Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://185.234.216.64:8000

Overview

General Information

Sample URL:http://185.234.216.64:8000
Analysis ID:1525183
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Uses known network protocols on non-standard ports
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1876,i,10859394181720848727,2747658061557606207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://185.234.216.64:8000" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49728 version: TLS 1.2

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 8000
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 8000
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 8000
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 8000
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 185.234.216.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3HUDb3lNCTTMc6n&MD=tm2Lf2s4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=185.234.216.64%3A&oit=3&cp=15&pgcl=4&gs_rn=42&psi=utPzvPmCOetUeW7j&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3HUDb3lNCTTMc6n&MD=tm2Lf2s4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:8000Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:8000Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:8000Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:8000Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.234.216.64:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: classification engineClassification label: sus20.troj.win@25/8@2/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1876,i,10859394181720848727,2747658061557606207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://185.234.216.64:8000"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1876,i,10859394181720848727,2747658061557606207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 8000
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 8000
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 8000
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 8000
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.206.36
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=185.234.216.64%3A&oit=3&cp=15&pgcl=4&gs_rn=42&psi=utPzvPmCOetUeW7j&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
      unknown
      http://185.234.216.64:8000/false
        unknown
        https://185.234.216.64:443/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          185.234.216.64
          unknownPoland
          197226SPRINT-SDCPLfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.58.206.36
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1525183
          Start date and time:2024-10-03 20:39:54 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 17s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:http://185.234.216.64:8000
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:13
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus20.troj.win@25/8@2/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.186.46, 142.251.168.84, 34.104.35.123, 87.248.205.0, 142.250.181.227, 216.58.206.78
          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://185.234.216.64:8000
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 17:40:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9876410530255573
          Encrypted:false
          SSDEEP:48:8TWdoTMoFHHWidAKZdA1FehwiZUklqehN5y+3:8TpvG05y
          MD5:5C062EEF75BB8366820F3E40985BE772
          SHA1:9DD5406C22E9E3B6ED2B9765F73E95CCDF3F82DC
          SHA-256:D20874D17BCB9F6CC366DFE3C89A81159C19C5748D309A42A7273A2765D18A6B
          SHA-512:8444AE1BD3C5C0360B3E3B2898145691C60015B7E719F25ADDC8CAABBB6410E688C014C0B2E628545FBA93E2695216B67D35C620B764CA6961C0C29C07FCA992
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........H.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 17:40:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):4.003977458730038
          Encrypted:false
          SSDEEP:48:87doTMoFHHWidAKZdA1seh/iZUkAQkqehk5y+2:8WvA9Q35y
          MD5:866EDF3C5700C2450BD646DE22292D47
          SHA1:6ECCF05034AFA1A246E4FE8066B8F1B8DDACA09A
          SHA-256:E5A2797BDCEF4036E8214A170ED5D73CF931375ED91AA4D8566AF3C9A7C04D8F
          SHA-512:6EE8E8A09170A9B25A514BE535E23BA9AF03698391CEC2EDC880BF1B0E150A43A159C818B1ACEDF3DB1D942A1BAFE4BFCD6B5A60FBB35C5662F8E20928F7E4F6
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....k.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........H.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.011008404872158
          Encrypted:false
          SSDEEP:48:8FdoTMoAHHWidAKZdA14meh7sFiZUkmgqeh7sW5y+BX:8QvTn45y
          MD5:528EDC5238BF5D12C3F6AAAF82017D21
          SHA1:4C1B414505FC63B98E3EE8938FDBDB9DE54B0246
          SHA-256:E9C6A9BFDCDE3DC6C963DCDCBA3CC2D8E60BB0DDD83BAF11F6B168C9832224E2
          SHA-512:A61F1B2B3A5F0E1DFEF1EF6B880344522F4FCF1E86941327D97D6C099898D487319145A376FE97FB3AFDA92B72E49B6764E0A2EE96B19A2D9453941EC6CF292D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........H.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 17:40:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):4.000911298632474
          Encrypted:false
          SSDEEP:48:8KdoTMoFHHWidAKZdA1TehDiZUkwqehA5y+R:81vbe5y
          MD5:08276A273D2765F943C8D24B6DB6B0D8
          SHA1:8B2EA48A5CBD8C91407F6AF9E74E0E33944A3491
          SHA-256:09B50B21C6253F999AE048FD43C35B81087406CE0E81DB8365D46AE77E60579E
          SHA-512:658BF260742662B14D13D00C687726E8D44D8FCCEB6CD88C04048618C3D3DF0DD6CA5E060451229DBEE1BE2F62AB7A6A87D0065933EAABE92839DED811768E44
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....%.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........H.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 17:40:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.991850985250431
          Encrypted:false
          SSDEEP:48:8vdoTMoFHHWidAKZdA1dehBiZUk1W1qeh65y+C:8Svb9a5y
          MD5:2BAD184F2AB4FCFCB63CBA82815BE1C5
          SHA1:FD5A0C8A2896CF5B5852EB833608D93A7EEAB154
          SHA-256:22CD4FAE30E1C59AF57A77D2C80127D80BD66C8146C9D908F1C64E881E50155C
          SHA-512:1792757E3F5BF4B0A0BF7AFE73F201F5F09DB430B0A02ED03B1B9938F9407AC44A4400536458DAB9F64BCEC422DF01440334757CC8C6C502B8BB132E3D87773A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........H.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 17:40:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.998981731120395
          Encrypted:false
          SSDEEP:48:8IdoTMoFHHWidAKZdA1duTeehOuTbbiZUk5OjqehOuTb45y+yT+:8bv/TfTbxWOvTb45y7T
          MD5:276CE00B05A2775A97643FC9DA601835
          SHA1:5EA5C3ABE836981217A5E257979507405E1485FE
          SHA-256:B4D545457F5615452305D680377C82280A4477F52F2C23A25A2FFD1B93F2C916
          SHA-512:F0C328D9C81D6DD1EB75010017E7BFE78F5BCD1DF25D315EF9F102A9AF1188A74974E7275B77DA3713A833DA4485E797C02B5602E117226B2969FFA09862AD1E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....d.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........H.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):135
          Entropy (8bit):4.822807935095228
          Encrypted:false
          SSDEEP:3:Vw0Oz5QowwBHsLpHbGWjLwWkzXFETH1u4:Vw0Oz5Qo5BHsLRGAwWeXFEL13
          MD5:AFD16C1B9C6FE1DDB2F862D575322CFA
          SHA1:ECF27BB9EAB9137698FF33A32AAC39FA2172145D
          SHA-256:AA8CCE1B2777F8A11661F5870BA06AD3C10ADAB64FB252B7EFF2DD4E6D02D6E2
          SHA-512:BD0879CBD219D9AD7500CC3E59C9B469A54D407C42FA4D9F31B7772097278856202785197400F4ABC440DBBBAF02B30238719257B4B4F2D26B613ECCE706E78A
          Malicious:false
          Reputation:low
          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=185.234.216.64%3A&oit=3&cp=15&pgcl=4&gs_rn=42&psi=utPzvPmCOetUeW7j&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
          Preview:)]}'.["185.234.216.64:",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 3, 2024 20:40:21.133304119 CEST497008000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:21.133538008 CEST497018000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:21.138267994 CEST800049700185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:21.138348103 CEST497008000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:21.138365984 CEST800049701185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:21.138416052 CEST497018000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:21.138683081 CEST497008000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:21.143662930 CEST800049700185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:22.920722961 CEST800049700185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:22.920869112 CEST497008000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:22.921165943 CEST497008000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:22.922202110 CEST800049701185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:22.922271013 CEST497018000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:22.925949097 CEST800049700185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:22.942302942 CEST497018000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:22.948786020 CEST800049701185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:23.839665890 CEST49673443192.168.2.16204.79.197.203
          Oct 3, 2024 20:40:23.958355904 CEST497038000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:23.958549976 CEST497048000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:23.963259935 CEST800049703185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:23.963403940 CEST497038000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:23.963514090 CEST497038000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:23.963553905 CEST800049704185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:23.963606119 CEST497048000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:23.971355915 CEST800049703185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:24.143374920 CEST49673443192.168.2.16204.79.197.203
          Oct 3, 2024 20:40:24.750365019 CEST49673443192.168.2.16204.79.197.203
          Oct 3, 2024 20:40:25.033627987 CEST49705443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:25.033678055 CEST44349705216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:25.033756018 CEST49705443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:25.033957005 CEST49705443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:25.033973932 CEST44349705216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:25.713567972 CEST44349705216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:25.713843107 CEST49705443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:25.713871956 CEST44349705216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:25.714922905 CEST44349705216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:25.714988947 CEST49705443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:25.715964079 CEST49705443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:25.716054916 CEST44349705216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:25.728543043 CEST800049704185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:25.728632927 CEST497048000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:25.747086048 CEST800049703185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:25.747160912 CEST497038000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:25.747562885 CEST497038000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:25.753340006 CEST800049703185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:25.762295008 CEST49705443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:25.762321949 CEST44349705216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:25.807316065 CEST49705443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:25.951502085 CEST49673443192.168.2.16204.79.197.203
          Oct 3, 2024 20:40:26.577142954 CEST497048000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:26.585249901 CEST800049704185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:27.680989027 CEST4969080192.168.2.16192.229.211.108
          Oct 3, 2024 20:40:28.362294912 CEST49673443192.168.2.16204.79.197.203
          Oct 3, 2024 20:40:29.660208941 CEST497118000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:29.660370111 CEST497128000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:29.665122986 CEST800049711185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:29.665144920 CEST800049712185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:29.665234089 CEST497118000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:29.665481091 CEST497118000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:29.665482998 CEST497128000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:29.670564890 CEST800049711185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:30.025657892 CEST49713443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.025705099 CEST44349713184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:30.025790930 CEST49713443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.027430058 CEST49713443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.027441025 CEST44349713184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:30.688173056 CEST44349713184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:30.688262939 CEST49713443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.692404985 CEST49713443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.692425013 CEST44349713184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:30.692717075 CEST44349713184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:30.734288931 CEST49713443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.739079952 CEST49713443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.783406019 CEST44349713184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:30.961133003 CEST44349713184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:30.961213112 CEST44349713184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:30.961287975 CEST49713443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.961385012 CEST49713443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.961405993 CEST44349713184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:30.994076014 CEST49714443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.994126081 CEST44349714184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:30.994301081 CEST49714443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.994561911 CEST49714443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:30.994576931 CEST44349714184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:31.415996075 CEST800049711185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:31.416121960 CEST497118000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:31.416380882 CEST497118000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:31.421195030 CEST800049711185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:31.448961020 CEST800049712185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:31.449057102 CEST497128000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:31.688458920 CEST44349714184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:31.688621998 CEST49714443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:31.690371990 CEST49714443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:31.690382004 CEST44349714184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:31.690664053 CEST44349714184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:31.691898108 CEST49714443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:31.739413977 CEST44349714184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:31.969189882 CEST44349714184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:31.969269991 CEST44349714184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:31.969454050 CEST49714443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:31.970283985 CEST49714443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:31.970309019 CEST44349714184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:31.970320940 CEST49714443192.168.2.16184.28.90.27
          Oct 3, 2024 20:40:31.970326900 CEST44349714184.28.90.27192.168.2.16
          Oct 3, 2024 20:40:32.008719921 CEST49678443192.168.2.1620.189.173.10
          Oct 3, 2024 20:40:32.312325001 CEST49678443192.168.2.1620.189.173.10
          Oct 3, 2024 20:40:32.583977938 CEST497128000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:32.588917017 CEST800049712185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:32.915369987 CEST49678443192.168.2.1620.189.173.10
          Oct 3, 2024 20:40:32.932769060 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:32.932807922 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:32.932904005 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:32.933968067 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:32.933979034 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:33.171330929 CEST49673443192.168.2.16204.79.197.203
          Oct 3, 2024 20:40:33.722246885 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:33.722485065 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:33.726279020 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:33.726295948 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:33.726599932 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:33.778337002 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:33.783679008 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:33.831404924 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.052428961 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.052455902 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.052463055 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.052480936 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.052486897 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.052489042 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.052530050 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:34.052552938 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.052597046 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:34.052611113 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:34.053082943 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.053154945 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:34.053172112 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.053489923 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.053529978 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:34.064698935 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:34.064719915 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.064752102 CEST49715443192.168.2.164.175.87.197
          Oct 3, 2024 20:40:34.064759016 CEST443497154.175.87.197192.168.2.16
          Oct 3, 2024 20:40:34.131412029 CEST49678443192.168.2.1620.189.173.10
          Oct 3, 2024 20:40:35.607438087 CEST44349705216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:35.607515097 CEST44349705216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:35.607574940 CEST49705443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:36.435766935 CEST49705443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:36.435806990 CEST44349705216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:36.436089039 CEST497168000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:36.436295986 CEST497178000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:36.443779945 CEST800049716185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:36.443792105 CEST800049717185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:36.443881989 CEST497168000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:36.443922043 CEST497178000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:36.444165945 CEST497178000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:36.450604916 CEST800049717185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:36.476564884 CEST4968080192.168.2.16192.229.211.108
          Oct 3, 2024 20:40:36.540316105 CEST49678443192.168.2.1620.189.173.10
          Oct 3, 2024 20:40:36.780322075 CEST4968080192.168.2.16192.229.211.108
          Oct 3, 2024 20:40:37.387331963 CEST4968080192.168.2.16192.229.211.108
          Oct 3, 2024 20:40:38.196646929 CEST800049716185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:38.196748018 CEST497168000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:38.213937998 CEST800049717185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:38.214030981 CEST497178000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:38.214328051 CEST497178000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:38.219115973 CEST800049717185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:38.572910070 CEST497168000192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:38.578181028 CEST800049716185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:38.587373972 CEST4968080192.168.2.16192.229.211.108
          Oct 3, 2024 20:40:41.000339985 CEST4968080192.168.2.16192.229.211.108
          Oct 3, 2024 20:40:41.352406025 CEST49678443192.168.2.1620.189.173.10
          Oct 3, 2024 20:40:42.773385048 CEST49673443192.168.2.16204.79.197.203
          Oct 3, 2024 20:40:44.705924034 CEST49718443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:44.705976963 CEST44349718216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:44.706064939 CEST49718443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:44.706321001 CEST49718443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:44.706341028 CEST44349718216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:45.334322929 CEST44349718216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:45.334827900 CEST49718443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:45.334867001 CEST44349718216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:45.335155964 CEST44349718216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:45.335505962 CEST49718443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:45.335566998 CEST44349718216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:45.389394045 CEST49718443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:45.804369926 CEST4968080192.168.2.16192.229.211.108
          Oct 3, 2024 20:40:47.918937922 CEST49718443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:47.959418058 CEST44349718216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:48.135186911 CEST44349718216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:48.137871027 CEST44349718216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:48.138204098 CEST49718443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:48.138832092 CEST49718443192.168.2.16216.58.206.36
          Oct 3, 2024 20:40:48.138858080 CEST44349718216.58.206.36192.168.2.16
          Oct 3, 2024 20:40:49.805213928 CEST49719443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:49.805272102 CEST44349719185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:49.805380106 CEST49719443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:49.805951118 CEST49720443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:49.806009054 CEST44349720185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:49.806068897 CEST49720443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:49.810884953 CEST49720443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:49.810899973 CEST44349720185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:49.810945988 CEST44349720185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:49.811544895 CEST49719443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:49.811568975 CEST44349719185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:49.811610937 CEST44349719185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:49.814007998 CEST49721443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:49.814043999 CEST44349721185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:49.814130068 CEST49721443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:49.814487934 CEST49721443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:49.814495087 CEST44349721185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:49.814510107 CEST44349721185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:50.837866068 CEST49722443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:50.837924004 CEST44349722185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:50.838006973 CEST49722443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:50.838238001 CEST49723443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:50.838330984 CEST44349723185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:50.838393927 CEST49723443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:50.839484930 CEST49722443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:50.839503050 CEST44349722185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:50.839556932 CEST44349722185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:50.839833021 CEST49723443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:50.839855909 CEST44349723185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:50.839994907 CEST44349723185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:50.840529919 CEST49724443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:50.840578079 CEST44349724185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:50.840646982 CEST49724443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:50.840791941 CEST49724443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:50.840810061 CEST44349724185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:50.840828896 CEST44349724185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:50.957397938 CEST49678443192.168.2.1620.189.173.10
          Oct 3, 2024 20:40:55.418399096 CEST4968080192.168.2.16192.229.211.108
          Oct 3, 2024 20:40:55.859803915 CEST49725443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:55.859847069 CEST44349725185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:55.859915018 CEST49725443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:55.860084057 CEST49726443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:55.860095024 CEST44349726185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:55.860140085 CEST49726443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:55.861298084 CEST49725443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:55.861315966 CEST44349725185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:55.861418009 CEST44349725185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:55.861737013 CEST49726443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:55.861747026 CEST44349726185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:55.861815929 CEST44349726185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:55.862201929 CEST49727443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:55.862302065 CEST44349727185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:55.862382889 CEST49727443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:55.862504005 CEST49727443192.168.2.16185.234.216.64
          Oct 3, 2024 20:40:55.862541914 CEST44349727185.234.216.64192.168.2.16
          Oct 3, 2024 20:40:55.862582922 CEST44349727185.234.216.64192.168.2.16
          Oct 3, 2024 20:41:10.464849949 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:10.464915991 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:10.465023994 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:10.465409040 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:10.465432882 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.255626917 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.255745888 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:11.257148981 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:11.257172108 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.257402897 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.258894920 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:11.299420118 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.608236074 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.608263969 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.608280897 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.608478069 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:11.608520985 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.608577967 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:11.609771967 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.609805107 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.609900951 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:11.609913111 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.610718966 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.610804081 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:11.614095926 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:11.614128113 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:11.614145994 CEST49728443192.168.2.164.175.87.197
          Oct 3, 2024 20:41:11.614151955 CEST443497284.175.87.197192.168.2.16
          Oct 3, 2024 20:41:25.087616920 CEST49730443192.168.2.16216.58.206.36
          Oct 3, 2024 20:41:25.087682962 CEST44349730216.58.206.36192.168.2.16
          Oct 3, 2024 20:41:25.087826967 CEST49730443192.168.2.16216.58.206.36
          Oct 3, 2024 20:41:25.088079929 CEST49730443192.168.2.16216.58.206.36
          Oct 3, 2024 20:41:25.088095903 CEST44349730216.58.206.36192.168.2.16
          Oct 3, 2024 20:41:25.747802973 CEST44349730216.58.206.36192.168.2.16
          Oct 3, 2024 20:41:25.748262882 CEST49730443192.168.2.16216.58.206.36
          Oct 3, 2024 20:41:25.748285055 CEST44349730216.58.206.36192.168.2.16
          Oct 3, 2024 20:41:25.748569012 CEST44349730216.58.206.36192.168.2.16
          Oct 3, 2024 20:41:25.748922110 CEST49730443192.168.2.16216.58.206.36
          Oct 3, 2024 20:41:25.748967886 CEST44349730216.58.206.36192.168.2.16
          Oct 3, 2024 20:41:25.790596962 CEST49730443192.168.2.16216.58.206.36
          Oct 3, 2024 20:41:25.878650904 CEST49731443192.168.2.16185.234.216.64
          Oct 3, 2024 20:41:25.878712893 CEST44349731185.234.216.64192.168.2.16
          Oct 3, 2024 20:41:25.878803968 CEST49732443192.168.2.16185.234.216.64
          Oct 3, 2024 20:41:25.878818989 CEST49731443192.168.2.16185.234.216.64
          Oct 3, 2024 20:41:25.878889084 CEST44349732185.234.216.64192.168.2.16
          Oct 3, 2024 20:41:25.878958941 CEST49732443192.168.2.16185.234.216.64
          Oct 3, 2024 20:41:25.880091906 CEST49731443192.168.2.16185.234.216.64
          Oct 3, 2024 20:41:25.880109072 CEST44349731185.234.216.64192.168.2.16
          Oct 3, 2024 20:41:25.880220890 CEST44349731185.234.216.64192.168.2.16
          Oct 3, 2024 20:41:25.880520105 CEST49732443192.168.2.16185.234.216.64
          Oct 3, 2024 20:41:25.880562067 CEST44349732185.234.216.64192.168.2.16
          Oct 3, 2024 20:41:25.880628109 CEST44349732185.234.216.64192.168.2.16
          Oct 3, 2024 20:41:25.881012917 CEST49733443192.168.2.16185.234.216.64
          Oct 3, 2024 20:41:25.881047010 CEST44349733185.234.216.64192.168.2.16
          Oct 3, 2024 20:41:25.881102085 CEST49733443192.168.2.16185.234.216.64
          Oct 3, 2024 20:41:25.881213903 CEST49733443192.168.2.16185.234.216.64
          Oct 3, 2024 20:41:25.881226063 CEST44349733185.234.216.64192.168.2.16
          Oct 3, 2024 20:41:25.881279945 CEST44349733185.234.216.64192.168.2.16
          Oct 3, 2024 20:41:35.653058052 CEST44349730216.58.206.36192.168.2.16
          Oct 3, 2024 20:41:35.653131962 CEST44349730216.58.206.36192.168.2.16
          Oct 3, 2024 20:41:35.653199911 CEST49730443192.168.2.16216.58.206.36
          Oct 3, 2024 20:41:36.586133003 CEST49730443192.168.2.16216.58.206.36
          Oct 3, 2024 20:41:36.586152077 CEST44349730216.58.206.36192.168.2.16
          Oct 3, 2024 20:42:25.140779972 CEST49735443192.168.2.16216.58.206.36
          Oct 3, 2024 20:42:25.140836000 CEST44349735216.58.206.36192.168.2.16
          Oct 3, 2024 20:42:25.140945911 CEST49735443192.168.2.16216.58.206.36
          Oct 3, 2024 20:42:25.141277075 CEST49735443192.168.2.16216.58.206.36
          Oct 3, 2024 20:42:25.141289949 CEST44349735216.58.206.36192.168.2.16
          Oct 3, 2024 20:42:25.809333086 CEST44349735216.58.206.36192.168.2.16
          Oct 3, 2024 20:42:25.858582973 CEST49735443192.168.2.16216.58.206.36
          TimestampSource PortDest PortSource IPDest IP
          Oct 3, 2024 20:40:20.266129971 CEST53578311.1.1.1192.168.2.16
          Oct 3, 2024 20:40:20.267991066 CEST53608481.1.1.1192.168.2.16
          Oct 3, 2024 20:40:22.502624035 CEST53496301.1.1.1192.168.2.16
          Oct 3, 2024 20:40:25.025048018 CEST5528553192.168.2.161.1.1.1
          Oct 3, 2024 20:40:25.025157928 CEST5673953192.168.2.161.1.1.1
          Oct 3, 2024 20:40:25.032174110 CEST53567391.1.1.1192.168.2.16
          Oct 3, 2024 20:40:25.032795906 CEST53552851.1.1.1192.168.2.16
          Oct 3, 2024 20:40:39.252574921 CEST53628281.1.1.1192.168.2.16
          Oct 3, 2024 20:40:58.184864044 CEST53497611.1.1.1192.168.2.16
          Oct 3, 2024 20:41:20.179614067 CEST53600571.1.1.1192.168.2.16
          Oct 3, 2024 20:41:21.101080894 CEST53653361.1.1.1192.168.2.16
          Oct 3, 2024 20:41:28.177186966 CEST138138192.168.2.16192.168.2.255
          Oct 3, 2024 20:41:49.055969954 CEST53503421.1.1.1192.168.2.16
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 3, 2024 20:40:25.025048018 CEST192.168.2.161.1.1.10xd1f7Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 3, 2024 20:40:25.025157928 CEST192.168.2.161.1.1.10x9761Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 3, 2024 20:40:25.032174110 CEST1.1.1.1192.168.2.160x9761No error (0)www.google.com65IN (0x0001)false
          Oct 3, 2024 20:40:25.032795906 CEST1.1.1.1192.168.2.160xd1f7No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
          • fs.microsoft.com
          • slscr.update.microsoft.com
          • www.google.com
          • 185.234.216.64:8000
          • 185.234.216.64:443
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.1649700185.234.216.6480007080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:21.138683081 CEST434OUTGET / HTTP/1.1
          Host: 185.234.216.64:8000
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.1649703185.234.216.6480007080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:23.963514090 CEST460OUTGET / HTTP/1.1
          Host: 185.234.216.64:8000
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.1649711185.234.216.6480007080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:29.665481091 CEST460OUTGET / HTTP/1.1
          Host: 185.234.216.64:8000
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.1649717185.234.216.6480007080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:36.444165945 CEST460OUTGET / HTTP/1.1
          Host: 185.234.216.64:8000
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.1649720185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:49.810884953 CEST433OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.1649719185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:49.811544895 CEST433OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.1649721185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:49.814487934 CEST433OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.1649722185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:50.839484930 CEST459OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.1649723185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:50.839833021 CEST459OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.1649724185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:50.840791941 CEST459OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.1649725185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:55.861298084 CEST459OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          11192.168.2.1649726185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:55.861737013 CEST459OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.1649727185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:40:55.862504005 CEST459OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          13192.168.2.1649731185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:41:25.880091906 CEST459OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          14192.168.2.1649732185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:41:25.880520105 CEST459OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          15192.168.2.1649733185.234.216.644437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 20:41:25.881213903 CEST459OUTGET / HTTP/1.1
          Host: 185.234.216.64:443
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.1649713184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-03 18:40:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-03 18:40:30 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF70)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-neu-z1
          Cache-Control: public, max-age=252283
          Date: Thu, 03 Oct 2024 18:40:30 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.1649714184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-03 18:40:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-03 18:40:31 UTC515INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=252357
          Date: Thu, 03 Oct 2024 18:40:31 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-03 18:40:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.16497154.175.87.197443
          TimestampBytes transferredDirectionData
          2024-10-03 18:40:33 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3HUDb3lNCTTMc6n&MD=tm2Lf2s4 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-10-03 18:40:34 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: c1b8cf45-cfe9-4e96-9c9e-d0677da6d512
          MS-RequestId: 0bc47f1a-60eb-427d-826f-c1b1ea414c66
          MS-CV: cuODwZPgYEy1PYfq.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 03 Oct 2024 18:40:33 GMT
          Connection: close
          Content-Length: 24490
          2024-10-03 18:40:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-10-03 18:40:34 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.1649718216.58.206.364437080C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-10-03 18:40:47 UTC664OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=185.234.216.64%3A&oit=3&cp=15&pgcl=4&gs_rn=42&psi=utPzvPmCOetUeW7j&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
          Host: www.google.com
          Connection: keep-alive
          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: empty
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-10-03 18:40:48 UTC1266INHTTP/1.1 200 OK
          Date: Thu, 03 Oct 2024 18:40:48 GMT
          Pragma: no-cache
          Expires: -1
          Cache-Control: no-cache, must-revalidate
          Content-Type: text/javascript; charset=UTF-8
          Strict-Transport-Security: max-age=31536000
          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-wcTtYscG4nNRR625lklTeg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
          Accept-CH: Sec-CH-Prefers-Color-Scheme
          Accept-CH: Sec-CH-UA-Form-Factors
          Accept-CH: Sec-CH-UA-Platform
          Accept-CH: Sec-CH-UA-Platform-Version
          Accept-CH: Sec-CH-UA-Full-Version
          Accept-CH: Sec-CH-UA-Arch
          Accept-CH: Sec-CH-UA-Model
          Accept-CH: Sec-CH-UA-Bitness
          Accept-CH: Sec-CH-UA-Full-Version-List
          Accept-CH: Sec-CH-UA-WoW64
          Permissions-Policy: unload=()
          Content-Disposition: attachment; filename="f.txt"
          Server: gws
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-10-03 18:40:48 UTC124INData Raw: 38 37 0d 0a 29 5d 7d 27 0a 5b 22 31 38 35 2e 32 33 34 2e 32 31 36 2e 36 34 3a 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72
          Data Ascii: 87)]}'["185.234.216.64:",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimr
          2024-10-03 18:40:48 UTC17INData Raw: 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
          Data Ascii: elevance":851}]
          2024-10-03 18:40:48 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.16497284.175.87.197443
          TimestampBytes transferredDirectionData
          2024-10-03 18:41:11 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3HUDb3lNCTTMc6n&MD=tm2Lf2s4 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-10-03 18:41:11 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: 0f702ce7-89af-48fd-9ed6-3e61e756153b
          MS-RequestId: 0b465b51-f46e-4ec5-ad68-1da8bd6a399e
          MS-CV: a/CsL2shUkS0Q5Hr.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 03 Oct 2024 18:41:10 GMT
          Connection: close
          Content-Length: 30005
          2024-10-03 18:41:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-10-03 18:41:11 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:14:40:18
          Start date:03/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:14:40:19
          Start date:03/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1876,i,10859394181720848727,2747658061557606207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:14:40:20
          Start date:03/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://185.234.216.64:8000"
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly