Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ipscanadvsf.com

Overview

General Information

Sample URL:http://ipscanadvsf.com
Analysis ID:1431564
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,18345817410858735148,13794795790833679303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ipscanadvsf.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ipscanadvsf.comAvira URL Cloud: detection malicious, Label: malware
Source: http://ipscanadvsf.com/Avira URL Cloud: Label: malware
Source: https://ipscanadvsf.com/favicon.icoAvira URL Cloud: Label: malware
Source: http://ipscanadvsf.comVirustotal: Detection: 13%Perma Link
Source: https://ipscanadvsf.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49726 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49726 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipscanadvsf.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ipscanadvsf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ipscanadvsf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipscanadvsf.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ipscanadvsf.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714043624004&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 11:14:03 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Thu, 25 Apr 2024 11:14:03 GMTVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 11:14:04 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engineClassification label: mal64.win@17/8@6/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,18345817410858735148,13794795790833679303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ipscanadvsf.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,18345817410858735148,13794795790833679303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ipscanadvsf.com100%Avira URL Cloudmalware
http://ipscanadvsf.com13%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ipscanadvsf.com/100%Avira URL Cloudmalware
https://ipscanadvsf.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    172.217.215.147
    truefalse
      high
      ipscanadvsf.com
      185.43.4.171
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://ipscanadvsf.com/false
          • Avira URL Cloud: malware
          unknown
          https://ipscanadvsf.com/false
            unknown
            https://ipscanadvsf.com/favicon.icofalse
            • Avira URL Cloud: malware
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            65.21.119.50
            unknownUnited States
            199592CP-ASDEfalse
            172.217.215.147
            www.google.comUnited States
            15169GOOGLEUSfalse
            185.43.4.171
            ipscanadvsf.comRussian Federation
            29182THEFIRST-ASRUfalse
            IP
            192.168.2.16
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1431564
            Start date and time:2024-04-25 13:13:08 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 23s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://ipscanadvsf.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal64.win@17/8@6/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 64.233.177.102, 64.233.177.139, 64.233.177.113, 64.233.177.101, 64.233.177.138, 64.233.177.100, 142.250.105.94, 64.233.185.84, 34.104.35.123, 52.165.165.26, 199.232.210.172, 199.232.214.172, 192.229.211.108, 52.165.164.15, 20.242.39.171, 64.233.176.94
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 10:14:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.983005271068148
            Encrypted:false
            SSDEEP:48:8UodxQTR0AbkHVZidAKZdA19ehwiZUklqehBy+3:8UYQNJb+rey
            MD5:0692AAE8D394371E9E2CBE144AE46DF9
            SHA1:437F950F76E0307B8498F831DAA73B303C7EFD71
            SHA-256:D26C65767C85ADCD8B4611CCED3133AFB4ACDD761EC73A4CB7859C9386F882CE
            SHA-512:84178CAED778DB24676CEAA046BC3652AD129922178B9A435CD85D61D05EF340B9714FA3C058D1853BD50A6DFAE058CBC8E624F38FF4FA58735862776AE88F76
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....Hq......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.Y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g,.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 10:14:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.998134239286629
            Encrypted:false
            SSDEEP:48:8zodxQTR0AbkHVZidAKZdA1weh/iZUkAQkqehOy+2:8zYQNJb+Z9Qny
            MD5:09077B66938C3081DC186FC3496C4D58
            SHA1:EC1A95DAC3F09FAB87A3019CF821536457CA9DB8
            SHA-256:EE1772778A53478DC1CD9E313327429417AF766F5BA95829BF7B9A606A3D79D2
            SHA-512:46E63C5118C85965300C711F29ED0B8FA4A2948CE747F7050C69713F555F6E5F2DAED6723C7FC2C27EFD19EF1A954BD7341F3085AF4AE5D5CBF94F0E50B43CFE
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....Hy......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.Y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g,.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.008396212220637
            Encrypted:false
            SSDEEP:48:8xkodxQTR0AbsHVZidAKZdA14tseh7sFiZUkmgqeh7scy+BX:8xkYQNJbWpnay
            MD5:51DC1E01C530394D922ADA464FAEA69C
            SHA1:45F3B4EA2BD7DAFF3B08EB849F30E958F9F13B31
            SHA-256:BA3BFD1E70173F6CE97C2BA06F00BFDAFA2ACE92E4644DB01D134251A9EA3B9B
            SHA-512:9348F57AF493784AB3A41DD8A308FF84D88A312D3E54057D83F05D46E3838B3C6E2B750D848560281AE47CC2B8503FBF10930AA9884EEC327747081994AF8908
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.Y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g,.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 10:14:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9976872079929904
            Encrypted:false
            SSDEEP:48:8fodxQTR0AbkHVZidAKZdA1vehDiZUkwqehCy+R:8fYQNJb+6Ey
            MD5:A3C8617979121C1C9F6CBA8A4D762FD0
            SHA1:4E204C1636700B2AFE73AB9388FEC0FC91A1A5DA
            SHA-256:1D8AD1697D43D1B7495F04B6FDD945E1973BCFD11EC81686B511E811763165FF
            SHA-512:DFBD960D18447DA40E87601DA13A0EDE19224CB19447D07E0733EA79771196181720B8BFEAD2215CB86171E730845943528C7CD10C054364F043039E40A77373
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....p#......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.Y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g,.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 10:14:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.984400480736268
            Encrypted:false
            SSDEEP:48:8AodxQTR0AbkHVZidAKZdA1hehBiZUk1W1qehoy+C:8AYQNJb+69Iy
            MD5:76A38853CCC52B4774F5DB24934DD7CF
            SHA1:D8E3513EBE4CC1DFD1FF1080AEE2F21BA638635A
            SHA-256:8A315FC764979D7966B9E9994505C8F681E4AC7E17ADD2BD81C44931E430ECC5
            SHA-512:1AE61C814B6E5CE877E33C3E021A0B4AFC4B0A26E6626B865DC06E7803C7280AB0537526BBC9B0AD78080887843381663432934BB1A1DB892FC1D86608CCC4B9
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....SR......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.Y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g,.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 10:14:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9965084167160736
            Encrypted:false
            SSDEEP:48:8nCodxQTR0AbkHVZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbay+yT+:8nCYQNJb+ET/TbxWOvTbay7T
            MD5:4871C1273E18D8798B948F314635BC83
            SHA1:0FF677D151EEDAACEF00563F3DAE2A780D229FCC
            SHA-256:062F9E9B67ADCEC73E068F4870101F79BBEC1B4FCB549C23998AB89E80D0B7D9
            SHA-512:220497D103D8B9A81C245736AC6D105E6B9B1DC2169096276EAA23382A36B33FC2668D753B99EA7BE885693CFDC20CBC9DA0E138CEAF70658637EABB0E0D7622
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....Iv.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.Y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g,.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):548
            Entropy (8bit):4.688532577858027
            Encrypted:false
            SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
            MD5:370E16C3B7DBA286CFF055F93B9A94D8
            SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
            SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
            SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
            Malicious:false
            Reputation:low
            URL:https://ipscanadvsf.com/favicon.ico
            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 25, 2024 13:13:54.671276093 CEST49674443192.168.2.523.1.237.91
            Apr 25, 2024 13:13:54.671287060 CEST49675443192.168.2.523.1.237.91
            Apr 25, 2024 13:13:54.780637026 CEST49673443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:02.079509020 CEST4971080192.168.2.5185.43.4.171
            Apr 25, 2024 13:14:02.079910040 CEST4971180192.168.2.5185.43.4.171
            Apr 25, 2024 13:14:02.291021109 CEST4971380192.168.2.5185.43.4.171
            Apr 25, 2024 13:14:02.319257975 CEST8049710185.43.4.171192.168.2.5
            Apr 25, 2024 13:14:02.319328070 CEST4971080192.168.2.5185.43.4.171
            Apr 25, 2024 13:14:02.320893049 CEST4971080192.168.2.5185.43.4.171
            Apr 25, 2024 13:14:02.325807095 CEST8049711185.43.4.171192.168.2.5
            Apr 25, 2024 13:14:02.325910091 CEST4971180192.168.2.5185.43.4.171
            Apr 25, 2024 13:14:02.532021999 CEST8049713185.43.4.171192.168.2.5
            Apr 25, 2024 13:14:02.532147884 CEST4971380192.168.2.5185.43.4.171
            Apr 25, 2024 13:14:02.560497999 CEST8049710185.43.4.171192.168.2.5
            Apr 25, 2024 13:14:02.560591936 CEST8049710185.43.4.171192.168.2.5
            Apr 25, 2024 13:14:02.604190111 CEST4971080192.168.2.5185.43.4.171
            Apr 25, 2024 13:14:02.713274002 CEST49714443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:02.713310003 CEST4434971465.21.119.50192.168.2.5
            Apr 25, 2024 13:14:02.713390112 CEST49714443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:02.713948965 CEST49714443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:02.713960886 CEST4434971465.21.119.50192.168.2.5
            Apr 25, 2024 13:14:03.385684967 CEST4434971465.21.119.50192.168.2.5
            Apr 25, 2024 13:14:03.386384010 CEST49714443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:03.386398077 CEST4434971465.21.119.50192.168.2.5
            Apr 25, 2024 13:14:03.387564898 CEST4434971465.21.119.50192.168.2.5
            Apr 25, 2024 13:14:03.387669086 CEST49714443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:03.390542030 CEST49714443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:03.390619993 CEST4434971465.21.119.50192.168.2.5
            Apr 25, 2024 13:14:03.391333103 CEST49714443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:03.391340017 CEST4434971465.21.119.50192.168.2.5
            Apr 25, 2024 13:14:03.443555117 CEST49714443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:03.623157024 CEST4434971465.21.119.50192.168.2.5
            Apr 25, 2024 13:14:03.623215914 CEST4434971465.21.119.50192.168.2.5
            Apr 25, 2024 13:14:03.623294115 CEST49714443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:03.624147892 CEST49714443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:03.624166965 CEST4434971465.21.119.50192.168.2.5
            Apr 25, 2024 13:14:04.067809105 CEST49715443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:04.067890882 CEST4434971565.21.119.50192.168.2.5
            Apr 25, 2024 13:14:04.067982912 CEST49715443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:04.068521976 CEST49715443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:04.068561077 CEST4434971565.21.119.50192.168.2.5
            Apr 25, 2024 13:14:04.079461098 CEST49716443192.168.2.5172.217.215.147
            Apr 25, 2024 13:14:04.079484940 CEST44349716172.217.215.147192.168.2.5
            Apr 25, 2024 13:14:04.079582930 CEST49716443192.168.2.5172.217.215.147
            Apr 25, 2024 13:14:04.079833031 CEST49716443192.168.2.5172.217.215.147
            Apr 25, 2024 13:14:04.079859018 CEST44349716172.217.215.147192.168.2.5
            Apr 25, 2024 13:14:04.271323919 CEST49674443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:04.276567936 CEST49675443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:04.318593025 CEST44349716172.217.215.147192.168.2.5
            Apr 25, 2024 13:14:04.371212006 CEST49716443192.168.2.5172.217.215.147
            Apr 25, 2024 13:14:04.383343935 CEST49716443192.168.2.5172.217.215.147
            Apr 25, 2024 13:14:04.383371115 CEST44349716172.217.215.147192.168.2.5
            Apr 25, 2024 13:14:04.387147903 CEST44349716172.217.215.147192.168.2.5
            Apr 25, 2024 13:14:04.387187958 CEST44349716172.217.215.147192.168.2.5
            Apr 25, 2024 13:14:04.387249947 CEST49716443192.168.2.5172.217.215.147
            Apr 25, 2024 13:14:04.388370037 CEST49716443192.168.2.5172.217.215.147
            Apr 25, 2024 13:14:04.388566971 CEST44349716172.217.215.147192.168.2.5
            Apr 25, 2024 13:14:04.396589041 CEST49673443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:04.443422079 CEST49716443192.168.2.5172.217.215.147
            Apr 25, 2024 13:14:04.443442106 CEST44349716172.217.215.147192.168.2.5
            Apr 25, 2024 13:14:04.490313053 CEST49716443192.168.2.5172.217.215.147
            Apr 25, 2024 13:14:04.503130913 CEST4434971565.21.119.50192.168.2.5
            Apr 25, 2024 13:14:04.518982887 CEST49715443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:04.519011974 CEST4434971565.21.119.50192.168.2.5
            Apr 25, 2024 13:14:04.519556046 CEST4434971565.21.119.50192.168.2.5
            Apr 25, 2024 13:14:04.531266928 CEST49715443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:04.531404018 CEST4434971565.21.119.50192.168.2.5
            Apr 25, 2024 13:14:04.531717062 CEST49715443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:04.572133064 CEST4434971565.21.119.50192.168.2.5
            Apr 25, 2024 13:14:04.977133036 CEST4434971565.21.119.50192.168.2.5
            Apr 25, 2024 13:14:04.977210045 CEST4434971565.21.119.50192.168.2.5
            Apr 25, 2024 13:14:04.977274895 CEST49715443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:04.982415915 CEST49715443192.168.2.565.21.119.50
            Apr 25, 2024 13:14:04.982450008 CEST4434971565.21.119.50192.168.2.5
            Apr 25, 2024 13:14:05.116019011 CEST49717443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:05.116123915 CEST4434971723.63.206.91192.168.2.5
            Apr 25, 2024 13:14:05.116224051 CEST49717443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:05.118561983 CEST49717443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:05.118599892 CEST4434971723.63.206.91192.168.2.5
            Apr 25, 2024 13:14:05.348925114 CEST4434971723.63.206.91192.168.2.5
            Apr 25, 2024 13:14:05.349003077 CEST49717443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:05.352092028 CEST49717443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:05.352113008 CEST4434971723.63.206.91192.168.2.5
            Apr 25, 2024 13:14:05.352408886 CEST4434971723.63.206.91192.168.2.5
            Apr 25, 2024 13:14:05.394602060 CEST49717443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:05.436161041 CEST4434971723.63.206.91192.168.2.5
            Apr 25, 2024 13:14:05.561135054 CEST4434971723.63.206.91192.168.2.5
            Apr 25, 2024 13:14:05.561240911 CEST4434971723.63.206.91192.168.2.5
            Apr 25, 2024 13:14:05.561295986 CEST49717443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:05.658883095 CEST49717443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:05.658912897 CEST4434971723.63.206.91192.168.2.5
            Apr 25, 2024 13:14:05.760437012 CEST4434970323.1.237.91192.168.2.5
            Apr 25, 2024 13:14:05.760562897 CEST49703443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:05.782468081 CEST49718443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:05.782526970 CEST4434971823.63.206.91192.168.2.5
            Apr 25, 2024 13:14:05.782632113 CEST49718443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:05.783654928 CEST49718443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:05.783673048 CEST4434971823.63.206.91192.168.2.5
            Apr 25, 2024 13:14:06.012554884 CEST4434971823.63.206.91192.168.2.5
            Apr 25, 2024 13:14:06.012690067 CEST49718443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:06.015878916 CEST49718443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:06.015892982 CEST4434971823.63.206.91192.168.2.5
            Apr 25, 2024 13:14:06.016411066 CEST4434971823.63.206.91192.168.2.5
            Apr 25, 2024 13:14:06.017843962 CEST49718443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:06.064125061 CEST4434971823.63.206.91192.168.2.5
            Apr 25, 2024 13:14:06.228164911 CEST4434971823.63.206.91192.168.2.5
            Apr 25, 2024 13:14:06.228307009 CEST4434971823.63.206.91192.168.2.5
            Apr 25, 2024 13:14:06.228797913 CEST49718443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:06.229590893 CEST49718443192.168.2.523.63.206.91
            Apr 25, 2024 13:14:06.229615927 CEST4434971823.63.206.91192.168.2.5
            Apr 25, 2024 13:14:14.332010031 CEST44349716172.217.215.147192.168.2.5
            Apr 25, 2024 13:14:14.332098007 CEST44349716172.217.215.147192.168.2.5
            Apr 25, 2024 13:14:14.332178116 CEST49716443192.168.2.5172.217.215.147
            Apr 25, 2024 13:14:15.995199919 CEST49716443192.168.2.5172.217.215.147
            Apr 25, 2024 13:14:15.995224953 CEST44349716172.217.215.147192.168.2.5
            Apr 25, 2024 13:14:16.420779943 CEST49703443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:16.420883894 CEST49703443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:16.421797037 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:16.421833992 CEST4434972623.1.237.91192.168.2.5
            Apr 25, 2024 13:14:16.421926975 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:16.422357082 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:16.422373056 CEST4434972623.1.237.91192.168.2.5
            Apr 25, 2024 13:14:16.578552961 CEST4434970323.1.237.91192.168.2.5
            Apr 25, 2024 13:14:16.578594923 CEST4434970323.1.237.91192.168.2.5
            Apr 25, 2024 13:14:16.758944035 CEST4434972623.1.237.91192.168.2.5
            Apr 25, 2024 13:14:16.759028912 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:16.896792889 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:16.896816969 CEST4434972623.1.237.91192.168.2.5
            Apr 25, 2024 13:14:16.897933960 CEST4434972623.1.237.91192.168.2.5
            Apr 25, 2024 13:14:16.898072958 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:16.955379963 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:16.955454111 CEST4434972623.1.237.91192.168.2.5
            Apr 25, 2024 13:14:16.955642939 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:16.955650091 CEST4434972623.1.237.91192.168.2.5
            Apr 25, 2024 13:14:17.346292973 CEST4434972623.1.237.91192.168.2.5
            Apr 25, 2024 13:14:17.346373081 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:17.346775055 CEST4434972623.1.237.91192.168.2.5
            Apr 25, 2024 13:14:17.346832991 CEST4434972623.1.237.91192.168.2.5
            Apr 25, 2024 13:14:17.346858978 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:17.346880913 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:17.355734110 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:17.355734110 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:17.355756044 CEST4434972623.1.237.91192.168.2.5
            Apr 25, 2024 13:14:17.355962992 CEST49726443192.168.2.523.1.237.91
            Apr 25, 2024 13:14:47.338179111 CEST4971180192.168.2.5185.43.4.171
            Apr 25, 2024 13:14:47.541306973 CEST4971380192.168.2.5185.43.4.171
            Apr 25, 2024 13:14:47.572537899 CEST4971080192.168.2.5185.43.4.171
            Apr 25, 2024 13:14:47.584074020 CEST8049711185.43.4.171192.168.2.5
            Apr 25, 2024 13:14:47.782685995 CEST8049713185.43.4.171192.168.2.5
            Apr 25, 2024 13:14:47.812263012 CEST8049710185.43.4.171192.168.2.5
            Apr 25, 2024 13:15:02.578377008 CEST8049711185.43.4.171192.168.2.5
            Apr 25, 2024 13:15:02.578505993 CEST4971180192.168.2.5185.43.4.171
            Apr 25, 2024 13:15:02.778116941 CEST8049713185.43.4.171192.168.2.5
            Apr 25, 2024 13:15:02.778202057 CEST4971380192.168.2.5185.43.4.171
            Apr 25, 2024 13:15:03.948589087 CEST4971180192.168.2.5185.43.4.171
            Apr 25, 2024 13:15:03.948617935 CEST4971380192.168.2.5185.43.4.171
            Apr 25, 2024 13:15:04.013859034 CEST49730443192.168.2.5172.217.215.147
            Apr 25, 2024 13:15:04.013947010 CEST44349730172.217.215.147192.168.2.5
            Apr 25, 2024 13:15:04.014044046 CEST49730443192.168.2.5172.217.215.147
            Apr 25, 2024 13:15:04.015261889 CEST49730443192.168.2.5172.217.215.147
            Apr 25, 2024 13:15:04.015315056 CEST44349730172.217.215.147192.168.2.5
            Apr 25, 2024 13:15:04.189614058 CEST8049713185.43.4.171192.168.2.5
            Apr 25, 2024 13:15:04.194566011 CEST8049711185.43.4.171192.168.2.5
            Apr 25, 2024 13:15:04.241435051 CEST44349730172.217.215.147192.168.2.5
            Apr 25, 2024 13:15:04.241831064 CEST49730443192.168.2.5172.217.215.147
            Apr 25, 2024 13:15:04.241890907 CEST44349730172.217.215.147192.168.2.5
            Apr 25, 2024 13:15:04.242269039 CEST44349730172.217.215.147192.168.2.5
            Apr 25, 2024 13:15:04.242707014 CEST49730443192.168.2.5172.217.215.147
            Apr 25, 2024 13:15:04.242790937 CEST44349730172.217.215.147192.168.2.5
            Apr 25, 2024 13:15:04.288362980 CEST49730443192.168.2.5172.217.215.147
            Apr 25, 2024 13:15:07.565395117 CEST8049710185.43.4.171192.168.2.5
            Apr 25, 2024 13:15:07.565469027 CEST4971080192.168.2.5185.43.4.171
            Apr 25, 2024 13:15:07.971122026 CEST4971080192.168.2.5185.43.4.171
            Apr 25, 2024 13:15:08.211302042 CEST8049710185.43.4.171192.168.2.5
            Apr 25, 2024 13:15:14.301420927 CEST44349730172.217.215.147192.168.2.5
            Apr 25, 2024 13:15:14.301513910 CEST44349730172.217.215.147192.168.2.5
            Apr 25, 2024 13:15:14.301587105 CEST49730443192.168.2.5172.217.215.147
            Apr 25, 2024 13:15:15.946306944 CEST49730443192.168.2.5172.217.215.147
            Apr 25, 2024 13:15:15.946394920 CEST44349730172.217.215.147192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Apr 25, 2024 13:13:59.857439041 CEST53599791.1.1.1192.168.2.5
            Apr 25, 2024 13:13:59.896738052 CEST53570751.1.1.1192.168.2.5
            Apr 25, 2024 13:14:00.456082106 CEST53617921.1.1.1192.168.2.5
            Apr 25, 2024 13:14:01.760766029 CEST5843853192.168.2.51.1.1.1
            Apr 25, 2024 13:14:01.760909081 CEST6348253192.168.2.51.1.1.1
            Apr 25, 2024 13:14:01.966444969 CEST53634821.1.1.1192.168.2.5
            Apr 25, 2024 13:14:02.077323914 CEST53584381.1.1.1192.168.2.5
            Apr 25, 2024 13:14:02.563760996 CEST5764753192.168.2.51.1.1.1
            Apr 25, 2024 13:14:02.564080954 CEST5450953192.168.2.51.1.1.1
            Apr 25, 2024 13:14:02.698647976 CEST53576471.1.1.1192.168.2.5
            Apr 25, 2024 13:14:02.711847067 CEST53545091.1.1.1192.168.2.5
            Apr 25, 2024 13:14:03.967238903 CEST5245353192.168.2.51.1.1.1
            Apr 25, 2024 13:14:03.967881918 CEST5581353192.168.2.51.1.1.1
            Apr 25, 2024 13:14:04.077444077 CEST53524531.1.1.1192.168.2.5
            Apr 25, 2024 13:14:04.077909946 CEST53558131.1.1.1192.168.2.5
            Apr 25, 2024 13:14:18.056942940 CEST53579721.1.1.1192.168.2.5
            Apr 25, 2024 13:14:37.118441105 CEST53605401.1.1.1192.168.2.5
            Apr 25, 2024 13:14:59.340421915 CEST53634841.1.1.1192.168.2.5
            Apr 25, 2024 13:15:00.149627924 CEST53617481.1.1.1192.168.2.5
            Apr 25, 2024 13:15:26.946841955 CEST53499051.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 25, 2024 13:14:01.760766029 CEST192.168.2.51.1.1.10xaf07Standard query (0)ipscanadvsf.comA (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:01.760909081 CEST192.168.2.51.1.1.10x67c2Standard query (0)ipscanadvsf.com65IN (0x0001)false
            Apr 25, 2024 13:14:02.563760996 CEST192.168.2.51.1.1.10x9cf5Standard query (0)ipscanadvsf.comA (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:02.564080954 CEST192.168.2.51.1.1.10x9f00Standard query (0)ipscanadvsf.com65IN (0x0001)false
            Apr 25, 2024 13:14:03.967238903 CEST192.168.2.51.1.1.10xbc70Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:03.967881918 CEST192.168.2.51.1.1.10x4baeStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 25, 2024 13:14:02.077323914 CEST1.1.1.1192.168.2.50xaf07No error (0)ipscanadvsf.com185.43.4.171A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:02.698647976 CEST1.1.1.1192.168.2.50x9cf5No error (0)ipscanadvsf.com65.21.119.50A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:04.077444077 CEST1.1.1.1192.168.2.50xbc70No error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:04.077444077 CEST1.1.1.1192.168.2.50xbc70No error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:04.077444077 CEST1.1.1.1192.168.2.50xbc70No error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:04.077444077 CEST1.1.1.1192.168.2.50xbc70No error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:04.077444077 CEST1.1.1.1192.168.2.50xbc70No error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:04.077444077 CEST1.1.1.1192.168.2.50xbc70No error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:04.077909946 CEST1.1.1.1192.168.2.50x4baeNo error (0)www.google.com65IN (0x0001)false
            Apr 25, 2024 13:14:15.657068968 CEST1.1.1.1192.168.2.50x857bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:15.657068968 CEST1.1.1.1192.168.2.50x857bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:16.100295067 CEST1.1.1.1192.168.2.50x6327No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 13:14:16.100295067 CEST1.1.1.1192.168.2.50x6327No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:29.010349989 CEST1.1.1.1192.168.2.50xe06bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 13:14:29.010349989 CEST1.1.1.1192.168.2.50xe06bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 25, 2024 13:14:52.167877913 CEST1.1.1.1192.168.2.50x5405No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 13:14:52.167877913 CEST1.1.1.1192.168.2.50x5405No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 25, 2024 13:15:12.138736010 CEST1.1.1.1192.168.2.50xda9fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 13:15:12.138736010 CEST1.1.1.1192.168.2.50xda9fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 25, 2024 13:15:17.429423094 CEST1.1.1.1192.168.2.50xb291No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 25, 2024 13:15:17.429423094 CEST1.1.1.1192.168.2.50xb291No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            • ipscanadvsf.com
            • https:
              • www.bing.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549710185.43.4.171801096C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Apr 25, 2024 13:14:02.320893049 CEST430OUTGET / HTTP/1.1
            Host: ipscanadvsf.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Apr 25, 2024 13:14:02.560591936 CEST386INHTTP/1.1 301 Moved Permanently
            Server: nginx/1.18.0 (Ubuntu)
            Date: Thu, 25 Apr 2024 11:14:02 GMT
            Content-Type: text/html
            Content-Length: 178
            Connection: keep-alive
            Location: https://ipscanadvsf.com/
            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
            Apr 25, 2024 13:14:47.572537899 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.549711185.43.4.171801096C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Apr 25, 2024 13:14:47.338179111 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.549713185.43.4.171801096C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Apr 25, 2024 13:14:47.541306973 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.54971465.21.119.504431096C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-25 11:14:03 UTC658OUTGET / HTTP/1.1
            Host: ipscanadvsf.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-25 11:14:03 UTC273INHTTP/1.1 404 Not Found
            Server: nginx
            Date: Thu, 25 Apr 2024 11:14:03 GMT
            Content-Type: text/html; charset=utf-8
            Content-Length: 147
            Connection: close
            Cache-Control: no-cache, no-store, must-revalidate
            Expires: Thu, 25 Apr 2024 11:14:03 GMT
            Vary: Accept-Encoding
            2024-04-25 11:14:03 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.54971565.21.119.504431096C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-25 11:14:04 UTC586OUTGET /favicon.ico HTTP/1.1
            Host: ipscanadvsf.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://ipscanadvsf.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-25 11:14:04 UTC143INHTTP/1.1 404 Not Found
            Server: nginx
            Date: Thu, 25 Apr 2024 11:14:04 GMT
            Content-Type: text/html
            Content-Length: 548
            Connection: close
            2024-04-25 11:14:04 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.54971723.63.206.91443
            TimestampBytes transferredDirectionData
            2024-04-25 11:14:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 11:14:05 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0758)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=157770
            Date: Thu, 25 Apr 2024 11:14:05 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.54971823.63.206.91443
            TimestampBytes transferredDirectionData
            2024-04-25 11:14:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 11:14:06 UTC531INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=157782
            Date: Thu, 25 Apr 2024 11:14:06 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-25 11:14:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.54972623.1.237.91443
            TimestampBytes transferredDirectionData
            2024-04-25 11:14:16 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
            Origin: https://www.bing.com
            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
            Accept: */*
            Accept-Language: en-CH
            Content-type: text/xml
            X-Agent-DeviceId: 01000A410900D492
            X-BM-CBT: 1696428841
            X-BM-DateFormat: dd/MM/yyyy
            X-BM-DeviceDimensions: 784x984
            X-BM-DeviceDimensionsLogical: 784x984
            X-BM-DeviceScale: 100
            X-BM-DTZ: 120
            X-BM-Market: CH
            X-BM-Theme: 000000;0078d7
            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
            X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
            X-Device-isOptin: false
            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
            X-Device-OSSKU: 48
            X-Device-Touch: false
            X-DeviceID: 01000A410900D492
            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
            X-MSEdge-ExternalExpType: JointCoord
            X-PositionerType: Desktop
            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
            X-Search-CortanaAvailableCapabilities: None
            X-Search-SafeSearch: Moderate
            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
            X-UserAgeClass: Unknown
            Accept-Encoding: gzip, deflate, br
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
            Host: www.bing.com
            Content-Length: 2484
            Connection: Keep-Alive
            Cache-Control: no-cache
            Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714043624004&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
            2024-04-25 11:14:16 UTC1OUTData Raw: 3c
            Data Ascii: <
            2024-04-25 11:14:16 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
            Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
            2024-04-25 11:14:17 UTC479INHTTP/1.1 204 No Content
            Access-Control-Allow-Origin: *
            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
            X-MSEdge-Ref: Ref A: A4109F679D93495D87F4DD3058D27260 Ref B: LAX311000112021 Ref C: 2024-04-25T11:14:17Z
            Date: Thu, 25 Apr 2024 11:14:17 GMT
            Connection: close
            Alt-Svc: h3=":443"; ma=93600
            X-CDN-TraceID: 0.57ed0117.1714043657.a5f60d9


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:13:13:54
            Start date:25/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:13:13:57
            Start date:25/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,18345817410858735148,13794795790833679303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:13:14:00
            Start date:25/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ipscanadvsf.com"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly