Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://vezbelz.store/dsk/xls/dls2k.js

Overview

General Information

Sample URL:https://vezbelz.store/dsk/xls/dls2k.js
Analysis ID:1544112
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1984,i,3952724976847941051,14430336310327931062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vezbelz.store/dsk/xls/dls2k.js" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://vezbelz.store/dsk/xls/dls2k.jsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /dsk/xls/dls2k.js HTTP/1.1Host: vezbelz.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vezbelz.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vezbelz.store/dsk/xls/dls2k.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3wg5sLbv+7a5mZL&MD=tMtlcD9E HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3wg5sLbv+7a5mZL&MD=tMtlcD9E HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: vezbelz.store
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Mon, 28 Oct 2024 19:57:02 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Mon, 28 Oct 2024 19:57:02 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: classification engineClassification label: sus20.win@17/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1984,i,3952724976847941051,14430336310327931062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vezbelz.store/dsk/xls/dls2k.js"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1984,i,3952724976847941051,14430336310327931062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected suspicious URL: URL: https://vezbelz.store
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
vezbelz.store
199.188.200.234
truetrue
    unknown
    www.google.com
    142.250.185.100
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://vezbelz.store/favicon.icofalse
        unknown
        https://vezbelz.store/dsk/xls/dls2k.jsfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          199.188.200.234
          vezbelz.storeUnited States
          22612NAMECHEAP-NETUStrue
          142.250.185.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1544112
          Start date and time:2024-10-28 20:56:31 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 22s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://vezbelz.store/dsk/xls/dls2k.js
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:13
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus20.win@17/6@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.181.238, 142.250.110.84, 34.104.35.123, 93.184.221.240, 142.250.186.131, 172.217.18.14
          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://vezbelz.store/dsk/xls/dls2k.js
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 18:57:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9714868004619657
          Encrypted:false
          SSDEEP:48:827dZTBVKAHeidAKZdA1FehwiZUklqehny+3:8+ryoy
          MD5:75F10B229238F91A1C092E73A25487AD
          SHA1:A32C28E6E756A8327F305A7AE51C7FC2355AC488
          SHA-256:3AD34EA50FCD947048C0E7FED041025AE0E28C23071A407FFBC3BC4FD656B54A
          SHA-512:4E95F8B11477D05092EAD0A2ECDF802F76E30B689B835391759A6D03CF47414948A74FE5E227BF6B48BCB6722EB1FE84B1E3AFB86B91943CB5C0103618352A20
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....P.^.s)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y .....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y"............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p`.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 18:57:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):3.986914657479732
          Encrypted:false
          SSDEEP:48:8R7dZTBVKAHeidAKZdA1seh/iZUkAQkqehYy+2:8Frs9QRy
          MD5:B41BBA991F74941FFE315BDDCBD266E7
          SHA1:797B655945BBCAB971DD830374BC3DEDF03DB400
          SHA-256:03DCD0F22254DE5E30C321870D5ED41F826E1C71047C75142021C60365B3F599
          SHA-512:F3CB10DA05122F4085B010D777CB56E9F47E5E2290FE920CFC2EDEED2DFE5D0650F8384F40EC5996FC1E5B2637DF6769DDE7524990B9AB19439CD19DA2E15E08
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....)R.s)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y .....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y"............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p`.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):3.9978836719593795
          Encrypted:false
          SSDEEP:48:867dZTBVAHeidAKZdA14meh7sFiZUkmgqeh7sKy+BX:8qrPnsy
          MD5:2643EBC7A593630A94A88BC77321704D
          SHA1:8DD0FD2E94D2A85380616BFCF95BA7E37F788E6D
          SHA-256:E94ABF193CB351BD9F1DA460C80021B1EA63B2BF6098878D742F7E1A45F739FE
          SHA-512:662ED18DD15AA4FE8BAB071E73342036B8CAFBD8CCE43E75757BD1933D7FC8C3FC73733901F4ED59F46F4219BFE58CC2FC7682FCA4853E1887C2508FC7FF9D8F
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y .....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p`.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 18:57:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9850199343537125
          Encrypted:false
          SSDEEP:48:847dZTBVKAHeidAKZdA1TehDiZUkwqeh0y+R:8Arnyy
          MD5:F697FEA857E3537239766FEBB3FD3D6F
          SHA1:519DDABB4A48CD15F7933D499AE6F2809C1470C4
          SHA-256:593AAAF9188D4A4F06AA2D8E95A722A5F2C5F9B0366A7F095521E6467609FAFA
          SHA-512:78F51F69CF8FCB923824B6D391BA0A3DFB2766CE34864921B45952A3F81E7235212BDC21A31DADE8553FD2411BF023698F40DFB32E3AF8C1BCB06807359A019C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......L.s)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y .....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y"............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p`.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 18:57:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9755484034400737
          Encrypted:false
          SSDEEP:48:8gr7dZTBVKAHeidAKZdA1dehBiZUk1W1qehuy+C:8Er39Oy
          MD5:70441EBC7DF865991D8B4E3D50A3BE4E
          SHA1:191FA5D78F3F6A4A9A1EF66BCF377BB0695AB17A
          SHA-256:025AF0C365E6135A70A0D0BF82E75F6D526B1D8333EDEE82C86B612D9D4CE6CF
          SHA-512:FB4CFBD6EE07BB68A5929A6A42B48C2853B518316EA9CDB4AA804CF72766A6E138679AC1D66870794CE412098EB4696BFF599B31CD23A93D412458BFE2EB77AC
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....X.s)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y .....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y"............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p`.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 18:57:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9817978051280662
          Encrypted:false
          SSDEEP:48:80Gj7dZTBVKAHeidAKZdA1duTeehOuTbbiZUk5OjqehOuTbsy+yT+:80Wr7TfTbxWOvTbsy7T
          MD5:5675799A478071605FA47F2B2224491B
          SHA1:0D39119C0EF665628E9D1F69A5F4CF1B19461EB5
          SHA-256:EB680CDDBAB6D0C042C0F3EFD803156E9C55112ACDAE262BE388C1F4B6AFE4E4
          SHA-512:1199318A0273FA437F6E9612A6DEB39485F8B956CFA3015256C8682EA41E08709316BA9F3C70CE4AE4435DA6EDDC84C9DEA7DDFF057983F96F3898E91749D1A2
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....mD.s)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y .....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y"............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p`.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 28, 2024 20:57:01.490684986 CET49698443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:01.490719080 CET44349698199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:01.490783930 CET49698443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:01.491015911 CET49699443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:01.491102934 CET44349699199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:01.491173029 CET49699443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:01.491200924 CET49698443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:01.491213083 CET44349698199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:01.491358995 CET49699443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:01.491400957 CET44349699199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:01.926872969 CET49673443192.168.2.16204.79.197.203
          Oct 28, 2024 20:57:02.183634996 CET44349698199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.188518047 CET44349699199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.188756943 CET49698443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.188781023 CET44349698199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.189879894 CET44349698199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.189964056 CET49698443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.190707922 CET49699443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.190766096 CET44349699199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.191819906 CET44349699199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.191894054 CET49699443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.196995020 CET49698443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.197077990 CET49699443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.197099924 CET44349698199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.197177887 CET44349699199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.197279930 CET49698443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.197287083 CET44349698199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.242415905 CET49699443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.242415905 CET49673443192.168.2.16204.79.197.203
          Oct 28, 2024 20:57:02.242491961 CET44349699199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.242533922 CET49698443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.290566921 CET49699443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.359988928 CET44349698199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.360061884 CET44349698199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.360133886 CET49698443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.360635996 CET49698443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.360649109 CET44349698199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.414624929 CET49699443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.455471039 CET44349699199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.579956055 CET44349699199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.580051899 CET44349699199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.581104040 CET49699443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.581444025 CET49699443192.168.2.16199.188.200.234
          Oct 28, 2024 20:57:02.581482887 CET44349699199.188.200.234192.168.2.16
          Oct 28, 2024 20:57:02.849517107 CET49673443192.168.2.16204.79.197.203
          Oct 28, 2024 20:57:04.055399895 CET49673443192.168.2.16204.79.197.203
          Oct 28, 2024 20:57:04.889624119 CET4968980192.168.2.16192.229.211.108
          Oct 28, 2024 20:57:05.357084036 CET49704443192.168.2.16142.250.185.100
          Oct 28, 2024 20:57:05.357170105 CET44349704142.250.185.100192.168.2.16
          Oct 28, 2024 20:57:05.357259035 CET49704443192.168.2.16142.250.185.100
          Oct 28, 2024 20:57:05.357541084 CET49704443192.168.2.16142.250.185.100
          Oct 28, 2024 20:57:05.357574940 CET44349704142.250.185.100192.168.2.16
          Oct 28, 2024 20:57:06.246838093 CET44349704142.250.185.100192.168.2.16
          Oct 28, 2024 20:57:06.247225046 CET49704443192.168.2.16142.250.185.100
          Oct 28, 2024 20:57:06.247268915 CET44349704142.250.185.100192.168.2.16
          Oct 28, 2024 20:57:06.248272896 CET44349704142.250.185.100192.168.2.16
          Oct 28, 2024 20:57:06.248354912 CET49704443192.168.2.16142.250.185.100
          Oct 28, 2024 20:57:06.249666929 CET49704443192.168.2.16142.250.185.100
          Oct 28, 2024 20:57:06.249739885 CET44349704142.250.185.100192.168.2.16
          Oct 28, 2024 20:57:06.290416956 CET49704443192.168.2.16142.250.185.100
          Oct 28, 2024 20:57:06.290437937 CET44349704142.250.185.100192.168.2.16
          Oct 28, 2024 20:57:06.338406086 CET49704443192.168.2.16142.250.185.100
          Oct 28, 2024 20:57:06.466403961 CET49673443192.168.2.16204.79.197.203
          Oct 28, 2024 20:57:08.162631035 CET49707443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:08.162667036 CET44349707184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:08.162750006 CET49707443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:08.164316893 CET49707443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:08.164329052 CET44349707184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:09.171333075 CET44349707184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:09.171417952 CET49707443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:09.176366091 CET49707443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:09.176374912 CET44349707184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:09.176700115 CET44349707184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:09.229413033 CET49707443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:09.234306097 CET49707443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:09.279331923 CET44349707184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:09.474894047 CET44349707184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:09.474958897 CET44349707184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:09.475007057 CET49707443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:09.475109100 CET49707443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:09.475126028 CET44349707184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:09.475138903 CET49707443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:09.475145102 CET44349707184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:09.521349907 CET49708443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:09.521398067 CET44349708184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:09.521493912 CET49708443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:09.521795034 CET49708443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:09.521816015 CET44349708184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:10.092999935 CET49678443192.168.2.1620.189.173.10
          Oct 28, 2024 20:57:10.361146927 CET44349708184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:10.361298084 CET49708443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:10.362914085 CET49708443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:10.362934113 CET44349708184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:10.363181114 CET44349708184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:10.364273071 CET49708443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:10.393449068 CET49678443192.168.2.1620.189.173.10
          Oct 28, 2024 20:57:10.411339998 CET44349708184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:10.607321978 CET44349708184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:10.608206034 CET44349708184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:10.608350039 CET49708443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:10.609219074 CET49708443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:10.609261036 CET44349708184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:10.609293938 CET49708443192.168.2.16184.28.90.27
          Oct 28, 2024 20:57:10.609309912 CET44349708184.28.90.27192.168.2.16
          Oct 28, 2024 20:57:10.998431921 CET49678443192.168.2.1620.189.173.10
          Oct 28, 2024 20:57:11.280463934 CET49673443192.168.2.16204.79.197.203
          Oct 28, 2024 20:57:12.208436012 CET49678443192.168.2.1620.189.173.10
          Oct 28, 2024 20:57:12.858964920 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:12.859014034 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:12.859164000 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:12.860250950 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:12.860261917 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:13.675695896 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:13.675786018 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:13.678508043 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:13.678517103 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:13.678765059 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:13.722426891 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:13.754034996 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:13.799329996 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.256272078 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.256297112 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.256305933 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.256320953 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.256352901 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:14.256355047 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.256381035 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.256411076 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:14.256433010 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:14.258343935 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.258408070 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:14.258414984 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.258424044 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.258461952 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:14.267445087 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:14.267460108 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.267472982 CET49709443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:14.267481089 CET4434970920.109.210.53192.168.2.16
          Oct 28, 2024 20:57:14.553618908 CET4968080192.168.2.16192.229.211.108
          Oct 28, 2024 20:57:14.617511034 CET49678443192.168.2.1620.189.173.10
          Oct 28, 2024 20:57:14.857470989 CET4968080192.168.2.16192.229.211.108
          Oct 28, 2024 20:57:15.466136932 CET4968080192.168.2.16192.229.211.108
          Oct 28, 2024 20:57:16.271219015 CET44349704142.250.185.100192.168.2.16
          Oct 28, 2024 20:57:16.271419048 CET44349704142.250.185.100192.168.2.16
          Oct 28, 2024 20:57:16.271501064 CET49704443192.168.2.16142.250.185.100
          Oct 28, 2024 20:57:16.678450108 CET4968080192.168.2.16192.229.211.108
          Oct 28, 2024 20:57:16.727945089 CET49704443192.168.2.16142.250.185.100
          Oct 28, 2024 20:57:16.727973938 CET44349704142.250.185.100192.168.2.16
          Oct 28, 2024 20:57:19.096455097 CET4968080192.168.2.16192.229.211.108
          Oct 28, 2024 20:57:19.419472933 CET49678443192.168.2.1620.189.173.10
          Oct 28, 2024 20:57:20.887459993 CET49673443192.168.2.16204.79.197.203
          Oct 28, 2024 20:57:23.906481028 CET4968080192.168.2.16192.229.211.108
          Oct 28, 2024 20:57:29.033492088 CET49678443192.168.2.1620.189.173.10
          Oct 28, 2024 20:57:33.516745090 CET4968080192.168.2.16192.229.211.108
          Oct 28, 2024 20:57:50.730007887 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:50.730101109 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:50.730214119 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:50.730587006 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:50.730623960 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:51.823766947 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:51.823975086 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:51.825500011 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:51.825527906 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:51.825884104 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:51.827330112 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:51.875355959 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:52.098903894 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:52.098968983 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:52.099013090 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:52.099056005 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:52.099083900 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:52.099237919 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:52.099237919 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:52.217258930 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:52.217348099 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:52.217367887 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:52.217390060 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:52.217442036 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:52.217577934 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:52.217577934 CET49710443192.168.2.1620.109.210.53
          Oct 28, 2024 20:57:52.217603922 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:52.217673063 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:57:52.217823029 CET4434971020.109.210.53192.168.2.16
          Oct 28, 2024 20:58:05.410581112 CET49712443192.168.2.16142.250.185.100
          Oct 28, 2024 20:58:05.410676956 CET44349712142.250.185.100192.168.2.16
          Oct 28, 2024 20:58:05.410805941 CET49712443192.168.2.16142.250.185.100
          Oct 28, 2024 20:58:05.411138058 CET49712443192.168.2.16142.250.185.100
          Oct 28, 2024 20:58:05.411173105 CET44349712142.250.185.100192.168.2.16
          Oct 28, 2024 20:58:06.277548075 CET44349712142.250.185.100192.168.2.16
          Oct 28, 2024 20:58:06.277895927 CET49712443192.168.2.16142.250.185.100
          Oct 28, 2024 20:58:06.277947903 CET44349712142.250.185.100192.168.2.16
          Oct 28, 2024 20:58:06.279109955 CET44349712142.250.185.100192.168.2.16
          Oct 28, 2024 20:58:06.279428959 CET49712443192.168.2.16142.250.185.100
          Oct 28, 2024 20:58:06.279613018 CET44349712142.250.185.100192.168.2.16
          Oct 28, 2024 20:58:06.320614100 CET49712443192.168.2.16142.250.185.100
          Oct 28, 2024 20:58:16.267157078 CET44349712142.250.185.100192.168.2.16
          Oct 28, 2024 20:58:16.267344952 CET44349712142.250.185.100192.168.2.16
          Oct 28, 2024 20:58:16.267426014 CET49712443192.168.2.16142.250.185.100
          Oct 28, 2024 20:58:16.739072084 CET49712443192.168.2.16142.250.185.100
          Oct 28, 2024 20:58:16.739142895 CET44349712142.250.185.100192.168.2.16
          TimestampSource PortDest PortSource IPDest IP
          Oct 28, 2024 20:57:00.491291046 CET53643321.1.1.1192.168.2.16
          Oct 28, 2024 20:57:00.543960094 CET53551691.1.1.1192.168.2.16
          Oct 28, 2024 20:57:01.474689960 CET5743153192.168.2.161.1.1.1
          Oct 28, 2024 20:57:01.474857092 CET5555853192.168.2.161.1.1.1
          Oct 28, 2024 20:57:01.483128071 CET53574311.1.1.1192.168.2.16
          Oct 28, 2024 20:57:01.490273952 CET53555581.1.1.1192.168.2.16
          Oct 28, 2024 20:57:01.853463888 CET53529431.1.1.1192.168.2.16
          Oct 28, 2024 20:57:05.348215103 CET5535253192.168.2.161.1.1.1
          Oct 28, 2024 20:57:05.348376036 CET6029853192.168.2.161.1.1.1
          Oct 28, 2024 20:57:05.356010914 CET53602981.1.1.1192.168.2.16
          Oct 28, 2024 20:57:05.356230021 CET53553521.1.1.1192.168.2.16
          Oct 28, 2024 20:57:18.783555031 CET53500251.1.1.1192.168.2.16
          Oct 28, 2024 20:57:37.519952059 CET53532491.1.1.1192.168.2.16
          Oct 28, 2024 20:58:00.487711906 CET53568491.1.1.1192.168.2.16
          Oct 28, 2024 20:58:00.534513950 CET53552581.1.1.1192.168.2.16
          Oct 28, 2024 20:58:06.262851954 CET138138192.168.2.16192.168.2.255
          Oct 28, 2024 20:58:29.437894106 CET53557721.1.1.1192.168.2.16
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 28, 2024 20:57:01.474689960 CET192.168.2.161.1.1.10xcbc4Standard query (0)vezbelz.storeA (IP address)IN (0x0001)false
          Oct 28, 2024 20:57:01.474857092 CET192.168.2.161.1.1.10x22ebStandard query (0)vezbelz.store65IN (0x0001)false
          Oct 28, 2024 20:57:05.348215103 CET192.168.2.161.1.1.10x60cStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 28, 2024 20:57:05.348376036 CET192.168.2.161.1.1.10x2690Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 28, 2024 20:57:01.483128071 CET1.1.1.1192.168.2.160xcbc4No error (0)vezbelz.store199.188.200.234A (IP address)IN (0x0001)false
          Oct 28, 2024 20:57:05.356010914 CET1.1.1.1192.168.2.160x2690No error (0)www.google.com65IN (0x0001)false
          Oct 28, 2024 20:57:05.356230021 CET1.1.1.1192.168.2.160x60cNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
          • vezbelz.store
          • https:
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.1649698199.188.200.2344436812C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-10-28 19:57:02 UTC672OUTGET /dsk/xls/dls2k.js HTTP/1.1
          Host: vezbelz.store
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-10-28 19:57:02 UTC301INHTTP/1.1 404 Not Found
          keep-alive: timeout=5, max=100
          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
          pragma: no-cache
          content-type: text/html
          content-length: 1251
          date: Mon, 28 Oct 2024 19:57:02 GMT
          server: LiteSpeed
          x-turbo-charged-by: LiteSpeed
          connection: close
          2024-10-28 19:57:02 UTC1251INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.1649699199.188.200.2344436812C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-10-28 19:57:02 UTC598OUTGET /favicon.ico HTTP/1.1
          Host: vezbelz.store
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://vezbelz.store/dsk/xls/dls2k.js
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-10-28 19:57:02 UTC301INHTTP/1.1 404 Not Found
          keep-alive: timeout=5, max=100
          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
          pragma: no-cache
          content-type: text/html
          content-length: 1251
          date: Mon, 28 Oct 2024 19:57:02 GMT
          server: LiteSpeed
          x-turbo-charged-by: LiteSpeed
          connection: close
          2024-10-28 19:57:02 UTC1251INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.1649707184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-28 19:57:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-28 19:57:09 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=161351
          Date: Mon, 28 Oct 2024 19:57:09 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.1649708184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-28 19:57:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-28 19:57:10 UTC515INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=147564
          Date: Mon, 28 Oct 2024 19:57:10 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-28 19:57:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.164970920.109.210.53443
          TimestampBytes transferredDirectionData
          2024-10-28 19:57:13 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3wg5sLbv+7a5mZL&MD=tMtlcD9E HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-10-28 19:57:14 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 142bf0bf-df3f-4dc9-88d4-2e04658e5a98
          MS-RequestId: 1bed40c6-7b25-4999-b5eb-bd3eb6a28d33
          MS-CV: ZhPFetzYX02UcLA5.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Mon, 28 Oct 2024 19:57:13 GMT
          Connection: close
          Content-Length: 24490
          2024-10-28 19:57:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-10-28 19:57:14 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.164971020.109.210.53443
          TimestampBytes transferredDirectionData
          2024-10-28 19:57:51 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3wg5sLbv+7a5mZL&MD=tMtlcD9E HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-10-28 19:57:52 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: a7173334-eeca-4efc-89dc-3c444ceeefda
          MS-RequestId: 4e5d6569-52c2-4581-9a04-92f2a3cf1092
          MS-CV: HjE1j7NZoEyza24W.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Mon, 28 Oct 2024 19:57:51 GMT
          Connection: close
          Content-Length: 30005
          2024-10-28 19:57:52 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-10-28 19:57:52 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:15:56:59
          Start date:28/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:15:56:59
          Start date:28/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1984,i,3952724976847941051,14430336310327931062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:15:57:00
          Start date:28/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vezbelz.store/dsk/xls/dls2k.js"
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly