Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://api.sovfixer.com/api/v1/sov/

Overview

General Information

Sample URL:http://api.sovfixer.com/api/v1/sov/
Analysis ID:1426961
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2196,i,10910912001293204301,18167437035533221382,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api.sovfixer.com/api/v1/sov/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://api.sovfixer.com/api/v1/sov/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /api/v1/sov/ HTTP/1.1Host: api.sovfixer.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: api.sovfixer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api.sovfixer.com/api/v1/sov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /api/v1/sov/ HTTP/1.1Host: api.sovfixer.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: api.sovfixer.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 18:06:32 GMTContent-Type: text/html; charset=utf-8Content-Length: 179Connection: closeServer: nginx/1.22.1Vary: originX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-origin
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 18:06:32 GMTContent-Type: text/html; charset=utf-8Content-Length: 179Connection: closeServer: nginx/1.22.1Vary: originX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-origin
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/10@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2196,i,10910912001293204301,18167437035533221382,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api.sovfixer.com/api/v1/sov/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2196,i,10910912001293204301,18167437035533221382,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    sov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.com
    18.210.159.47
    truefalse
      high
      www.google.com
      64.233.177.105
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          api.sovfixer.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://api.sovfixer.com/api/v1/sov/false
              unknown
              https://api.sovfixer.com/api/v1/sov/false
                unknown
                https://api.sovfixer.com/favicon.icofalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  18.210.159.47
                  sov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.comUnited States
                  14618AMAZON-AESUSfalse
                  64.233.177.105
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  54.225.211.131
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  IP
                  192.168.2.5
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1426961
                  Start date and time:2024-04-16 20:05:39 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 20s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://api.sovfixer.com/api/v1/sov/
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:7
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@17/10@6/5
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.105.94, 173.194.219.139, 173.194.219.100, 173.194.219.101, 173.194.219.102, 173.194.219.113, 173.194.219.138, 142.250.105.84, 34.104.35.123, 20.12.23.50, 199.232.214.172, 192.229.211.108, 20.3.187.198, 20.242.39.171, 64.233.176.94, 23.47.204.79, 23.47.204.70, 23.47.204.63, 23.47.204.57, 23.47.204.82, 23.47.204.81
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • VT rate limit hit for: http://api.sovfixer.com/api/v1/sov/
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:06:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.982493536211316
                  Encrypted:false
                  SSDEEP:48:8rrwdLTTTJHJidAKZdA19ehwiZUklqehOy+3:8r8rNVy
                  MD5:B05CE988D55CDD85A7E447BD5ED57D09
                  SHA1:D0C608E2B09FFBBAA1C279D2A467938E286F248A
                  SHA-256:5C4E2A78CC02D19CC52A41C50718196DED51651BED97859F43A7360E5DBA5CFF
                  SHA-512:EC849EED84A40F97AF21B0005E8AD413F25B961536EB1CD16826E074D63F55CBA9BFF5B82FE868ECE0F4473B6346C941C42E8B245E77A9818AB7DB3A84276A1E
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....)..(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:06:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.9970220501540514
                  Encrypted:false
                  SSDEEP:48:8pdLTTTJHJidAKZdA1weh/iZUkAQkqehFy+2:8Prn9QMy
                  MD5:B7BBEAE06806A98F1711A8FBB39C190A
                  SHA1:3242F151482546BACC0C628BC72C2D07228DBCA2
                  SHA-256:09389FDEF75FC6B42CA38847DDAA189BAD6A860A0B7A53C361CE04DE1B87910C
                  SHA-512:4CA828AFF27C499D6AFDA026931E253CA2804FB2732B42BB148683B893C953031FB308EDD36F928DF470FA490727CBCF2D06EF197D36354A83FF86E18CC5CF2D
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....0...(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.009548342292927
                  Encrypted:false
                  SSDEEP:48:8xMdLTTTsHJidAKZdA14tseh7sFiZUkmgqeh7sTy+BX:8x8r4nRy
                  MD5:0B357B9D8AD784A2B6978F2A12195968
                  SHA1:D15CFF74622F539E8E1AE55AD3D284AA082FC783
                  SHA-256:0BB3BFCACC320815F9FA05A75D062BA7B273AD6BC18CC1612F1CC14A33A7905F
                  SHA-512:A37407FDEC83AA5B16E75026343B35AF4F91AF45947AB3CB853D883E1083EF3D1B70AC4EFF2464B6AFBB6CF30DF4D9641D26D5CA6BBCAC74EE9011D808EC27C6
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:06:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.997586793430972
                  Encrypted:false
                  SSDEEP:48:8edLTTTJHJidAKZdA1vehDiZUkwqeh5y+R:8GrEby
                  MD5:BB244C41BC563A7E8F0411604F0D4B2A
                  SHA1:4E36488C8E3EBB2D5F48EA630FDF120352FD6B38
                  SHA-256:BB83E4DFBF39AF904F900BE29F27F19446028343B149A0729504C9FD7D3C9E69
                  SHA-512:BCAD6102717156F04FCA8F16CBAFA6B06A2C1B6C61D23700129364E671B18B16640AB1346CE3BC0F8044567E79AF7BAD69AC2549D9C97E8A609AD9247EF7616E
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....+..(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:06:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9862926772594496
                  Encrypted:false
                  SSDEEP:48:8bdLTTTJHJidAKZdA1hehBiZUk1W1qeh/y+C:8xrE9fy
                  MD5:5747C9975D5D0D53E1AE9A39534D6711
                  SHA1:6958BBAB36E0543D2F38EB3EC7287B2F897E373E
                  SHA-256:6BE7FF2371C77237362062F31AF9C359776EA121354255DC2419C6DC58409364
                  SHA-512:0A5CCC5D3FA7DDBED4D08EB00BCF6F72E4A580B36CB71F893F6BE8FB3879246621477DDA2D09C43228A750D9488E49412145B26619755ED42D1DEF668AE20B97
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,........(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:06:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):3.996022678726754
                  Encrypted:false
                  SSDEEP:48:8SdLTTTJHJidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbRy+yT+:8CrqT/TbxWOvTbRy7T
                  MD5:239E80D55C19216AD25DCDFBBA7979F9
                  SHA1:3490A285163DA1B349F862732C3C8F8A5ABF57EA
                  SHA-256:97B3DF1B639E135C88347911FF2158173A95C2D6D8F5E4ED966BD53AA2962243
                  SHA-512:5E36807349EA722E6B5E7EE1FA02105A80183FE681F9C44394D200A191866D77A4C53B73998C2C4F7BFD6F3F1F20D61301C2B619F19E0EBCD1A9489E2AE1CD9C
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....jy..(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):179
                  Entropy (8bit):4.6096744220062895
                  Encrypted:false
                  SSDEEP:3:Y+IKuJzhquHbtt0vUK0e0qRAEtvxL/zUze0GlSwzRWWkRUezQF7hXWkcKBc4NGL:YSuJzhqIz0MK0eRmEdxkzetlSwzR/kCo
                  MD5:64DB5AD5F2EF41BABDBA80A6DD0518F6
                  SHA1:AA18A9B1580B8522BE1EA5525650E49458D6F7E0
                  SHA-256:5547992AFDADB59737C5C0FEB1A35DFF294CD27145BF290C031737ECF8A2577D
                  SHA-512:59FD8CA9DBFDBA5B75DCA5C60C9F5A08ACEB3E034C5439F9F797F79E32D9BDACD2DE0030FC8C87AD3CF87ABF4C6814467B9CC4E14D6B92A34F9130281CE54141
                  Malicious:false
                  Reputation:low
                  URL:https://api.sovfixer.com/api/v1/sov/
                  Preview:.<!doctype html>.<html lang="en">.<head>. <title>Not Found</title>.</head>.<body>. <h1>Not Found</h1><p>The requested resource was not found on this server.</p>.</body>.</html>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):179
                  Entropy (8bit):4.6096744220062895
                  Encrypted:false
                  SSDEEP:3:Y+IKuJzhquHbtt0vUK0e0qRAEtvxL/zUze0GlSwzRWWkRUezQF7hXWkcKBc4NGL:YSuJzhqIz0MK0eRmEdxkzetlSwzR/kCo
                  MD5:64DB5AD5F2EF41BABDBA80A6DD0518F6
                  SHA1:AA18A9B1580B8522BE1EA5525650E49458D6F7E0
                  SHA-256:5547992AFDADB59737C5C0FEB1A35DFF294CD27145BF290C031737ECF8A2577D
                  SHA-512:59FD8CA9DBFDBA5B75DCA5C60C9F5A08ACEB3E034C5439F9F797F79E32D9BDACD2DE0030FC8C87AD3CF87ABF4C6814467B9CC4E14D6B92A34F9130281CE54141
                  Malicious:false
                  Reputation:low
                  URL:https://api.sovfixer.com/favicon.ico
                  Preview:.<!doctype html>.<html lang="en">.<head>. <title>Not Found</title>.</head>.<body>. <h1>Not Found</h1><p>The requested resource was not found on this server.</p>.</body>.</html>.
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 16, 2024 20:06:23.624247074 CEST49675443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:23.624470949 CEST49674443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:23.717976093 CEST49673443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:26.873697996 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:26.873761892 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:26.873800039 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:26.873837948 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:26.873980999 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:26.873981953 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:26.873981953 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:31.463660955 CEST4970880192.168.2.518.210.159.47
                  Apr 16, 2024 20:06:31.464143038 CEST4970980192.168.2.518.210.159.47
                  Apr 16, 2024 20:06:31.582169056 CEST804970818.210.159.47192.168.2.5
                  Apr 16, 2024 20:06:31.582242012 CEST4970880192.168.2.518.210.159.47
                  Apr 16, 2024 20:06:31.582403898 CEST804970918.210.159.47192.168.2.5
                  Apr 16, 2024 20:06:31.582550049 CEST4970980192.168.2.518.210.159.47
                  Apr 16, 2024 20:06:31.595525026 CEST4971080192.168.2.518.210.159.47
                  Apr 16, 2024 20:06:31.595824003 CEST4970980192.168.2.518.210.159.47
                  Apr 16, 2024 20:06:31.712110996 CEST804971018.210.159.47192.168.2.5
                  Apr 16, 2024 20:06:31.712209940 CEST4971080192.168.2.518.210.159.47
                  Apr 16, 2024 20:06:31.714061975 CEST804970918.210.159.47192.168.2.5
                  Apr 16, 2024 20:06:31.714204073 CEST804970918.210.159.47192.168.2.5
                  Apr 16, 2024 20:06:31.841897011 CEST4970980192.168.2.518.210.159.47
                  Apr 16, 2024 20:06:31.856947899 CEST49713443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:31.857011080 CEST4434971354.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:31.858436108 CEST49713443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:31.858737946 CEST49713443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:31.858772039 CEST4434971354.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.107477903 CEST4434971354.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.108133078 CEST49713443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.108200073 CEST4434971354.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.109177113 CEST4434971354.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.109272957 CEST49713443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.110995054 CEST49713443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.111067057 CEST4434971354.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.111841917 CEST49713443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.111860037 CEST4434971354.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.235088110 CEST49713443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.264127970 CEST49714443192.168.2.564.233.177.105
                  Apr 16, 2024 20:06:32.264173031 CEST4434971464.233.177.105192.168.2.5
                  Apr 16, 2024 20:06:32.264456034 CEST49714443192.168.2.564.233.177.105
                  Apr 16, 2024 20:06:32.264456034 CEST49714443192.168.2.564.233.177.105
                  Apr 16, 2024 20:06:32.264496088 CEST4434971464.233.177.105192.168.2.5
                  Apr 16, 2024 20:06:32.362478018 CEST4434971354.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.362649918 CEST4434971354.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.362757921 CEST49713443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.363869905 CEST49713443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.363894939 CEST4434971354.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.426456928 CEST49715443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.426533937 CEST4434971554.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.426621914 CEST49715443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.426795006 CEST49715443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.426806927 CEST4434971554.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.495814085 CEST4434971464.233.177.105192.168.2.5
                  Apr 16, 2024 20:06:32.496154070 CEST49714443192.168.2.564.233.177.105
                  Apr 16, 2024 20:06:32.496167898 CEST4434971464.233.177.105192.168.2.5
                  Apr 16, 2024 20:06:32.497709990 CEST4434971464.233.177.105192.168.2.5
                  Apr 16, 2024 20:06:32.497792006 CEST49714443192.168.2.564.233.177.105
                  Apr 16, 2024 20:06:32.498928070 CEST49714443192.168.2.564.233.177.105
                  Apr 16, 2024 20:06:32.499020100 CEST4434971464.233.177.105192.168.2.5
                  Apr 16, 2024 20:06:32.547749996 CEST49714443192.168.2.564.233.177.105
                  Apr 16, 2024 20:06:32.547780991 CEST4434971464.233.177.105192.168.2.5
                  Apr 16, 2024 20:06:32.671060085 CEST4434971554.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.671354055 CEST49715443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.671376944 CEST4434971554.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.671683073 CEST4434971554.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.671967983 CEST49715443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.672017097 CEST4434971554.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.672094107 CEST49715443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.712136984 CEST4434971554.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.748507023 CEST49714443192.168.2.564.233.177.105
                  Apr 16, 2024 20:06:32.927218914 CEST4434971554.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.927436113 CEST4434971554.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:32.927516937 CEST49715443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.929039001 CEST49715443192.168.2.554.225.211.131
                  Apr 16, 2024 20:06:32.929085970 CEST4434971554.225.211.131192.168.2.5
                  Apr 16, 2024 20:06:33.232261896 CEST49675443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:33.232264042 CEST49674443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:33.325908899 CEST49673443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:36.011905909 CEST49717443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.012003899 CEST4434971723.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.012096882 CEST49717443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.015394926 CEST49717443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.015431881 CEST4434971723.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.236121893 CEST4434971723.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.236202955 CEST49717443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.240191936 CEST49717443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.240219116 CEST4434971723.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.240482092 CEST4434971723.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.295305014 CEST49717443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.298580885 CEST49717443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.340154886 CEST4434971723.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.440675974 CEST4434971723.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.440830946 CEST4434971723.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.440970898 CEST49717443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.440970898 CEST49717443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.440970898 CEST49717443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.474205971 CEST49718443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.474291086 CEST4434971823.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.474437952 CEST49718443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.474745035 CEST49718443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.474781990 CEST4434971823.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.692349911 CEST4434971823.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.692424059 CEST49718443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.693788052 CEST49718443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.693808079 CEST4434971823.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.694216967 CEST4434971823.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.696688890 CEST49718443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.740124941 CEST4434971823.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.750704050 CEST49717443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.750767946 CEST4434971723.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.900186062 CEST4434971823.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.900351048 CEST4434971823.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.900410891 CEST49718443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.901119947 CEST49718443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.901144028 CEST4434971823.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:36.901158094 CEST49718443192.168.2.523.220.189.216
                  Apr 16, 2024 20:06:36.901163101 CEST4434971823.220.189.216192.168.2.5
                  Apr 16, 2024 20:06:42.479846001 CEST4434971464.233.177.105192.168.2.5
                  Apr 16, 2024 20:06:42.479950905 CEST4434971464.233.177.105192.168.2.5
                  Apr 16, 2024 20:06:42.480006933 CEST49714443192.168.2.564.233.177.105
                  Apr 16, 2024 20:06:43.312978029 CEST49714443192.168.2.564.233.177.105
                  Apr 16, 2024 20:06:43.313024998 CEST4434971464.233.177.105192.168.2.5
                  Apr 16, 2024 20:06:45.215542078 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:45.367676020 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:45.569570065 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:45.569643974 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:45.583777905 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:45.614923954 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:45.618946075 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:45.619014025 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:45.735771894 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:45.766879082 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:45.770833015 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:45.770864964 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:45.770895958 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:45.990104914 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:45.990184069 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:45.990187883 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:45.990258932 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:46.842247963 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:46.842336893 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:06:47.072361946 CEST4434970323.1.237.91192.168.2.5
                  Apr 16, 2024 20:06:47.072443008 CEST49703443192.168.2.523.1.237.91
                  Apr 16, 2024 20:07:16.586740017 CEST4970880192.168.2.518.210.159.47
                  Apr 16, 2024 20:07:16.705297947 CEST804970818.210.159.47192.168.2.5
                  Apr 16, 2024 20:07:16.727385044 CEST4970980192.168.2.518.210.159.47
                  Apr 16, 2024 20:07:16.727824926 CEST4971080192.168.2.518.210.159.47
                  Apr 16, 2024 20:07:16.844638109 CEST804971018.210.159.47192.168.2.5
                  Apr 16, 2024 20:07:16.845808029 CEST804970918.210.159.47192.168.2.5
                  Apr 16, 2024 20:07:31.699157953 CEST804970818.210.159.47192.168.2.5
                  Apr 16, 2024 20:07:31.699245930 CEST4970880192.168.2.518.210.159.47
                  Apr 16, 2024 20:07:31.714427948 CEST804970918.210.159.47192.168.2.5
                  Apr 16, 2024 20:07:31.714595079 CEST4970980192.168.2.518.210.159.47
                  Apr 16, 2024 20:07:31.830197096 CEST804971018.210.159.47192.168.2.5
                  Apr 16, 2024 20:07:31.830323935 CEST4971080192.168.2.518.210.159.47
                  Apr 16, 2024 20:07:32.567389965 CEST4970880192.168.2.518.210.159.47
                  Apr 16, 2024 20:07:32.567430019 CEST4971080192.168.2.518.210.159.47
                  Apr 16, 2024 20:07:32.567466021 CEST4970980192.168.2.518.210.159.47
                  Apr 16, 2024 20:07:32.567698002 CEST49728443192.168.2.564.233.177.105
                  Apr 16, 2024 20:07:32.567738056 CEST4434972864.233.177.105192.168.2.5
                  Apr 16, 2024 20:07:32.567822933 CEST49728443192.168.2.564.233.177.105
                  Apr 16, 2024 20:07:32.573766947 CEST49728443192.168.2.564.233.177.105
                  Apr 16, 2024 20:07:32.573796988 CEST4434972864.233.177.105192.168.2.5
                  Apr 16, 2024 20:07:32.684389114 CEST804971018.210.159.47192.168.2.5
                  Apr 16, 2024 20:07:32.686013937 CEST804970818.210.159.47192.168.2.5
                  Apr 16, 2024 20:07:32.686048985 CEST804970918.210.159.47192.168.2.5
                  Apr 16, 2024 20:07:32.789069891 CEST4434972864.233.177.105192.168.2.5
                  Apr 16, 2024 20:07:32.789539099 CEST49728443192.168.2.564.233.177.105
                  Apr 16, 2024 20:07:32.789575100 CEST4434972864.233.177.105192.168.2.5
                  Apr 16, 2024 20:07:32.789896011 CEST4434972864.233.177.105192.168.2.5
                  Apr 16, 2024 20:07:32.791106939 CEST49728443192.168.2.564.233.177.105
                  Apr 16, 2024 20:07:32.791205883 CEST4434972864.233.177.105192.168.2.5
                  Apr 16, 2024 20:07:32.841389894 CEST49728443192.168.2.564.233.177.105
                  Apr 16, 2024 20:07:42.812666893 CEST4434972864.233.177.105192.168.2.5
                  Apr 16, 2024 20:07:42.812824965 CEST4434972864.233.177.105192.168.2.5
                  Apr 16, 2024 20:07:42.812983036 CEST49728443192.168.2.564.233.177.105
                  Apr 16, 2024 20:07:43.380059004 CEST49728443192.168.2.564.233.177.105
                  Apr 16, 2024 20:07:43.380089998 CEST4434972864.233.177.105192.168.2.5
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 16, 2024 20:06:28.476012945 CEST53539381.1.1.1192.168.2.5
                  Apr 16, 2024 20:06:28.701220036 CEST53629841.1.1.1192.168.2.5
                  Apr 16, 2024 20:06:29.493869066 CEST53613441.1.1.1192.168.2.5
                  Apr 16, 2024 20:06:31.334343910 CEST5399353192.168.2.51.1.1.1
                  Apr 16, 2024 20:06:31.334793091 CEST5928253192.168.2.51.1.1.1
                  Apr 16, 2024 20:06:31.460442066 CEST53539931.1.1.1192.168.2.5
                  Apr 16, 2024 20:06:31.462997913 CEST53592821.1.1.1192.168.2.5
                  Apr 16, 2024 20:06:31.716396093 CEST5055853192.168.2.51.1.1.1
                  Apr 16, 2024 20:06:31.716542959 CEST6462953192.168.2.51.1.1.1
                  Apr 16, 2024 20:06:31.824863911 CEST53505581.1.1.1192.168.2.5
                  Apr 16, 2024 20:06:31.856452942 CEST53646291.1.1.1192.168.2.5
                  Apr 16, 2024 20:06:32.155808926 CEST5063453192.168.2.51.1.1.1
                  Apr 16, 2024 20:06:32.155935049 CEST5981753192.168.2.51.1.1.1
                  Apr 16, 2024 20:06:32.260345936 CEST53506341.1.1.1192.168.2.5
                  Apr 16, 2024 20:06:32.260672092 CEST53598171.1.1.1192.168.2.5
                  Apr 16, 2024 20:06:47.411391020 CEST53620571.1.1.1192.168.2.5
                  Apr 16, 2024 20:07:06.731739998 CEST53597441.1.1.1192.168.2.5
                  Apr 16, 2024 20:07:27.679142952 CEST53639021.1.1.1192.168.2.5
                  Apr 16, 2024 20:07:29.635318041 CEST53502301.1.1.1192.168.2.5
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Apr 16, 2024 20:06:31.334343910 CEST192.168.2.51.1.1.10xc751Standard query (0)api.sovfixer.comA (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:31.334793091 CEST192.168.2.51.1.1.10xda76Standard query (0)api.sovfixer.com65IN (0x0001)false
                  Apr 16, 2024 20:06:31.716396093 CEST192.168.2.51.1.1.10x7f64Standard query (0)api.sovfixer.comA (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:31.716542959 CEST192.168.2.51.1.1.10xc08fStandard query (0)api.sovfixer.com65IN (0x0001)false
                  Apr 16, 2024 20:06:32.155808926 CEST192.168.2.51.1.1.10x2a5fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:32.155935049 CEST192.168.2.51.1.1.10x766aStandard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Apr 16, 2024 20:06:31.460442066 CEST1.1.1.1192.168.2.50xc751No error (0)api.sovfixer.comsov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 20:06:31.460442066 CEST1.1.1.1192.168.2.50xc751No error (0)sov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.com18.210.159.47A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:31.460442066 CEST1.1.1.1192.168.2.50xc751No error (0)sov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.com54.225.211.131A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:31.462997913 CEST1.1.1.1192.168.2.50xda76No error (0)api.sovfixer.comsov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 20:06:31.824863911 CEST1.1.1.1192.168.2.50x7f64No error (0)api.sovfixer.comsov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 20:06:31.824863911 CEST1.1.1.1192.168.2.50x7f64No error (0)sov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.com54.225.211.131A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:31.824863911 CEST1.1.1.1192.168.2.50x7f64No error (0)sov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.com18.210.159.47A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:31.856452942 CEST1.1.1.1192.168.2.50xc08fNo error (0)api.sovfixer.comsov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 20:06:32.260345936 CEST1.1.1.1192.168.2.50x2a5fNo error (0)www.google.com64.233.177.105A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:32.260345936 CEST1.1.1.1192.168.2.50x2a5fNo error (0)www.google.com64.233.177.103A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:32.260345936 CEST1.1.1.1192.168.2.50x2a5fNo error (0)www.google.com64.233.177.147A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:32.260345936 CEST1.1.1.1192.168.2.50x2a5fNo error (0)www.google.com64.233.177.104A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:32.260345936 CEST1.1.1.1192.168.2.50x2a5fNo error (0)www.google.com64.233.177.99A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:32.260345936 CEST1.1.1.1192.168.2.50x2a5fNo error (0)www.google.com64.233.177.106A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:32.260672092 CEST1.1.1.1192.168.2.50x766aNo error (0)www.google.com65IN (0x0001)false
                  Apr 16, 2024 20:06:44.463223934 CEST1.1.1.1192.168.2.50xf918No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:44.463223934 CEST1.1.1.1192.168.2.50xf918No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:44.961463928 CEST1.1.1.1192.168.2.50x5dbbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 20:06:44.961463928 CEST1.1.1.1192.168.2.50x5dbbNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:06:57.840498924 CEST1.1.1.1192.168.2.50xc180No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 20:06:57.840498924 CEST1.1.1.1192.168.2.50xc180No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:07:21.817976952 CEST1.1.1.1192.168.2.50xf778No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 20:07:21.817976952 CEST1.1.1.1192.168.2.50xf778No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 16, 2024 20:07:40.401015997 CEST1.1.1.1192.168.2.50xeb7bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 20:07:40.401015997 CEST1.1.1.1192.168.2.50xeb7bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  • api.sovfixer.com
                  • https:
                  • fs.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.54970918.210.159.47806472C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Apr 16, 2024 20:06:31.595824003 CEST442OUTGET /api/v1/sov/ HTTP/1.1
                  Host: api.sovfixer.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Apr 16, 2024 20:06:31.714204073 CEST347INHTTP/1.1 301 Moved Permanently
                  Server: awselb/2.0
                  Date: Tue, 16 Apr 2024 18:06:31 GMT
                  Content-Type: text/html
                  Content-Length: 134
                  Connection: keep-alive
                  Location: https://api.sovfixer.com:443/api/v1/sov/
                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>
                  Apr 16, 2024 20:07:16.727385044 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.54970818.210.159.47806472C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Apr 16, 2024 20:07:16.586740017 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.54971018.210.159.47806472C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Apr 16, 2024 20:07:16.727824926 CEST6OUTData Raw: 00
                  Data Ascii:


                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                  Apr 16, 2024 20:06:26.873800039 CEST23.1.237.91443192.168.2.549703CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024
                  CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.54971354.225.211.1314436472C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-16 18:06:32 UTC670OUTGET /api/v1/sov/ HTTP/1.1
                  Host: api.sovfixer.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-16 18:06:32 UTC306INHTTP/1.1 404 Not Found
                  Date: Tue, 16 Apr 2024 18:06:32 GMT
                  Content-Type: text/html; charset=utf-8
                  Content-Length: 179
                  Connection: close
                  Server: nginx/1.22.1
                  Vary: origin
                  X-Frame-Options: DENY
                  X-Content-Type-Options: nosniff
                  Referrer-Policy: same-origin
                  Cross-Origin-Opener-Policy: same-origin
                  2024-04-16 18:06:32 UTC179INData Raw: 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                  Data Ascii: <!doctype html><html lang="en"><head> <title>Not Found</title></head><body> <h1>Not Found</h1><p>The requested resource was not found on this server.</p></body></html>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.54971554.225.211.1314436472C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-16 18:06:32 UTC599OUTGET /favicon.ico HTTP/1.1
                  Host: api.sovfixer.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://api.sovfixer.com/api/v1/sov/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-16 18:06:32 UTC306INHTTP/1.1 404 Not Found
                  Date: Tue, 16 Apr 2024 18:06:32 GMT
                  Content-Type: text/html; charset=utf-8
                  Content-Length: 179
                  Connection: close
                  Server: nginx/1.22.1
                  Vary: origin
                  X-Frame-Options: DENY
                  X-Content-Type-Options: nosniff
                  Referrer-Policy: same-origin
                  Cross-Origin-Opener-Policy: same-origin
                  2024-04-16 18:06:32 UTC179INData Raw: 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                  Data Ascii: <!doctype html><html lang="en"><head> <title>Not Found</title></head><body> <h1>Not Found</h1><p>The requested resource was not found on this server.</p></body></html>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.54971723.220.189.216443
                  TimestampBytes transferredDirectionData
                  2024-04-16 18:06:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-16 18:06:36 UTC468INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/079C)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-eus2-z1
                  Cache-Control: public, max-age=133032
                  Date: Tue, 16 Apr 2024 18:06:36 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.54971823.220.189.216443
                  TimestampBytes transferredDirectionData
                  2024-04-16 18:06:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-16 18:06:36 UTC535INHTTP/1.1 200 OK
                  Content-Type: application/octet-stream
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                  Cache-Control: public, max-age=133032
                  Date: Tue, 16 Apr 2024 18:06:36 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-04-16 18:06:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:20:06:22
                  Start date:16/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:20:06:25
                  Start date:16/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2196,i,10910912001293204301,18167437035533221382,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:20:06:28
                  Start date:16/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api.sovfixer.com/api/v1/sov/"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly