Edit tour

Windows Analysis Report
https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html#un/25756_md/74/14867/2126/460/1158830

Overview

General Information

Sample URL:https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html#un/25756_md/74/14867/2126/460/1158830
Analysis ID:1406861
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 1996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html#un/25756_md/74/14867/2126/460/1158830 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 --field-trial-handle=1976,i,11859489852741138547,15136681126550526584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.51.134
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html HTTP/1.1Host: s3.us-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s3.us-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tcFcKYyPOnoE69V&MD=8Tyr4m3C HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html HTTP/1.1Host: s3.us-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s3.us-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tcFcKYyPOnoE69V&MD=8Tyr4m3C HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: s3.us-west-1.amazonaws.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: Q7V992GPSQY04F7Xx-amz-id-2: eA0N/q13sgx5dUzezb5owiAKo0mqLStu68oJ4CsH/QgrEB4uKPFCEAxI/KNZRSik+ffWCqlv2Y4=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Mon, 11 Mar 2024 16:29:34 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: CGPWS3EEXDH1XEQXx-amz-id-2: XHt29ic0Z4vmqBZqQryNNRM70o36jC2sKER5KuOvCrl6UX5gwrRxS7XRwsc+iGfSsIumBsR/0Aw=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Mon, 11 Mar 2024 16:29:34 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: 455EQFW9872NVE5Wx-amz-id-2: TMhMwcv7QkrMp+LYerRHchqaGlY65/7NJwyCH23Mx02wf1/D8etSMPtQl6ZJ1WivvzrPZv4mWYs=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Mon, 11 Mar 2024 16:30:16 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: 455B9CT3N64R7NARx-amz-id-2: a4PVr9Fx+ELGcUe9iynX6P5nqgcvH6+1iBNMjwaDSvrrodlKhQ3oETwNBdcF3cgG3D8w86JsvS0=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Mon, 11 Mar 2024 16:30:16 GMTServer: AmazonS3Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: classification engineClassification label: clean0.win@14/10@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html#un/25756_md/74/14867/2126/460/1158830
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 --field-trial-handle=1976,i,11859489852741138547,15136681126550526584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 --field-trial-handle=1976,i,11859489852741138547,15136681126550526584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1406861 URL: https://s3.us-west-1.amazon... Startdate: 11/03/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 9 2->5         started        dnsIp3 11 192.168.2.16, 138, 443, 49698 unknown unknown 5->11 13 192.168.2.17 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 8 chrome.exe 5->8         started        process4 dnsIp5 17 www.google.com 142.250.101.106, 443, 49702, 49715 GOOGLEUS United States 8->17 19 s3.us-west-1.amazonaws.com 52.219.120.176, 443, 49698, 49700 AMAZON-02US United States 8->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html#un/25756_md/74/14867/2126/460/11588300%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
s3.us-west-1.amazonaws.com
52.219.120.176
truefalse
    high
    www.google.com
    142.250.101.106
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.htmlfalse
        high
        https://s3.us-west-1.amazonaws.com/favicon.icofalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.101.106
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          52.219.120.176
          s3.us-west-1.amazonaws.comUnited States
          16509AMAZON-02USfalse
          IP
          192.168.2.17
          192.168.2.16
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1406861
          Start date and time:2024-03-11 17:29:06 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 33s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html#un/25756_md/74/14867/2126/460/1158830
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@14/10@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.100, 142.251.2.139, 142.251.2.138, 142.251.2.113, 142.251.2.101, 142.251.2.102, 142.251.2.84, 34.104.35.123, 23.1.234.136, 142.250.101.102, 142.250.101.139, 142.250.101.101, 142.250.101.100, 142.250.101.113, 142.250.101.138
          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html#un/25756_md/74/14867/2126/460/1158830
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 11 15:29:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9802778048999756
          Encrypted:false
          SSDEEP:48:8TddsTWaVH1OidAKZdA1FehwiZUklqehTy+3:8AHj8Iy
          MD5:814417B9A33D28C921D9C9D060AECEFD
          SHA1:8FC7882B0B1C4A0D4B563E136E8C1557F647E2B6
          SHA-256:7D602E95E0AD80380261D96C2A67ACC2B7A879E99821DF23BFBEF79C69B96181
          SHA-512:37DD45DC2EECE38D74E270D69EAABD75BE9C9B225EF7BEE42976A834C04554408E9A8A8799A0E6D7854E7D58E42E99C40985256D7191F3636315D77DE0798D47
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...._..M.s..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.Vj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 11 15:29:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):3.999594206309279
          Encrypted:false
          SSDEEP:48:8BddsTWaVH1OidAKZdA1seh/iZUkAQkqeh4y+2:8uHjy9Q1y
          MD5:DBB26DE057FF133EA521BA308E006946
          SHA1:4CE0A7E93BB20BC4541441D7F38DECCD1F448E02
          SHA-256:986ECA51B4FDFCB80050FBDCAD3BC39A09F030B16CEA40C55D0BA1B4FB4A4FCB
          SHA-512:95FD816CA93AE5A0B3E1776DDD2300A40A14235F425D91A338797110B0FFC52EAA3D77FE502ABFFD7FCC96A20A83F29EE7C92CBA72AF36C00D50172A2B897DF7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......M.s..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.Vj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.006903944675847
          Encrypted:false
          SSDEEP:48:8oddsTWaAH1OidAKZdA14meh7sFiZUkmgqeh7s6y+BX:8NHgmnUy
          MD5:47FB0C443E57F3EA1482DC304761DB41
          SHA1:639BF1F82439B29834429B41B569C6A5F68D434A
          SHA-256:4D3A95D83F214520B86A60BE0DA01B3280D9068E4E1B15918F2C95E7B98E2338
          SHA-512:803627FCDE162DACA103CD922D8464821D078A08209FBCD52E314FE724BBF6BE2301FB309C4101F1286866A3CCE4BAF42EF3F8BFA47413E2D810AF383C3FBDBF
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.Vj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 11 15:29:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.996395344014088
          Encrypted:false
          SSDEEP:48:8FddsTWaVH1OidAKZdA1TehDiZUkwqeh8y+R:8yHjpCy
          MD5:21ACD59D05337C3073D997759AA2FA7B
          SHA1:1546F725A2394843FC8120F745601509358929D3
          SHA-256:084905028B37B76545D55833387BFAF34F25C5A966D2CC33B58C12533F0D645E
          SHA-512:3528E80CB453C4E7DAA3645AFA1A102C87AA82EFF5287AAC6D2F76FAD7C335369516568B90E7A0B7757D65CB5FC8CC2264C06831B8C7464A5EEC8FE7A4C1E78B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....9..M.s..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.Vj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 11 15:29:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9848188207531643
          Encrypted:false
          SSDEEP:48:8tddsTWaVH1OidAKZdA1dehBiZUk1W1qehGy+C:8KHj59my
          MD5:208F267915BBC994C3631B67A32EFAA6
          SHA1:3DE051E4427471FB6987B1535B56B2F8EC722713
          SHA-256:1E872AA1FCA4AEC346289DB752E6934CBC1AF57C5431561A49A9BCE34A387141
          SHA-512:2B57084416A6A3FF29C290F77CF1FA1D29DF974B957C3269461ACC7ED98F46F353351E9CF12D150AD4EB0DC4B681CACE71147DE7B816793DBC066B66C6F222C7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....T%.M.s..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.Vj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 11 15:29:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.996282593382576
          Encrypted:false
          SSDEEP:48:8IddsTWaVH1OidAKZdA1duTeehOuTbbiZUk5OjqehOuTbUy+yT+:8tHjBTfTbxWOvTbUy7T
          MD5:A0C0D4E205B24E6165E6958CC8F090FA
          SHA1:88EB14A970AB180C0A6CB5FF4DB85DA569F4B985
          SHA-256:E7B87983F4351AEE9C508414973BDA84A256F2A6B5819ADBBEDF49CD56068A27
          SHA-512:133A18F7246FE4F68A47B2F2780884703FBC8FED474AB2246FE887438076817191CB807F1C298A26512C91F719CEB2D55C95A9E2A086AE7E331DE4A35AE96310
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....d.M.s..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P.Vj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:XML 1.0 document, ASCII text
          Category:downloaded
          Size (bytes):278
          Entropy (8bit):5.599020080745099
          Encrypted:false
          SSDEEP:6:TMVBd/ZbZjtkLRWHtouHjBWlQjhU7vRnCG8eEM8ZIJZKUan:TMHd9BtkRWHt3BWZ9Crecg0Ua
          MD5:75A9F96A59F1708A607D1A51DC07E818
          SHA1:74FCB36E2910D0511393071BC857A7BB94AAC7B1
          SHA-256:7AD9433F90ED9B2D29F390ADD91462FAA3710B45825E8C98B7F133E44E4E692E
          SHA-512:25433E0705017D3D723637F1B5FA9AA77B5B5F033C6660D112458F6E899A8123BF4AF1B536B2C46E51FE6F81FBB6A9303124D5D36EE3B3814C3605FF8DF1899D
          Malicious:false
          Reputation:low
          URL:https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html
          Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AllAccessDisabled</Code><Message>All access to this object has been disabled</Message><RequestId>455EQFW9872NVE5W</RequestId><HostId>TMhMwcv7QkrMp+LYerRHchqaGlY65/7NJwyCH23Mx02wf1/D8etSMPtQl6ZJ1WivvzrPZv4mWYs=</HostId></Error>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:XML 1.0 document, ASCII text
          Category:downloaded
          Size (bytes):243
          Entropy (8bit):5.526266927761957
          Encrypted:false
          SSDEEP:6:TMVBd/ZbZjZvKtWRVzjX8SVRbsJOdh2bW8JCtan:TMHd9BZKtWR/vzgbWZta
          MD5:465A0B68CC504B3BDF8BBC283192291D
          SHA1:C0B5B8559349D3DDA569BFAB04B51A7E28B1D8F0
          SHA-256:2AA1A7885FCDCE75A5C0FD1CA206E87B7F1AC861915A6D52B31584005AAC8E2E
          SHA-512:E739FCD801F384BEF76A21438C33CC9E404B770E98A5E160263143C9FC2CD8FD20E33CAB543B35C06C0F1EEA8B41B17ED789D67772B7FCD88C79B5BC73727544
          Malicious:false
          Reputation:low
          URL:https://s3.us-west-1.amazonaws.com/favicon.ico
          Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>455B9CT3N64R7NAR</RequestId><HostId>a4PVr9Fx+ELGcUe9iynX6P5nqgcvH6+1iBNMjwaDSvrrodlKhQ3oETwNBdcF3cgG3D8w86JsvS0=</HostId></Error>
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 124
          • 443 (HTTPS)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Mar 11, 2024 17:29:34.167711020 CET49698443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.167733908 CET4434969852.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.167784929 CET49698443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.169064045 CET49700443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.169157982 CET4434970052.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.169255018 CET49700443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.169433117 CET49698443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.169449091 CET4434969852.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.169986010 CET49700443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.170037985 CET4434970052.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.725513935 CET4434970052.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.725811958 CET49700443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.725876093 CET4434970052.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.727034092 CET4434970052.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.727128983 CET49700443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.727207899 CET4434969852.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.727518082 CET49698443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.727531910 CET4434969852.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.728102922 CET49700443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.728195906 CET4434970052.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.728317976 CET49700443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.728339911 CET4434970052.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.728441954 CET4434969852.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.728507042 CET49698443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.728879929 CET49698443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.728933096 CET4434969852.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.776760101 CET49700443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.776813984 CET49698443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.776829958 CET4434969852.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.822726965 CET49698443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.908109903 CET4434970052.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.908252954 CET4434970052.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.908438921 CET49700443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.909285069 CET49700443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:34.909327030 CET4434970052.219.120.176192.168.2.16
          Mar 11, 2024 17:29:34.987987041 CET49698443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:35.032232046 CET4434969852.219.120.176192.168.2.16
          Mar 11, 2024 17:29:35.163589954 CET4434969852.219.120.176192.168.2.16
          Mar 11, 2024 17:29:35.163861036 CET4434969852.219.120.176192.168.2.16
          Mar 11, 2024 17:29:35.165725946 CET49698443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:35.166028976 CET49698443192.168.2.1652.219.120.176
          Mar 11, 2024 17:29:35.166047096 CET4434969852.219.120.176192.168.2.16
          Mar 11, 2024 17:29:38.976756096 CET49702443192.168.2.16142.250.101.106
          Mar 11, 2024 17:29:38.976793051 CET44349702142.250.101.106192.168.2.16
          Mar 11, 2024 17:29:38.976867914 CET49702443192.168.2.16142.250.101.106
          Mar 11, 2024 17:29:38.977240086 CET49702443192.168.2.16142.250.101.106
          Mar 11, 2024 17:29:38.977264881 CET44349702142.250.101.106192.168.2.16
          Mar 11, 2024 17:29:39.344417095 CET44349702142.250.101.106192.168.2.16
          Mar 11, 2024 17:29:39.344713926 CET49702443192.168.2.16142.250.101.106
          Mar 11, 2024 17:29:39.344727993 CET44349702142.250.101.106192.168.2.16
          Mar 11, 2024 17:29:39.345737934 CET44349702142.250.101.106192.168.2.16
          Mar 11, 2024 17:29:39.345817089 CET49702443192.168.2.16142.250.101.106
          Mar 11, 2024 17:29:39.346932888 CET49702443192.168.2.16142.250.101.106
          Mar 11, 2024 17:29:39.346993923 CET44349702142.250.101.106192.168.2.16
          Mar 11, 2024 17:29:39.391721964 CET49702443192.168.2.16142.250.101.106
          Mar 11, 2024 17:29:39.391730070 CET44349702142.250.101.106192.168.2.16
          Mar 11, 2024 17:29:39.438711882 CET49702443192.168.2.16142.250.101.106
          Mar 11, 2024 17:29:41.701323986 CET49673443192.168.2.16204.79.197.203
          Mar 11, 2024 17:29:42.005889893 CET49673443192.168.2.16204.79.197.203
          Mar 11, 2024 17:29:42.607748032 CET49673443192.168.2.16204.79.197.203
          Mar 11, 2024 17:29:43.813757896 CET49673443192.168.2.16204.79.197.203
          Mar 11, 2024 17:29:44.007390022 CET49688443192.168.2.1623.43.51.134
          Mar 11, 2024 17:29:46.224723101 CET49673443192.168.2.16204.79.197.203
          Mar 11, 2024 17:29:48.187047005 CET49708443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.187084913 CET4434970823.202.57.177192.168.2.16
          Mar 11, 2024 17:29:48.187171936 CET49708443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.189620972 CET49708443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.189635038 CET4434970823.202.57.177192.168.2.16
          Mar 11, 2024 17:29:48.533721924 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:48.533771992 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:48.533886909 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:48.536603928 CET4434970823.202.57.177192.168.2.16
          Mar 11, 2024 17:29:48.536720991 CET49708443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.536818027 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:48.536849022 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:48.541021109 CET49708443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.541043997 CET4434970823.202.57.177192.168.2.16
          Mar 11, 2024 17:29:48.541388035 CET4434970823.202.57.177192.168.2.16
          Mar 11, 2024 17:29:48.585812092 CET49708443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.601610899 CET49708443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.648237944 CET4434970823.202.57.177192.168.2.16
          Mar 11, 2024 17:29:48.860512018 CET4434970823.202.57.177192.168.2.16
          Mar 11, 2024 17:29:48.860785007 CET49708443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.860807896 CET4434970823.202.57.177192.168.2.16
          Mar 11, 2024 17:29:48.860840082 CET49708443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.860969067 CET4434970823.202.57.177192.168.2.16
          Mar 11, 2024 17:29:48.861005068 CET4434970823.202.57.177192.168.2.16
          Mar 11, 2024 17:29:48.861074924 CET49708443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.909125090 CET49710443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.909162998 CET4434971023.202.57.177192.168.2.16
          Mar 11, 2024 17:29:48.909244061 CET49710443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.909542084 CET49710443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:48.909554005 CET4434971023.202.57.177192.168.2.16
          Mar 11, 2024 17:29:49.245398045 CET4434971023.202.57.177192.168.2.16
          Mar 11, 2024 17:29:49.245552063 CET49710443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:49.246963024 CET49710443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:49.246977091 CET4434971023.202.57.177192.168.2.16
          Mar 11, 2024 17:29:49.247214079 CET4434971023.202.57.177192.168.2.16
          Mar 11, 2024 17:29:49.248681068 CET49710443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:49.296233892 CET4434971023.202.57.177192.168.2.16
          Mar 11, 2024 17:29:49.374037027 CET44349702142.250.101.106192.168.2.16
          Mar 11, 2024 17:29:49.374130964 CET44349702142.250.101.106192.168.2.16
          Mar 11, 2024 17:29:49.374336004 CET49702443192.168.2.16142.250.101.106
          Mar 11, 2024 17:29:49.473619938 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:49.473804951 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:49.476785898 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:49.476799965 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:49.477214098 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:49.528740883 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:49.575550079 CET4434971023.202.57.177192.168.2.16
          Mar 11, 2024 17:29:49.586039066 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:49.624711990 CET49710443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:49.624730110 CET4434971023.202.57.177192.168.2.16
          Mar 11, 2024 17:29:49.624916077 CET49710443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:49.624934912 CET4434971023.202.57.177192.168.2.16
          Mar 11, 2024 17:29:49.624943018 CET49710443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:49.625129938 CET4434971023.202.57.177192.168.2.16
          Mar 11, 2024 17:29:49.625165939 CET4434971023.202.57.177192.168.2.16
          Mar 11, 2024 17:29:49.625219107 CET49710443192.168.2.1623.202.57.177
          Mar 11, 2024 17:29:49.628242970 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:49.865113974 CET49678443192.168.2.1620.189.173.10
          Mar 11, 2024 17:29:50.168823004 CET49678443192.168.2.1620.189.173.10
          Mar 11, 2024 17:29:50.218499899 CET49702443192.168.2.16142.250.101.106
          Mar 11, 2024 17:29:50.218530893 CET44349702142.250.101.106192.168.2.16
          Mar 11, 2024 17:29:50.392476082 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.392494917 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.392503023 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.392515898 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.392522097 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.392524958 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.392589092 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:50.392615080 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.392632961 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.392633915 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:50.392673016 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:50.392678976 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.392712116 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:50.392712116 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.392731905 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:50.392746925 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:50.414199114 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:50.414235115 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.414258003 CET49709443192.168.2.1640.68.123.157
          Mar 11, 2024 17:29:50.414267063 CET4434970940.68.123.157192.168.2.16
          Mar 11, 2024 17:29:50.774741888 CET49678443192.168.2.1620.189.173.10
          Mar 11, 2024 17:29:51.030749083 CET49673443192.168.2.16204.79.197.203
          Mar 11, 2024 17:29:51.987739086 CET49678443192.168.2.1620.189.173.10
          Mar 11, 2024 17:29:54.335913897 CET4968080192.168.2.16192.229.211.108
          Mar 11, 2024 17:29:54.399723053 CET49678443192.168.2.1620.189.173.10
          Mar 11, 2024 17:29:54.639902115 CET4968080192.168.2.16192.229.211.108
          Mar 11, 2024 17:29:55.247767925 CET4968080192.168.2.16192.229.211.108
          Mar 11, 2024 17:29:56.461769104 CET4968080192.168.2.16192.229.211.108
          Mar 11, 2024 17:29:58.875809908 CET4968080192.168.2.16192.229.211.108
          Mar 11, 2024 17:29:59.210741043 CET49678443192.168.2.1620.189.173.10
          Mar 11, 2024 17:30:00.633764029 CET49673443192.168.2.16204.79.197.203
          Mar 11, 2024 17:30:03.687761068 CET4968080192.168.2.16192.229.211.108
          Mar 11, 2024 17:30:08.819731951 CET49678443192.168.2.1620.189.173.10
          Mar 11, 2024 17:30:13.300753117 CET4968080192.168.2.16192.229.211.108
          Mar 11, 2024 17:30:15.879771948 CET49711443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:15.879801989 CET4434971152.219.120.176192.168.2.16
          Mar 11, 2024 17:30:15.879908085 CET49711443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:15.880237103 CET49712443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:15.880263090 CET4434971252.219.120.176192.168.2.16
          Mar 11, 2024 17:30:15.880445957 CET49712443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:15.880933046 CET49711443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:15.880949974 CET4434971152.219.120.176192.168.2.16
          Mar 11, 2024 17:30:15.881452084 CET49712443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:15.881459951 CET4434971252.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.456450939 CET4434971252.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.456959009 CET49712443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:16.456970930 CET4434971252.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.457364082 CET4434971252.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.457736969 CET49712443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:16.457823992 CET4434971252.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.457881927 CET49712443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:16.458925009 CET4434971152.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.459119081 CET49711443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:16.459132910 CET4434971152.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.459625959 CET4434971152.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.459920883 CET49711443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:16.459986925 CET4434971152.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.500227928 CET4434971252.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.501775026 CET49711443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:16.635407925 CET4434971252.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.635576963 CET4434971252.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.635767937 CET49712443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:16.636253119 CET49712443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:16.636272907 CET4434971252.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.658401966 CET49711443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:16.704232931 CET4434971152.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.832669973 CET4434971152.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.832796097 CET4434971152.219.120.176192.168.2.16
          Mar 11, 2024 17:30:16.832864046 CET49711443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:16.833561897 CET49711443192.168.2.1652.219.120.176
          Mar 11, 2024 17:30:16.833580971 CET4434971152.219.120.176192.168.2.16
          Mar 11, 2024 17:30:26.854161978 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:26.854198933 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:26.854305983 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:26.854810953 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:26.854825020 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:27.765400887 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:27.765631914 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:27.766962051 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:27.766973019 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:27.767328978 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:27.769352913 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:27.812228918 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:28.654510021 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:28.654596090 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:28.654640913 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:28.654711962 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:28.654740095 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:28.654757977 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:28.654788971 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:28.654959917 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:28.655019999 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:28.655041933 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:28.655047894 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:28.655090094 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:28.655096054 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:28.655167103 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:28.655219078 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:28.659219980 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:28.659233093 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:28.659269094 CET49713443192.168.2.1640.68.123.157
          Mar 11, 2024 17:30:28.659274101 CET4434971340.68.123.157192.168.2.16
          Mar 11, 2024 17:30:38.874186993 CET49715443192.168.2.16142.250.101.106
          Mar 11, 2024 17:30:38.874284029 CET44349715142.250.101.106192.168.2.16
          Mar 11, 2024 17:30:38.874406099 CET49715443192.168.2.16142.250.101.106
          Mar 11, 2024 17:30:38.874779940 CET49715443192.168.2.16142.250.101.106
          Mar 11, 2024 17:30:38.874818087 CET44349715142.250.101.106192.168.2.16
          Mar 11, 2024 17:30:39.242497921 CET44349715142.250.101.106192.168.2.16
          Mar 11, 2024 17:30:39.242877007 CET49715443192.168.2.16142.250.101.106
          Mar 11, 2024 17:30:39.242944956 CET44349715142.250.101.106192.168.2.16
          Mar 11, 2024 17:30:39.243434906 CET44349715142.250.101.106192.168.2.16
          Mar 11, 2024 17:30:39.243757010 CET49715443192.168.2.16142.250.101.106
          Mar 11, 2024 17:30:39.243863106 CET44349715142.250.101.106192.168.2.16
          Mar 11, 2024 17:30:39.288774967 CET49715443192.168.2.16142.250.101.106
          Mar 11, 2024 17:30:49.249809980 CET44349715142.250.101.106192.168.2.16
          Mar 11, 2024 17:30:49.249972105 CET44349715142.250.101.106192.168.2.16
          Mar 11, 2024 17:30:49.250155926 CET49715443192.168.2.16142.250.101.106
          Mar 11, 2024 17:30:50.217736959 CET49715443192.168.2.16142.250.101.106
          Mar 11, 2024 17:30:50.217804909 CET44349715142.250.101.106192.168.2.16
          TimestampSource PortDest PortSource IPDest IP
          Mar 11, 2024 17:29:33.968429089 CET5116053192.168.2.161.1.1.1
          Mar 11, 2024 17:29:33.968987942 CET6068853192.168.2.161.1.1.1
          Mar 11, 2024 17:29:34.123948097 CET53606881.1.1.1192.168.2.16
          Mar 11, 2024 17:29:34.152770042 CET53538811.1.1.1192.168.2.16
          Mar 11, 2024 17:29:34.161465883 CET53511601.1.1.1192.168.2.16
          Mar 11, 2024 17:29:34.165476084 CET53551261.1.1.1192.168.2.16
          Mar 11, 2024 17:29:35.165684938 CET53596311.1.1.1192.168.2.16
          Mar 11, 2024 17:29:38.819989920 CET5384353192.168.2.161.1.1.1
          Mar 11, 2024 17:29:38.820247889 CET5271153192.168.2.161.1.1.1
          Mar 11, 2024 17:29:38.975147963 CET53527111.1.1.1192.168.2.16
          Mar 11, 2024 17:29:38.975181103 CET53538431.1.1.1192.168.2.16
          Mar 11, 2024 17:29:52.240534067 CET53652531.1.1.1192.168.2.16
          Mar 11, 2024 17:30:11.166006088 CET53652941.1.1.1192.168.2.16
          Mar 11, 2024 17:30:33.487231970 CET53590931.1.1.1192.168.2.16
          Mar 11, 2024 17:30:34.111373901 CET53551091.1.1.1192.168.2.16
          Mar 11, 2024 17:30:46.035501003 CET138138192.168.2.16192.168.2.255
          Mar 11, 2024 17:31:02.026192904 CET53547141.1.1.1192.168.2.16
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 11, 2024 17:29:33.968429089 CET192.168.2.161.1.1.10xbb33Standard query (0)s3.us-west-1.amazonaws.comA (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:33.968987942 CET192.168.2.161.1.1.10xe505Standard query (0)s3.us-west-1.amazonaws.com65IN (0x0001)false
          Mar 11, 2024 17:29:38.819989920 CET192.168.2.161.1.1.10x8d44Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:38.820247889 CET192.168.2.161.1.1.10xab0cStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 11, 2024 17:29:34.161465883 CET1.1.1.1192.168.2.160xbb33No error (0)s3.us-west-1.amazonaws.com52.219.120.176A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:34.161465883 CET1.1.1.1192.168.2.160xbb33No error (0)s3.us-west-1.amazonaws.com52.219.220.248A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:34.161465883 CET1.1.1.1192.168.2.160xbb33No error (0)s3.us-west-1.amazonaws.com52.219.193.88A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:34.161465883 CET1.1.1.1192.168.2.160xbb33No error (0)s3.us-west-1.amazonaws.com52.219.112.88A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:34.161465883 CET1.1.1.1192.168.2.160xbb33No error (0)s3.us-west-1.amazonaws.com52.219.220.152A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:34.161465883 CET1.1.1.1192.168.2.160xbb33No error (0)s3.us-west-1.amazonaws.com52.219.193.120A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:34.161465883 CET1.1.1.1192.168.2.160xbb33No error (0)s3.us-west-1.amazonaws.com52.219.113.144A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:34.161465883 CET1.1.1.1192.168.2.160xbb33No error (0)s3.us-west-1.amazonaws.com52.219.192.48A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:38.975147963 CET1.1.1.1192.168.2.160xab0cNo error (0)www.google.com65IN (0x0001)false
          Mar 11, 2024 17:29:38.975181103 CET1.1.1.1192.168.2.160x8d44No error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:38.975181103 CET1.1.1.1192.168.2.160x8d44No error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:38.975181103 CET1.1.1.1192.168.2.160x8d44No error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:38.975181103 CET1.1.1.1192.168.2.160x8d44No error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:38.975181103 CET1.1.1.1192.168.2.160x8d44No error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
          Mar 11, 2024 17:29:38.975181103 CET1.1.1.1192.168.2.160x8d44No error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
          • s3.us-west-1.amazonaws.com
          • https:
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.164970052.219.120.1764432532C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-11 16:29:34 UTC739OUTGET /icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html HTTP/1.1
          Host: s3.us-west-1.amazonaws.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-03-11 16:29:34 UTC285INHTTP/1.1 403 Forbidden
          x-amz-request-id: Q7V992GPSQY04F7X
          x-amz-id-2: eA0N/q13sgx5dUzezb5owiAKo0mqLStu68oJ4CsH/QgrEB4uKPFCEAxI/KNZRSik+ffWCqlv2Y4=
          Content-Type: application/xml
          Transfer-Encoding: chunked
          Date: Mon, 11 Mar 2024 16:29:34 GMT
          Server: AmazonS3
          Connection: close
          2024-03-11 16:29:34 UTC290INData Raw: 31 31 36 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 6c 6c 41 63 63 65 73 73 44 69 73 61 62 6c 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 6f 62 6a 65 63 74 20 68 61 73 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 51 37 56 39 39 32 47 50 53 51 59 30 34 46 37 58 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 65 41 30 4e 2f 71 31 33 73 67 78 35 64 55 7a 65 7a 62 35 6f 77 69 41 4b 6f 30 6d 71 4c 53 74 75 36 38 6f 4a 34 43 73 48 2f 51 67 72 45 42 34 75 4b 50 46 43 45 41 78 49 2f 4b 4e 5a 52 53 69 6b 2b
          Data Ascii: 116<?xml version="1.0" encoding="UTF-8"?><Error><Code>AllAccessDisabled</Code><Message>All access to this object has been disabled</Message><RequestId>Q7V992GPSQY04F7X</RequestId><HostId>eA0N/q13sgx5dUzezb5owiAKo0mqLStu68oJ4CsH/QgrEB4uKPFCEAxI/KNZRSik+


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.164969852.219.120.1764432532C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-11 16:29:34 UTC678OUTGET /favicon.ico HTTP/1.1
          Host: s3.us-west-1.amazonaws.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-03-11 16:29:35 UTC285INHTTP/1.1 403 Forbidden
          x-amz-request-id: CGPWS3EEXDH1XEQX
          x-amz-id-2: XHt29ic0Z4vmqBZqQryNNRM70o36jC2sKER5KuOvCrl6UX5gwrRxS7XRwsc+iGfSsIumBsR/0Aw=
          Content-Type: application/xml
          Transfer-Encoding: chunked
          Date: Mon, 11 Mar 2024 16:29:34 GMT
          Server: AmazonS3
          Connection: close
          2024-03-11 16:29:35 UTC254INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 43 47 50 57 53 33 45 45 58 44 48 31 58 45 51 58 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 58 48 74 32 39 69 63 30 5a 34 76 6d 71 42 5a 71 51 72 79 4e 4e 52 4d 37 30 6f 33 36 6a 43 32 73 4b 45 52 35 4b 75 4f 76 43 72 6c 36 55 58 35 67 77 72 52 78 53 37 58 52 77 73 63 2b 69 47 66 53 73 49 75 6d 42 73 52 2f 30 41 77 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a 30 0d 0a 0d 0a
          Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>CGPWS3EEXDH1XEQX</RequestId><HostId>XHt29ic0Z4vmqBZqQryNNRM70o36jC2sKER5KuOvCrl6UX5gwrRxS7XRwsc+iGfSsIumBsR/0Aw=</HostId></Error>0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.164970823.202.57.177443
          TimestampBytes transferredDirectionData
          2024-03-11 16:29:48 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-11 16:29:48 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (sac/254A)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=10529
          Date: Mon, 11 Mar 2024 16:29:48 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.164971023.202.57.177443
          TimestampBytes transferredDirectionData
          2024-03-11 16:29:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-11 16:29:49 UTC520INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-MSEdge-Ref: Ref A: CC1186E36C704BA5AF8177F229D6CC87 Ref B: PAOEDGE0621 Ref C: 2023-04-04T13:32:33Z
          Cache-Control: public, max-age=10491
          Date: Mon, 11 Mar 2024 16:29:49 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-03-11 16:29:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.164970940.68.123.157443
          TimestampBytes transferredDirectionData
          2024-03-11 16:29:49 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tcFcKYyPOnoE69V&MD=8Tyr4m3C HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-03-11 16:29:50 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: e1154097-8bf3-470c-89da-6c4670a4952e
          MS-RequestId: 5a1bbc83-a65d-42ab-a144-1752ec93a121
          MS-CV: wsS+egRSb0q8+YtT.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Mon, 11 Mar 2024 16:29:49 GMT
          Connection: close
          Content-Length: 24490
          2024-03-11 16:29:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-03-11 16:29:50 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.164971252.219.120.1764432532C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-11 16:30:16 UTC739OUTGET /icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html HTTP/1.1
          Host: s3.us-west-1.amazonaws.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-03-11 16:30:16 UTC285INHTTP/1.1 403 Forbidden
          x-amz-request-id: 455EQFW9872NVE5W
          x-amz-id-2: TMhMwcv7QkrMp+LYerRHchqaGlY65/7NJwyCH23Mx02wf1/D8etSMPtQl6ZJ1WivvzrPZv4mWYs=
          Content-Type: application/xml
          Transfer-Encoding: chunked
          Date: Mon, 11 Mar 2024 16:30:16 GMT
          Server: AmazonS3
          Connection: close
          2024-03-11 16:30:16 UTC285INData Raw: 31 31 36 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 6c 6c 41 63 63 65 73 73 44 69 73 61 62 6c 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 6f 62 6a 65 63 74 20 68 61 73 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 34 35 35 45 51 46 57 39 38 37 32 4e 56 45 35 57 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 54 4d 68 4d 77 63 76 37 51 6b 72 4d 70 2b 4c 59 65 72 52 48 63 68 71 61 47 6c 59 36 35 2f 37 4e 4a 77 79 43 48 32 33 4d 78 30 32 77 66 31 2f 44 38 65 74 53 4d 50 74 51 6c 36 5a 4a 31 57 69 76 76
          Data Ascii: 116<?xml version="1.0" encoding="UTF-8"?><Error><Code>AllAccessDisabled</Code><Message>All access to this object has been disabled</Message><RequestId>455EQFW9872NVE5W</RequestId><HostId>TMhMwcv7QkrMp+LYerRHchqaGlY65/7NJwyCH23Mx02wf1/D8etSMPtQl6ZJ1Wivv
          2024-03-11 16:30:16 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.164971152.219.120.1764432532C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-11 16:30:16 UTC678OUTGET /favicon.ico HTTP/1.1
          Host: s3.us-west-1.amazonaws.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-03-11 16:30:16 UTC285INHTTP/1.1 403 Forbidden
          x-amz-request-id: 455B9CT3N64R7NAR
          x-amz-id-2: a4PVr9Fx+ELGcUe9iynX6P5nqgcvH6+1iBNMjwaDSvrrodlKhQ3oETwNBdcF3cgG3D8w86JsvS0=
          Content-Type: application/xml
          Transfer-Encoding: chunked
          Date: Mon, 11 Mar 2024 16:30:16 GMT
          Server: AmazonS3
          Connection: close
          2024-03-11 16:30:16 UTC254INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 34 35 35 42 39 43 54 33 4e 36 34 52 37 4e 41 52 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 61 34 50 56 72 39 46 78 2b 45 4c 47 63 55 65 39 69 79 6e 58 36 50 35 6e 71 67 63 76 48 36 2b 31 69 42 4e 4d 6a 77 61 44 53 76 72 72 6f 64 6c 4b 68 51 33 6f 45 54 77 4e 42 64 63 46 33 63 67 47 33 44 38 77 38 36 4a 73 76 53 30 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a 30 0d 0a 0d 0a
          Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>455B9CT3N64R7NAR</RequestId><HostId>a4PVr9Fx+ELGcUe9iynX6P5nqgcvH6+1iBNMjwaDSvrrodlKhQ3oETwNBdcF3cgG3D8w86JsvS0=</HostId></Error>0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.164971340.68.123.157443
          TimestampBytes transferredDirectionData
          2024-03-11 16:30:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tcFcKYyPOnoE69V&MD=8Tyr4m3C HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-03-11 16:30:28 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
          MS-CorrelationId: f322212b-9be0-49ba-830f-eb5c3e442d1b
          MS-RequestId: d5d6cf1d-d236-40d5-9168-64756567598e
          MS-CV: 47tznnWTvES894FK.0
          X-Microsoft-SLSClientCache: 2160
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Mon, 11 Mar 2024 16:30:27 GMT
          Connection: close
          Content-Length: 25457
          2024-03-11 16:30:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
          2024-03-11 16:30:28 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


          050100s020406080100

          Click to jump to process

          050100s0.0050100MB

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:17:29:32
          Start date:11/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s3.us-west-1.amazonaws.com/icfpvotycoboovcrkxajhhrddjezxlx/icfpvotycoboovcrkxajhhrddjezxlx/2.html#un/25756_md/74/14867/2126/460/1158830
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:17:29:32
          Start date:11/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 --field-trial-handle=1976,i,11859489852741138547,15136681126550526584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          No disassembly