Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=

Overview

General Information

Sample URL:http://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=
Analysis ID:1524315
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2096,i,9171865538798630320,11767664098756617316,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:55150 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA= HTTP/1.1Host: circle.innovativecsportal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: circle.innovativecsportal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA= HTTP/1.1Host: circle.innovativecsportal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: circle.innovativecsportal.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Oct 2024 15:19:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/8@6/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2096,i,9171865538798630320,11767664098756617316,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2096,i,9171865538798630320,11767664098756617316,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.164
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      circle.innovativecsportal.com
      217.144.191.125
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        87.248.204.0
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://circle.innovativecsportal.com/favicon.icofalse
            unknown
            http://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=false
              unknown
              https://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                217.144.191.125
                circle.innovativecsportal.comRussian Federation
                16230SKYNET-ASSkynetLTDEkaterinburgRussiaRUfalse
                142.250.186.164
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.22
                192.168.2.6
                192.168.2.5
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1524315
                Start date and time:2024-10-02 17:18:04 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 4m 22s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@17/8@6/6
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.46, 64.233.166.84, 34.104.35.123, 4.175.87.197, 87.248.204.0, 192.229.221.95, 52.165.164.15, 20.3.187.198, 13.85.23.206, 142.250.185.131
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: http://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=
                No simulations
                InputOutput
                URL: https://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA= Model: jbxai
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:19:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9801673413043095
                Encrypted:false
                SSDEEP:48:8Y0dadT6l6sHYidAKZdA19ehwiZUklqeh0y+3:8YXTry
                MD5:27B938D4107D95E5AA66FF049838FD50
                SHA1:E0ACBAD734F57F9DD37C43810C7072FF0C1DFDC5
                SHA-256:4BF4D7C4AF50C71AD3451C9EF2726DF177B9921851F4D51BA3547C2F15C659A5
                SHA-512:D17F3E9D88B511D38763C88B8637E3086D7E5FF1E1E3B6A2DA9B197339CD153457903F185B0F45B8040470811C6353188BAD977559D2A1DBA028460C6CB935B9
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.......l....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY`z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY`z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY`z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY`z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYdz...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j.S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:19:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9942821355881133
                Encrypted:false
                SSDEEP:48:8Y0dadT6l6sHYidAKZdA1weh/iZUkAQkqehby+2:8YXh9QKy
                MD5:65CECB21C5F54A0C65D669FF3A3626F9
                SHA1:3EF87EE7AB42F370318715872C1E45B199601078
                SHA-256:D017A5530CD2655ADCE38454142882BF5EE36DBCAFD61520E3D0A746B376A4BA
                SHA-512:3C47513AD263CFD0DDF9D98CD650A0067A80BEBD1D4AF7B07BC1CA5ECF107598583E6375ECC224AC8E0D277CF973C97DEBDCDC4839C9CADF6A333F17F2AE9B1A
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.......l....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY`z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY`z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY`z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY`z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYdz...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j.S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.006896241959777
                Encrypted:false
                SSDEEP:48:8xA0dadT6l6sHYidAKZdA14tseh7sFiZUkmgqeh7sBy+BX:8xAXRn/y
                MD5:01467CED2C9BEBBCABE24C26CFAE154B
                SHA1:927929189036EE3C4B63A04FD4419C2DE0B05C8F
                SHA-256:96240B07A644A2F154A1B70D0869FEFAE41BA1C3570CB6CBE2286880E095D8AE
                SHA-512:02B046F6FE25DC30A4B0401585635CD38ADE6DC201B1D077B3150887E91BE860F814CFA811F1FA6BFE90BCCAAEC5A960D7CA4AA19AE01C806A6AA4C67AD7FBB8
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY`z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY`z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY`z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY`z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j.S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:19:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9920618543888495
                Encrypted:false
                SSDEEP:48:850dadT6l6sHYidAKZdA1vehDiZUkwqehny+R:8zXCpy
                MD5:A97EA8788FEED8850B4271086A45CC81
                SHA1:C676A46357B66F4D58363D575650937DDB75E903
                SHA-256:0E2A99CF16CCA9A0A8D748EB557FB1D5E08425B460CE8CBBE7A059835106F8D2
                SHA-512:75784ED3454A9014F899446A9312336AAACC13DE6E9AB71002EC0C5FCD8A35B0860C4E2230B8207EDA62AFE64FC15223F2A345A8F0C7F1542EA47544B4CCF4D8
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....q.l....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY`z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY`z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY`z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY`z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYdz...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j.S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:19:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9829722179203664
                Encrypted:false
                SSDEEP:48:8w0dadT6l6sHYidAKZdA1hehBiZUk1W1qehVy+C:8wXy91y
                MD5:AAF035E29DEC1C52A0835FB6AF721864
                SHA1:260FCC201388013BA92644DA7C75191BAC513EF3
                SHA-256:BD5DEA02DE2AF8938CE180CA86F1FE953615FBECA0F23BC8EA4CBAA2634BF8A5
                SHA-512:2FCE120ECE27582E59A4FCC2FFE8909B6B12C9323871C0FC51F0BE2DC669510D7517AA91127123EE571D44B6BF0696326E1AD4640367798B3931573E5B842A3E
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....l....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY`z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY`z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY`z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY`z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYdz...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j.S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:19:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.99065472658308
                Encrypted:false
                SSDEEP:48:8E0dadT6l6sHYidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb/y+yT+:80XsT/TbxWOvTb/y7T
                MD5:3C0528DBEA2C3111632D402F749838F3
                SHA1:EB31358C3BA0D1E4179258E99AF78756B11D4205
                SHA-256:E8313F18454656E9E806D800F3E369AE0535B4AEC95E4E74FA1F83851C3C8B7F
                SHA-512:75A2B268E6DB89D50C7F22A4928FA06EF1A97EF5976A458BEA2333D7F3CEFB807C64C815F1276DEE6177A733D600BA4DF15AF23DB1B5388C24699B5D2D1ECCD1
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....b.xl....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY`z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY`z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY`z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY`z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYdz...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j.S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):203
                Entropy (8bit):5.139523437629011
                Encrypted:false
                SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                MD5:A368EBDB8002FBB3142E16BC34B326D8
                SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                Malicious:false
                Reputation:low
                URL:https://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=
                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 2, 2024 17:18:56.643986940 CEST49674443192.168.2.523.1.237.91
                Oct 2, 2024 17:18:56.644002914 CEST49675443192.168.2.523.1.237.91
                Oct 2, 2024 17:18:56.753177881 CEST49673443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:06.268183947 CEST49675443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:06.377477884 CEST49674443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:06.377770901 CEST49673443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:07.261380911 CEST4970980192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:07.261765957 CEST4971080192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:07.266415119 CEST8049709217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:07.266503096 CEST4970980192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:07.266599894 CEST8049710217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:07.266653061 CEST4971080192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:07.266695023 CEST4970980192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:07.271516085 CEST8049709217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:07.835974932 CEST8049709217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:07.881702900 CEST4970980192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:07.900043011 CEST49711443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:07.900125027 CEST44349711217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:07.900257111 CEST49711443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:07.900887966 CEST49711443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:07.900914907 CEST44349711217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:08.626709938 CEST44349711217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:08.639785051 CEST49711443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:08.639820099 CEST44349711217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:08.640930891 CEST44349711217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:08.641024113 CEST49711443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:08.672166109 CEST49711443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:08.672269106 CEST44349711217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:08.672344923 CEST49711443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:08.719399929 CEST44349711217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:08.720700979 CEST49711443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:08.720726013 CEST44349711217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:08.770309925 CEST49711443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:08.903285980 CEST49714443192.168.2.5142.250.186.164
                Oct 2, 2024 17:19:08.903338909 CEST44349714142.250.186.164192.168.2.5
                Oct 2, 2024 17:19:08.903409004 CEST49714443192.168.2.5142.250.186.164
                Oct 2, 2024 17:19:08.903662920 CEST49714443192.168.2.5142.250.186.164
                Oct 2, 2024 17:19:08.903677940 CEST44349714142.250.186.164192.168.2.5
                Oct 2, 2024 17:19:09.383172989 CEST4434970323.1.237.91192.168.2.5
                Oct 2, 2024 17:19:09.383294106 CEST49703443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:09.574954987 CEST44349714142.250.186.164192.168.2.5
                Oct 2, 2024 17:19:09.575319052 CEST49714443192.168.2.5142.250.186.164
                Oct 2, 2024 17:19:09.575349092 CEST44349714142.250.186.164192.168.2.5
                Oct 2, 2024 17:19:09.576473951 CEST44349714142.250.186.164192.168.2.5
                Oct 2, 2024 17:19:09.576535940 CEST49714443192.168.2.5142.250.186.164
                Oct 2, 2024 17:19:09.577879906 CEST49714443192.168.2.5142.250.186.164
                Oct 2, 2024 17:19:09.577941895 CEST44349714142.250.186.164192.168.2.5
                Oct 2, 2024 17:19:09.627629042 CEST49714443192.168.2.5142.250.186.164
                Oct 2, 2024 17:19:09.627645016 CEST44349714142.250.186.164192.168.2.5
                Oct 2, 2024 17:19:09.677463055 CEST49714443192.168.2.5142.250.186.164
                Oct 2, 2024 17:19:09.859697104 CEST44349711217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:09.860444069 CEST44349711217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:09.860512972 CEST49711443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:09.861773014 CEST49711443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:09.861819029 CEST44349711217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:10.353456974 CEST49715443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:10.353502989 CEST44349715217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:10.353574038 CEST49715443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:10.354213953 CEST49715443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:10.354224920 CEST44349715217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:10.942471981 CEST44349715217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:10.943093061 CEST49715443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:10.943113089 CEST44349715217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:10.944255114 CEST44349715217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:10.944807053 CEST49715443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:10.944968939 CEST49715443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:10.944977045 CEST44349715217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:10.987423897 CEST44349715217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:10.989809990 CEST49715443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:11.170478106 CEST49716443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:11.170531034 CEST44349716184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:11.170720100 CEST49716443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:11.172816992 CEST49716443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:11.172838926 CEST44349716184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:11.194624901 CEST44349715217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:11.194833040 CEST44349715217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:11.194942951 CEST49715443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:11.195616007 CEST49715443192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:11.195631027 CEST44349715217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:12.012543917 CEST44349716184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:12.012618065 CEST49716443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:12.041390896 CEST49716443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:12.041409969 CEST44349716184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:12.041665077 CEST44349716184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:12.096136093 CEST49716443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:12.195087910 CEST49716443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:12.235440969 CEST44349716184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:12.734438896 CEST44349716184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:12.734504938 CEST44349716184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:12.734560966 CEST49716443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:12.735929966 CEST49716443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:12.735955000 CEST44349716184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:12.735970020 CEST49716443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:12.735977888 CEST44349716184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:12.835182905 CEST49718443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:12.835236073 CEST44349718184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:12.835316896 CEST49718443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:12.835628986 CEST49718443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:12.835648060 CEST44349718184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:13.506387949 CEST44349718184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:13.506490946 CEST49718443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:13.509848118 CEST49718443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:13.509859085 CEST44349718184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:13.510113001 CEST44349718184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:13.511924028 CEST49718443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:13.559412003 CEST44349718184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:13.793795109 CEST44349718184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:13.793884039 CEST44349718184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:13.793958902 CEST49718443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:13.824120045 CEST49718443192.168.2.5184.28.90.27
                Oct 2, 2024 17:19:13.824148893 CEST44349718184.28.90.27192.168.2.5
                Oct 2, 2024 17:19:17.279161930 CEST49703443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:17.279239893 CEST49703443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:17.283416033 CEST49720443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:17.283469915 CEST4434972023.1.237.91192.168.2.5
                Oct 2, 2024 17:19:17.283587933 CEST49720443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:17.284404993 CEST49720443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:17.284425020 CEST4434972023.1.237.91192.168.2.5
                Oct 2, 2024 17:19:17.689094067 CEST4434970323.1.237.91192.168.2.5
                Oct 2, 2024 17:19:17.689111948 CEST4434970323.1.237.91192.168.2.5
                Oct 2, 2024 17:19:18.276367903 CEST4434972023.1.237.91192.168.2.5
                Oct 2, 2024 17:19:18.276456118 CEST49720443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:19.622495890 CEST44349714142.250.186.164192.168.2.5
                Oct 2, 2024 17:19:19.622555017 CEST44349714142.250.186.164192.168.2.5
                Oct 2, 2024 17:19:19.622657061 CEST49714443192.168.2.5142.250.186.164
                Oct 2, 2024 17:19:20.358130932 CEST49714443192.168.2.5142.250.186.164
                Oct 2, 2024 17:19:20.358185053 CEST44349714142.250.186.164192.168.2.5
                Oct 2, 2024 17:19:37.672796011 CEST4434972023.1.237.91192.168.2.5
                Oct 2, 2024 17:19:37.672861099 CEST49720443192.168.2.523.1.237.91
                Oct 2, 2024 17:19:45.167015076 CEST5515053192.168.2.5162.159.36.2
                Oct 2, 2024 17:19:45.172036886 CEST5355150162.159.36.2192.168.2.5
                Oct 2, 2024 17:19:45.172151089 CEST5515053192.168.2.5162.159.36.2
                Oct 2, 2024 17:19:45.172461987 CEST5515053192.168.2.5162.159.36.2
                Oct 2, 2024 17:19:45.177675009 CEST5355150162.159.36.2192.168.2.5
                Oct 2, 2024 17:19:45.614195108 CEST5355150162.159.36.2192.168.2.5
                Oct 2, 2024 17:19:45.632946014 CEST5515053192.168.2.5162.159.36.2
                Oct 2, 2024 17:19:45.638573885 CEST5355150162.159.36.2192.168.2.5
                Oct 2, 2024 17:19:45.638662100 CEST5515053192.168.2.5162.159.36.2
                Oct 2, 2024 17:19:52.268465042 CEST4971080192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:52.273564100 CEST8049710217.144.191.125192.168.2.5
                Oct 2, 2024 17:19:52.846600056 CEST4970980192.168.2.5217.144.191.125
                Oct 2, 2024 17:19:52.891565084 CEST8049709217.144.191.125192.168.2.5
                Oct 2, 2024 17:20:07.761848927 CEST8049710217.144.191.125192.168.2.5
                Oct 2, 2024 17:20:07.761924028 CEST4971080192.168.2.5217.144.191.125
                Oct 2, 2024 17:20:08.156198025 CEST4971080192.168.2.5217.144.191.125
                Oct 2, 2024 17:20:08.161175013 CEST8049710217.144.191.125192.168.2.5
                Oct 2, 2024 17:20:09.245307922 CEST55154443192.168.2.5142.250.186.164
                Oct 2, 2024 17:20:09.245371103 CEST44355154142.250.186.164192.168.2.5
                Oct 2, 2024 17:20:09.245452881 CEST55154443192.168.2.5142.250.186.164
                Oct 2, 2024 17:20:09.245722055 CEST55154443192.168.2.5142.250.186.164
                Oct 2, 2024 17:20:09.245733023 CEST44355154142.250.186.164192.168.2.5
                Oct 2, 2024 17:20:09.883101940 CEST44355154142.250.186.164192.168.2.5
                Oct 2, 2024 17:20:09.885114908 CEST55154443192.168.2.5142.250.186.164
                Oct 2, 2024 17:20:09.885145903 CEST44355154142.250.186.164192.168.2.5
                Oct 2, 2024 17:20:09.886245012 CEST44355154142.250.186.164192.168.2.5
                Oct 2, 2024 17:20:09.886830091 CEST55154443192.168.2.5142.250.186.164
                Oct 2, 2024 17:20:09.886914968 CEST44355154142.250.186.164192.168.2.5
                Oct 2, 2024 17:20:09.928683043 CEST55154443192.168.2.5142.250.186.164
                Oct 2, 2024 17:20:12.850578070 CEST8049709217.144.191.125192.168.2.5
                Oct 2, 2024 17:20:12.850687027 CEST4970980192.168.2.5217.144.191.125
                Oct 2, 2024 17:20:14.145474911 CEST4970980192.168.2.5217.144.191.125
                Oct 2, 2024 17:20:14.150796890 CEST8049709217.144.191.125192.168.2.5
                Oct 2, 2024 17:20:19.796704054 CEST44355154142.250.186.164192.168.2.5
                Oct 2, 2024 17:20:19.796772957 CEST44355154142.250.186.164192.168.2.5
                Oct 2, 2024 17:20:19.797084093 CEST55154443192.168.2.5142.250.186.164
                Oct 2, 2024 17:20:20.145452976 CEST55154443192.168.2.5142.250.186.164
                Oct 2, 2024 17:20:20.145517111 CEST44355154142.250.186.164192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Oct 2, 2024 17:19:05.883547068 CEST53595591.1.1.1192.168.2.5
                Oct 2, 2024 17:19:05.906352043 CEST53627611.1.1.1192.168.2.5
                Oct 2, 2024 17:19:06.985779047 CEST53577841.1.1.1192.168.2.5
                Oct 2, 2024 17:19:07.238090038 CEST6341853192.168.2.51.1.1.1
                Oct 2, 2024 17:19:07.238578081 CEST5773953192.168.2.51.1.1.1
                Oct 2, 2024 17:19:07.246778965 CEST53634181.1.1.1192.168.2.5
                Oct 2, 2024 17:19:07.350107908 CEST53577391.1.1.1192.168.2.5
                Oct 2, 2024 17:19:07.841298103 CEST5356353192.168.2.51.1.1.1
                Oct 2, 2024 17:19:07.841768980 CEST5894753192.168.2.51.1.1.1
                Oct 2, 2024 17:19:07.848917961 CEST53535631.1.1.1192.168.2.5
                Oct 2, 2024 17:19:07.953927040 CEST53589471.1.1.1192.168.2.5
                Oct 2, 2024 17:19:08.895029068 CEST6253553192.168.2.51.1.1.1
                Oct 2, 2024 17:19:08.895416975 CEST5059453192.168.2.51.1.1.1
                Oct 2, 2024 17:19:08.901846886 CEST53625351.1.1.1192.168.2.5
                Oct 2, 2024 17:19:08.901987076 CEST53505941.1.1.1192.168.2.5
                Oct 2, 2024 17:19:24.666390896 CEST53612481.1.1.1192.168.2.5
                Oct 2, 2024 17:19:44.255357027 CEST53563141.1.1.1192.168.2.5
                Oct 2, 2024 17:19:45.166434050 CEST5352561162.159.36.2192.168.2.5
                Oct 2, 2024 17:19:46.299923897 CEST53504741.1.1.1192.168.2.5
                Oct 2, 2024 17:20:04.747024059 CEST53499891.1.1.1192.168.2.5
                Oct 2, 2024 17:20:06.323311090 CEST53569801.1.1.1192.168.2.5
                TimestampSource IPDest IPChecksumCodeType
                Oct 2, 2024 17:19:07.350183010 CEST192.168.2.51.1.1.1c24e(Port unreachable)Destination Unreachable
                Oct 2, 2024 17:19:07.954034090 CEST192.168.2.51.1.1.1c24e(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 2, 2024 17:19:07.238090038 CEST192.168.2.51.1.1.10xd72cStandard query (0)circle.innovativecsportal.comA (IP address)IN (0x0001)false
                Oct 2, 2024 17:19:07.238578081 CEST192.168.2.51.1.1.10x88f7Standard query (0)circle.innovativecsportal.com65IN (0x0001)false
                Oct 2, 2024 17:19:07.841298103 CEST192.168.2.51.1.1.10x3987Standard query (0)circle.innovativecsportal.comA (IP address)IN (0x0001)false
                Oct 2, 2024 17:19:07.841768980 CEST192.168.2.51.1.1.10xe991Standard query (0)circle.innovativecsportal.com65IN (0x0001)false
                Oct 2, 2024 17:19:08.895029068 CEST192.168.2.51.1.1.10x3fddStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 2, 2024 17:19:08.895416975 CEST192.168.2.51.1.1.10xd64Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 2, 2024 17:19:07.246778965 CEST1.1.1.1192.168.2.50xd72cNo error (0)circle.innovativecsportal.com217.144.191.125A (IP address)IN (0x0001)false
                Oct 2, 2024 17:19:07.848917961 CEST1.1.1.1192.168.2.50x3987No error (0)circle.innovativecsportal.com217.144.191.125A (IP address)IN (0x0001)false
                Oct 2, 2024 17:19:08.901846886 CEST1.1.1.1192.168.2.50x3fddNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                Oct 2, 2024 17:19:08.901987076 CEST1.1.1.1192.168.2.50xd64No error (0)www.google.com65IN (0x0001)false
                Oct 2, 2024 17:19:18.224225998 CEST1.1.1.1192.168.2.50x6826No error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
                Oct 2, 2024 17:19:18.914220095 CEST1.1.1.1192.168.2.50x811dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 17:19:18.914220095 CEST1.1.1.1192.168.2.50x811dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 2, 2024 17:19:32.119786978 CEST1.1.1.1192.168.2.50x16ceNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 17:19:32.119786978 CEST1.1.1.1192.168.2.50x16ceNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 2, 2024 17:19:58.543529034 CEST1.1.1.1192.168.2.50x48aaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 17:19:58.543529034 CEST1.1.1.1192.168.2.50x48aaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 2, 2024 17:20:17.817117929 CEST1.1.1.1192.168.2.50x2cbfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 17:20:17.817117929 CEST1.1.1.1192.168.2.50x2cbfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                • circle.innovativecsportal.com
                • https:
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549709217.144.191.125801216C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 2, 2024 17:19:07.266695023 CEST496OUTGET /cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA= HTTP/1.1
                Host: circle.innovativecsportal.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 2, 2024 17:19:07.835974932 CEST420INHTTP/1.1 301 Moved Permanently
                Server: nginx
                Date: Wed, 02 Oct 2024 15:19:07 GMT
                Content-Type: text/html
                Content-Length: 162
                Connection: keep-alive
                Location: https://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=
                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                Oct 2, 2024 17:19:52.846600056 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549710217.144.191.125801216C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 2, 2024 17:19:52.268465042 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549711217.144.191.1254431216C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-02 15:19:08 UTC724OUTGET /cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA= HTTP/1.1
                Host: circle.innovativecsportal.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-02 15:19:09 UTC165INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Wed, 02 Oct 2024 15:19:09 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                2024-10-02 15:19:09 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                2024-10-02 15:19:09 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549715217.144.191.1254431216C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-02 15:19:10 UTC666OUTGET /favicon.ico HTTP/1.1
                Host: circle.innovativecsportal.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA=
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-02 15:19:11 UTC98INHTTP/1.1 204 No Content
                Server: nginx
                Date: Wed, 02 Oct 2024 15:19:11 GMT
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.549716184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-02 15:19:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-02 15:19:12 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=91598
                Date: Wed, 02 Oct 2024 15:19:12 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.549718184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-02 15:19:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-02 15:19:13 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=91541
                Date: Wed, 02 Oct 2024 15:19:13 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-02 15:19:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:11:18:59
                Start date:02/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:11:19:03
                Start date:02/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2096,i,9171865538798630320,11767664098756617316,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:11:19:06
                Start date:02/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://circle.innovativecsportal.com/cL2QAwuf82oUn6oxR4S8IQKfqiEV2v1uB8rjaBTT+WEfz+dkUsA="
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly