.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.303489923 CET49717443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.303498030 CET4434971723.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.354882002 CET49718443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.354991913 CET4434971823.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.355084896 CET49718443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.355787992 CET49718443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.355827093 CET4434971823.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.370738029 CET49674443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:38.370835066 CET49675443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:38.511274099 CET49673443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:38.569349051 CET4434971823.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.569451094 CET49718443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.571063995 CET49718443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.571089983 CET4434971823.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.571444035 CET4434971823.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.572844982 CET49718443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.613900900 CET4434971823.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.772281885 CET4434971823.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.772367954 CET4434971823.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.772428989 CET49718443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.773822069 CET49718443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.773869991 CET4434971823.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:38.773926020 CET49718443192.168.2.523.201.212.130
                                        Feb 4, 2024 15:32:38.773942947 CET4434971823.201.212.130192.168.2.5
                                        Feb 4, 2024 15:32:39.860099077 CET4434970323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:39.860194921 CET49703443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:47.780514002 CET44349716108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:32:47.780595064 CET44349716108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:32:47.780803919 CET49716443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:32:48.918657064 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:48.918703079 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:48.918781996 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:48.921066999 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:48.921081066 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:49.347131968 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:49.347280025 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:49.350408077 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:49.350424051 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:49.350879908 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:49.400377035 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:49.496089935 CET49716443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:32:49.496145010 CET44349716108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:32:49.837732077 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:49.881910086 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:49.902390003 CET49703443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:49.902482986 CET49703443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:49.902997971 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:49.903034925 CET4434972323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:49.903100014 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:49.903556108 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:49.903568029 CET4434972323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:50.051261902 CET4434970323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:50.051286936 CET4434970323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:50.105216026 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:50.105274916 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:50.105295897 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:50.105334997 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:50.105349064 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:50.105374098 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:50.105386972 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:50.105391979 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:50.105407953 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:50.105431080 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:50.105513096 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:50.105673075 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:50.105676889 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:50.105709076 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:50.105787039 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:50.223439932 CET4434972323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:50.223512888 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:50.241234064 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:50.241255999 CET4434972323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:50.242336988 CET4434972323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:50.242434025 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:50.243029118 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:50.243125916 CET4434972323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:50.243319035 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:50.243326902 CET4434972323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:50.364753008 CET49719443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:32:50.364780903 CET4434971952.165.165.26192.168.2.5
                                        Feb 4, 2024 15:32:50.594953060 CET4434972323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:50.595016003 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:50.595247984 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:50.595340014 CET4434972323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:50.595403910 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:32:50.595410109 CET4434972323.1.237.91192.168.2.5
                                        Feb 4, 2024 15:32:50.595453024 CET49723443192.168.2.523.1.237.91
                                        Feb 4, 2024 15:33:26.953469038 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:26.953501940 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:26.953588963 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:26.954421997 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:26.954437017 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.368863106 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.368988991 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.373121977 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.373130083 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.373462915 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.387109995 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.429905891 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.770672083 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.770700932 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.770720005 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.770761013 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.770787954 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.770807028 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.770821095 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.770843029 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.770850897 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.770865917 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.770915985 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.770921946 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.770953894 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.770973921 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.771009922 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.781543970 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.781558037 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:27.781651974 CET49726443192.168.2.552.165.165.26
                                        Feb 4, 2024 15:33:27.781658888 CET4434972652.165.165.26192.168.2.5
                                        Feb 4, 2024 15:33:37.500140905 CET49728443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:33:37.500184059 CET44349728108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:33:37.500267029 CET49728443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:33:37.500705957 CET49728443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:33:37.500721931 CET44349728108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:33:37.717397928 CET44349728108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:33:37.717750072 CET49728443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:33:37.717761993 CET44349728108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:33:37.718255043 CET44349728108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:33:37.718825102 CET49728443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:33:37.718914986 CET44349728108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:33:37.759567022 CET49728443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:33:47.728436947 CET44349728108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:33:47.728528976 CET44349728108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:33:47.728694916 CET49728443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:33:49.495621920 CET49728443192.168.2.5108.177.122.99
                                        Feb 4, 2024 15:33:49.495661974 CET44349728108.177.122.99192.168.2.5
                                        Feb 4, 2024 15:34:02.584141016 CET49730443192.168.2.5142.250.105.102
                                        Feb 4, 2024 15:34:02.584244013 CET44349730142.250.105.102192.168.2.5
                                        Feb 4, 2024 15:34:02.584335089 CET49730443192.168.2.5142.250.105.102
                                        Feb 4, 2024 15:34:02.584786892 CET49730443192.168.2.5142.250.105.102
                                        Feb 4, 2024 15:34:02.584825993 CET44349730142.250.105.102192.168.2.5
                                        Feb 4, 2024 15:34:02.806118965 CET44349730142.250.105.102192.168.2.5
                                        Feb 4, 2024 15:34:02.806826115 CET49730443192.168.2.5142.250.105.102
                                        Feb 4, 2024 15:34:02.806891918 CET44349730142.250.105.102192.168.2.5
                                        Feb 4, 2024 15:34:02.808068037 CET44349730142.250.105.102192.168.2.5
                                        Feb 4, 2024 15:34:02.808142900 CET49730443192.168.2.5142.250.105.102
                                        Feb 4, 2024 15:34:02.809079885 CET44349730142.250.105.102192.168.2.5
                                        Feb 4, 2024 15:34:02.809142113 CET49730443192.168.2.5142.250.105.102
                                        Feb 4, 2024 15:34:02.810338974 CET49730443192.168.2.5142.250.105.102
                                        Feb 4, 2024 15:34:02.810431957 CET44349730142.250.105.102192.168.2.5
                                        Feb 4, 2024 15:34:02.810550928 CET49730443192.168.2.5142.250.105.102
                                        Feb 4, 2024 15:34:02.810574055 CET44349730142.250.105.102192.168.2.5
                                        Feb 4, 2024 15:34:02.853415966 CET49730443192.168.2.5142.250.105.102
                                        Feb 4, 2024 15:34:03.014122009 CET44349730142.250.105.102192.168.2.5
                                        Feb 4, 2024 15:34:03.015717983 CET44349730142.250.105.102192.168.2.5
                                        Feb 4, 2024 15:34:03.015805006 CET49730443192.168.2.5142.250.105.102
                                        Feb 4, 2024 15:34:03.016155958 CET49730443192.168.2.5142.250.105.102
                                        Feb 4, 2024 15:34:03.016200066 CET44349730142.250.105.102192.168.2.5
                                        TimestampSource PortDest PortSource IPDest IP
                                        Feb 4, 2024 15:32:29.750649929 CET5090553192.168.2.51.1.1.1
                                        Feb 4, 2024 15:32:29.869787931 CET53509051.1.1.1192.168.2.5
                                        Feb 4, 2024 15:32:33.237390995 CET5423553192.168.2.51.1.1.1
                                        Feb 4, 2024 15:32:33.237802982 CET5309053192.168.2.51.1.1.1
                                        Feb 4, 2024 15:32:33.238398075 CET5178153192.168.2.51.1.1.1
                                        Feb 4, 2024 15:32:33.238701105 CET5913753192.168.2.51.1.1.1
                                        Feb 4, 2024 15:32:33.297233105 CET53521001.1.1.1192.168.2.5
                                        Feb 4, 2024 15:32:33.355130911 CET53542351.1.1.1192.168.2.5
                                        Feb 4, 2024 15:32:33.355385065 CET53530901.1.1.1192.168.2.5
                                        Feb 4, 2024 15:32:33.355889082 CET53517811.1.1.1192.168.2.5
                                        Feb 4, 2024 15:32:33.355926037 CET53591371.1.1.1192.168.2.5
                                        Feb 4, 2024 15:32:33.357472897 CET53566461.1.1.1192.168.2.5
                                        Feb 4, 2024 15:32:34.041181087 CET53568681.1.1.1192.168.2.5
                                        Feb 4, 2024 15:32:34.085832119 CET53619381.1.1.1192.168.2.5
                                        Feb 4, 2024 15:32:37.449876070 CET5399053192.168.2.51.1.1.1
                                        Feb 4, 2024 15:32:37.450112104 CET5786653192.168.2.51.1.1.1
                                        Feb 4, 2024 15:32:37.567446947 CET53578661.1.1.1192.168.2.5
                                        Feb 4, 2024 15:32:37.567672014 CET53539901.1.1.1192.168.2.5
                                        Feb 4, 2024 15:32:51.019613028 CET53533261.1.1.1192.168.2.5
                                        Feb 4, 2024 15:33:09.925518990 CET53605321.1.1.1192.168.2.5
                                        Feb 4, 2024 15:33:32.717926979 CET53562221.1.1.1192.168.2.5
                                        Feb 4, 2024 15:33:32.824219942 CET53542151.1.1.1192.168.2.5
                                        Feb 4, 2024 15:33:59.972003937 CET53516011.1.1.1192.168.2.5
                                        Feb 4, 2024 15:34:02.465333939 CET6437953192.168.2.51.1.1.1
                                        Feb 4, 2024 15:34:02.465534925 CET6357953192.168.2.51.1.1.1
                                        Feb 4, 2024 15:34:02.582684994 CET53643791.1.1.1192.168.2.5
                                        Feb 4, 2024 15:34:02.583340883 CET53635791.1.1.1192.168.2.5
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Feb 4, 2024 15:32:29.750649929 CET192.168.2.51.1.1.10xceb2Standard query (0)veryfast.ioA (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.237390995 CET192.168.2.51.1.1.10x1ce8Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.237802982 CET192.168.2.51.1.1.10xdee5Standard query (0)clients2.google.com65IN (0x0001)false
                                        Feb 4, 2024 15:32:33.238398075 CET192.168.2.51.1.1.10xe593Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.238701105 CET192.168.2.51.1.1.10x5bd8Standard query (0)accounts.google.com65IN (0x0001)false
                                        Feb 4, 2024 15:32:37.449876070 CET192.168.2.51.1.1.10x53e0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:37.450112104 CET192.168.2.51.1.1.10x37b1Standard query (0)www.google.com65IN (0x0001)false
                                        Feb 4, 2024 15:34:02.465333939 CET192.168.2.51.1.1.10x1a3fStandard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:34:02.465534925 CET192.168.2.51.1.1.10x242aStandard query (0)clients1.google.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Feb 4, 2024 15:32:29.869787931 CET1.1.1.1192.168.2.50xceb2No error (0)veryfast.io161.35.127.181A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.355130911 CET1.1.1.1192.168.2.50x1ce8No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.355130911 CET1.1.1.1192.168.2.50x1ce8No error (0)clients.l.google.com142.250.105.101A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.355130911 CET1.1.1.1192.168.2.50x1ce8No error (0)clients.l.google.com142.250.105.139A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.355130911 CET1.1.1.1192.168.2.50x1ce8No error (0)clients.l.google.com142.250.105.113A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.355130911 CET1.1.1.1192.168.2.50x1ce8No error (0)clients.l.google.com142.250.105.138A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.355130911 CET1.1.1.1192.168.2.50x1ce8No error (0)clients.l.google.com142.250.105.100A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.355130911 CET1.1.1.1192.168.2.50x1ce8No error (0)clients.l.google.com142.250.105.102A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.355385065 CET1.1.1.1192.168.2.50xdee5No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Feb 4, 2024 15:32:33.355889082 CET1.1.1.1192.168.2.50xe593No error (0)accounts.google.com172.217.215.84A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:37.567446947 CET1.1.1.1192.168.2.50x37b1No error (0)www.google.com65IN (0x0001)false
                                        Feb 4, 2024 15:32:37.567672014 CET1.1.1.1192.168.2.50x53e0No error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:37.567672014 CET1.1.1.1192.168.2.50x53e0No error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:37.567672014 CET1.1.1.1192.168.2.50x53e0No error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:37.567672014 CET1.1.1.1192.168.2.50x53e0No error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:37.567672014 CET1.1.1.1192.168.2.50x53e0No error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:32:37.567672014 CET1.1.1.1192.168.2.50x53e0No error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:34:02.582684994 CET1.1.1.1192.168.2.50x1a3fNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Feb 4, 2024 15:34:02.582684994 CET1.1.1.1192.168.2.50x1a3fNo error (0)clients.l.google.com142.250.105.102A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:34:02.582684994 CET1.1.1.1192.168.2.50x1a3fNo error (0)clients.l.google.com142.250.105.113A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:34:02.582684994 CET1.1.1.1192.168.2.50x1a3fNo error (0)clients.l.google.com142.250.105.139A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:34:02.582684994 CET1.1.1.1192.168.2.50x1a3fNo error (0)clients.l.google.com142.250.105.101A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:34:02.582684994 CET1.1.1.1192.168.2.50x1a3fNo error (0)clients.l.google.com142.250.105.100A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:34:02.582684994 CET1.1.1.1192.168.2.50x1a3fNo error (0)clients.l.google.com142.250.105.138A (IP address)IN (0x0001)false
                                        Feb 4, 2024 15:34:02.583340883 CET1.1.1.1192.168.2.50x242aNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        • veryfast.io
                                        • clients2.google.com
                                        • accounts.google.com
                                        • fs.microsoft.com
                                        • slscr.update.microsoft.com
                                        • https:
                                          • www.bing.com
                                        • clients1.google.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.549705161.35.127.1814434120C:\Windows\SysWOW64\wget.exe
                                        TimestampBytes transferredDirectionData
                                        2024-02-04 14:32:30 UTC203OUTGET /downloading.html HTTP/1.1
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                        Accept: */*
                                        Accept-Encoding: identity
                                        Host: veryfast.io
                                        Connection: Keep-Alive
                                        2024-02-04 14:32:30 UTC350INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Sun, 04 Feb 2024 14:32:30 GMT
                                        Content-Type: text/html
                                        Content-Length: 5845
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                        Accept-Ranges: bytes
                                        Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                        2024-02-04 14:32:30 UTC5845INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 6f 77 6e 6c 6f 61 64 69 6e 67 20 46 61 73 74 21 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 20 53 61 6e 73 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09
                                        Data Ascii: <html><head> <title>Downloading Fast!</title> <link href='https://fonts.googleapis.com/css?family=Open Sans' rel='stylesheet'><style>body {font-family: 'Open Sans';font-size: 12px;color: #333;background:white;margin: 0;


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.549707142.250.105.1014437212C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-02-04 14:32:33 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                        Host: clients2.google.com
                                        Connection: keep-alive
                                        X-Goog-Update-Interactivity: fg
                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                        X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: empty
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-02-04 14:32:33 UTC732INHTTP/1.1 200 OK
                                        Content-Security-Policy: script-src 'report-sample' 'nonce-R_iaVhFVGXGGC1AcUAwctg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Sun, 04 Feb 2024 14:32:33 GMT
                                        Content-Type: text/xml; charset=UTF-8
                                        X-Daynum: 6243
                                        X-Daystart: 23553
                                        X-Content-Type-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        X-XSS-Protection: 1; mode=block
                                        Server: GSE
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2024-02-04 14:32:33 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 34 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 33 35 35 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6243" elapsed_seconds="23553"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                        2024-02-04 14:32:33 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                        2024-02-04 14:32:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.549709172.217.215.844437212C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-02-04 14:32:33 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                        Host: accounts.google.com
                                        Connection: keep-alive
                                        Content-Length: 1
                                        Origin: https://www.google.com
                                        Content-Type: application/x-www-form-urlencoded
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: empty
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                        2024-02-04 14:32:33 UTC1OUTData Raw: 20
                                        Data Ascii:
                                        2024-02-04 14:32:33 UTC1799INHTTP/1.1 200 OK
                                        Content-Type: application/json; charset=utf-8
                                        Access-Control-Allow-Origin: https://www.google.com
                                        Access-Control-Allow-Credentials: true
                                        X-Content-Type-Options: nosniff
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Sun, 04 Feb 2024 14:32:33 GMT
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                        Content-Security-Policy: script-src 'report-sample' 'nonce--Y3gleS24s1Fj33YqzISHg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                        Cross-Origin-Opener-Policy: same-origin
                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                        reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmLw1JBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQBiIR6OxgP_1rIJPLhw4CMTALhNGDI"
                                        Server: ESF
                                        X-XSS-Protection: 0
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2024-02-04 14:32:33 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                        Data Ascii: 11["gaia.l.a.r",[]]
                                        2024-02-04 14:32:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.54971723.201.212.130443
                                        TimestampBytes transferredDirectionData
                                        2024-02-04 14:32:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-02-04 14:32:38 UTC532INHTTP/1.1 200 OK
                                        Content-Type: application/octet-stream
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-eus-z1
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        X-MSEdge-Ref: Ref A: 5B530CACA39F445BB20AF88ADB990A13 Ref B: BLUEDGE1613 Ref C: 2024-02-04T01:32:15Z
                                        Cache-Control: public, max-age=212402
                                        Date: Sun, 04 Feb 2024 14:32:38 GMT
                                        Connection: close
                                        X-CID: 2


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.54971823.201.212.130443
                                        TimestampBytes transferredDirectionData
                                        2024-02-04 14:32:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                        Range: bytes=0-2147483646
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-02-04 14:32:38 UTC521INHTTP/1.1 200 OK
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Content-Type: application/octet-stream
                                        ApiVersion: Distribute 1.1
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        X-MSEdge-Ref: Ref A: 1B505B220C384F4E8B34A040881A4741 Ref B: BLUEDGE1921 Ref C: 2023-03-16T18:28:31Z
                                        Cache-Control: public, max-age=183765
                                        Date: Sun, 04 Feb 2024 14:32:38 GMT
                                        Content-Length: 55
                                        Connection: close
                                        X-CID: 2
                                        2024-02-04 14:32:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.54971952.165.165.26443
                                        TimestampBytes transferredDirectionData
                                        2024-02-04 14:32:49 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WrNFT62LC5wGObZ&MD=9EXu2Hn+ HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                        Host: slscr.update.microsoft.com
                                        2024-02-04 14:32:50 UTC560INHTTP/1.1 200 OK
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Content-Type: application/octet-stream
                                        Expires: -1
                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                        MS-CorrelationId: 27069eb8-405b-46e6-88bd-86082a2dc358
                                        MS-RequestId: c0982dbd-a4bc-4edb-9f02-af45f025b6db
                                        MS-CV: Dzh93lr6jU+oLx1f.0
                                        X-Microsoft-SLSClientCache: 2880
                                        Content-Disposition: attachment; filename=environment.cab
                                        X-Content-Type-Options: nosniff
                                        Date: Sun, 04 Feb 2024 14:32:49 GMT
                                        Connection: close
                                        Content-Length: 24490
                                        2024-02-04 14:32:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                        2024-02-04 14:32:50 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6192.168.2.54972323.1.237.91443
                                        TimestampBytes transferredDirectionData
                                        2024-02-04 14:32:50 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                        Origin: https://www.bing.com
                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                        Accept: */*
                                        Accept-Language: en-CH
                                        Content-type: text/xml
                                        X-Agent-DeviceId: 01000A410900D492
                                        X-BM-CBT: 1696428841
                                        X-BM-DateFormat: dd/MM/yyyy
                                        X-BM-DeviceDimensions: 784x984
                                        X-BM-DeviceDimensionsLogical: 784x984
                                        X-BM-DeviceScale: 100
                                        X-BM-DTZ: 120
                                        X-BM-Market: CH
                                        X-BM-Theme: 000000;0078d7
                                        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                        X-Device-isOptin: false
                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                        X-Device-OSSKU: 48
                                        X-Device-Touch: false
                                        X-DeviceID: 01000A410900D492
                                        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                        X-MSEdge-ExternalExpType: JointCoord
                                        X-PositionerType: Desktop
                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                        X-Search-CortanaAvailableCapabilities: None
                                        X-Search-SafeSearch: Moderate
                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                        X-UserAgeClass: Unknown
                                        Accept-Encoding: gzip, deflate, br
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                        Host: www.bing.com
                                        Content-Length: 2484
                                        Connection: Keep-Alive
                                        Cache-Control: no-cache
                                        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1707057139052&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                        2024-02-04 14:32:50 UTC1OUTData Raw: 3c
                                        Data Ascii: <
                                        2024-02-04 14:32:50 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                        2024-02-04 14:32:50 UTC476INHTTP/1.1 204 No Content
                                        Access-Control-Allow-Origin: *
                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                        X-MSEdge-Ref: Ref A: 0673A29732974F0591B423A6D789E5DD Ref B: PAOEDGE0512 Ref C: 2024-02-04T14:32:50Z
                                        Date: Sun, 04 Feb 2024 14:32:50 GMT
                                        Connection: close
                                        Alt-Svc: h3=":443"; ma=93600
                                        X-CDN-TraceID: 0.57ed0117.1707057170.2885506b


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.54972652.165.165.26443
                                        TimestampBytes transferredDirectionData
                                        2024-02-04 14:33:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WrNFT62LC5wGObZ&MD=9EXu2Hn+ HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                        Host: slscr.update.microsoft.com
                                        2024-02-04 14:33:27 UTC560INHTTP/1.1 200 OK
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Content-Type: application/octet-stream
                                        Expires: -1
                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                        MS-CorrelationId: 4f20b3cb-24d5-4b57-90c4-2321bf9c8f8d
                                        MS-RequestId: beeb7ccb-f699-4ed4-ba4a-76ae36ecf55b
                                        MS-CV: jkaIDkxpIEaWuQlK.0
                                        X-Microsoft-SLSClientCache: 2160
                                        Content-Disposition: attachment; filename=environment.cab
                                        X-Content-Type-Options: nosniff
                                        Date: Sun, 04 Feb 2024 14:33:26 GMT
                                        Connection: close
                                        Content-Length: 25457
                                        2024-02-04 14:33:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                        2024-02-04 14:33:27 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.549730142.250.105.1024437212C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-02-04 14:34:02 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000009100CBCA17 HTTP/1.1
                                        Host: clients1.google.com
                                        Connection: keep-alive
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: empty
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        2024-02-04 14:34:03 UTC817INHTTP/1.1 200 OK
                                        Content-Security-Policy: script-src 'report-sample' 'nonce-A_B7ndVW16lRivVfG5iwfw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                        Content-Security-Policy: script-src 'report-sample' 'nonce-tCJ-ZgwS5FALs0LyPlZYEQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                        Content-Type: text/plain; charset=utf-8
                                        Content-Length: 220
                                        Date: Sun, 04 Feb 2024 14:34:02 GMT
                                        Expires: Sun, 04 Feb 2024 14:34:02 GMT
                                        Cache-Control: private, max-age=0
                                        X-Content-Type-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        X-XSS-Protection: 1; mode=block
                                        Server: GSE
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2024-02-04 14:34:03 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 35 35 37 32 32 36 30 32 0a
                                        Data Ascii: rlzC1: 1C1ONGR_enUS1095rlzC2: 1C2ONGR_enUS1095rlzC7: 1C7ONGR_enUS1095dcc: set_dcc: C1:1C1ONGR_enUS1095,C2:1C2ONGR_enUS1095,C7:1C7ONGR_enUS1095events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 55722602


                                        Click to jump to process

                                        Click to jump to process

                                        Click to dive into process behavior distribution

                                        Click to jump to process

                                        Target ID:0
                                        Start time:15:32:28
                                        Start date:04/02/2024
                                        Path:C:\Windows\SysWOW64\cmd.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://veryfast.io/downloading.html" > cmdline.out 2>&1
                                        Imagebase:0x790000
                                        File size:236'544 bytes
                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        Target ID:1
                                        Start time:15:32:29
                                        Start date:04/02/2024
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff6d64d0000
                                        File size:862'208 bytes
                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        Target ID:2
                                        Start time:15:32:29
                                        Start date:04/02/2024
                                        Path:C:\Windows\SysWOW64\wget.exe
                                        Wow64 process (32bit):true
                                        Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://veryfast.io/downloading.html"
                                        Imagebase:0x400000
                                        File size:3'895'184 bytes
                                        MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        Target ID:4
                                        Start time:15:32:31
                                        Start date:04/02/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\downloading.html
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:6
                                        Start time:15:32:32
                                        Start date:04/02/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1984,i,5909537731496355094,4881547611905691764,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        No disassembly