Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ipscanadvsf.com

Overview

General Information

Sample URL:http://ipscanadvsf.com
Analysis ID:1431890
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 5840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1992,i,6669784999365793662,12352391129211811223,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ipscanadvsf.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ipscanadvsf.comAvira URL Cloud: detection malicious, Label: malware
Source: https://ipscanadvsf.com/favicon.icoAvira URL Cloud: Label: malware
Source: http://ipscanadvsf.com/Avira URL Cloud: Label: malware
Source: https://ipscanadvsf.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.203.101.185:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.203.101.185:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.101.185
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.66
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.66
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.66
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.66
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipscanadvsf.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ipscanadvsf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ipscanadvsf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipscanadvsf.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ipscanadvsf.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 20:54:28 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Thu, 25 Apr 2024 20:54:28 GMTVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 20:54:29 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.203.101.185:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.203.101.185:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: classification engineClassification label: mal56.win@17/2@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1992,i,6669784999365793662,12352391129211811223,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ipscanadvsf.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1992,i,6669784999365793662,12352391129211811223,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ipscanadvsf.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ipscanadvsf.com/favicon.ico100%Avira URL Cloudmalware
http://ipscanadvsf.com/100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    64.233.185.106
    truefalse
      high
      ipscanadvsf.com
      65.21.119.50
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://ipscanadvsf.com/false
          • Avira URL Cloud: malware
          unknown
          https://ipscanadvsf.com/false
            unknown
            https://ipscanadvsf.com/favicon.icofalse
            • Avira URL Cloud: malware
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            65.21.119.50
            ipscanadvsf.comUnited States
            199592CP-ASDEfalse
            64.233.185.106
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1431890
            Start date and time:2024-04-25 22:53:32 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 17s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://ipscanadvsf.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@17/2@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 108.177.122.94, 172.217.215.84, 172.253.124.100, 172.253.124.138, 172.253.124.139, 172.253.124.101, 172.253.124.113, 172.253.124.102, 34.104.35.123, 40.68.123.157, 199.232.214.172, 192.229.211.108, 20.242.39.171, 20.166.126.56, 40.127.169.103, 74.125.138.94
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://ipscanadvsf.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):548
            Entropy (8bit):4.688532577858027
            Encrypted:false
            SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
            MD5:370E16C3B7DBA286CFF055F93B9A94D8
            SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
            SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
            SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
            Malicious:false
            Reputation:low
            URL:https://ipscanadvsf.com/favicon.ico
            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 25, 2024 22:54:14.700443029 CEST49678443192.168.2.4104.46.162.224
            Apr 25, 2024 22:54:16.028589010 CEST49675443192.168.2.4173.222.162.32
            Apr 25, 2024 22:54:25.730398893 CEST49675443192.168.2.4173.222.162.32
            Apr 25, 2024 22:54:26.580341101 CEST4973580192.168.2.465.21.119.50
            Apr 25, 2024 22:54:26.580857038 CEST4973680192.168.2.465.21.119.50
            Apr 25, 2024 22:54:26.700426102 CEST4973780192.168.2.465.21.119.50
            Apr 25, 2024 22:54:26.797513962 CEST804973665.21.119.50192.168.2.4
            Apr 25, 2024 22:54:26.797632933 CEST4973680192.168.2.465.21.119.50
            Apr 25, 2024 22:54:26.805311918 CEST4973680192.168.2.465.21.119.50
            Apr 25, 2024 22:54:26.812279940 CEST804973565.21.119.50192.168.2.4
            Apr 25, 2024 22:54:26.812377930 CEST4973580192.168.2.465.21.119.50
            Apr 25, 2024 22:54:26.916723967 CEST804973765.21.119.50192.168.2.4
            Apr 25, 2024 22:54:26.916809082 CEST4973780192.168.2.465.21.119.50
            Apr 25, 2024 22:54:27.021646976 CEST804973665.21.119.50192.168.2.4
            Apr 25, 2024 22:54:27.025671005 CEST804973665.21.119.50192.168.2.4
            Apr 25, 2024 22:54:27.076508999 CEST4973680192.168.2.465.21.119.50
            Apr 25, 2024 22:54:27.175658941 CEST49739443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:27.175694942 CEST4434973965.21.119.50192.168.2.4
            Apr 25, 2024 22:54:27.175776958 CEST49739443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:27.176263094 CEST49739443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:27.176301003 CEST4434973965.21.119.50192.168.2.4
            Apr 25, 2024 22:54:27.889281988 CEST4434973965.21.119.50192.168.2.4
            Apr 25, 2024 22:54:27.892966986 CEST49739443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:27.893037081 CEST4434973965.21.119.50192.168.2.4
            Apr 25, 2024 22:54:27.894124985 CEST4434973965.21.119.50192.168.2.4
            Apr 25, 2024 22:54:27.894201040 CEST49739443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:27.896241903 CEST49739443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:27.896321058 CEST4434973965.21.119.50192.168.2.4
            Apr 25, 2024 22:54:27.896591902 CEST49739443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:27.896610022 CEST4434973965.21.119.50192.168.2.4
            Apr 25, 2024 22:54:27.950845003 CEST49739443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:28.138493061 CEST4434973965.21.119.50192.168.2.4
            Apr 25, 2024 22:54:28.138624907 CEST4434973965.21.119.50192.168.2.4
            Apr 25, 2024 22:54:28.138719082 CEST49739443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:28.139985085 CEST49739443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:28.140022993 CEST4434973965.21.119.50192.168.2.4
            Apr 25, 2024 22:54:28.289098024 CEST49741443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:28.289140940 CEST4434974165.21.119.50192.168.2.4
            Apr 25, 2024 22:54:28.289212942 CEST49741443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:28.289819002 CEST49741443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:28.289829969 CEST4434974165.21.119.50192.168.2.4
            Apr 25, 2024 22:54:28.465569019 CEST49742443192.168.2.464.233.185.106
            Apr 25, 2024 22:54:28.465606928 CEST4434974264.233.185.106192.168.2.4
            Apr 25, 2024 22:54:28.465662956 CEST49742443192.168.2.464.233.185.106
            Apr 25, 2024 22:54:28.466779947 CEST49742443192.168.2.464.233.185.106
            Apr 25, 2024 22:54:28.466799021 CEST4434974264.233.185.106192.168.2.4
            Apr 25, 2024 22:54:28.694545031 CEST4434974264.233.185.106192.168.2.4
            Apr 25, 2024 22:54:28.695203066 CEST49742443192.168.2.464.233.185.106
            Apr 25, 2024 22:54:28.695220947 CEST4434974264.233.185.106192.168.2.4
            Apr 25, 2024 22:54:28.696208000 CEST4434974264.233.185.106192.168.2.4
            Apr 25, 2024 22:54:28.696274042 CEST49742443192.168.2.464.233.185.106
            Apr 25, 2024 22:54:28.698121071 CEST49742443192.168.2.464.233.185.106
            Apr 25, 2024 22:54:28.698182106 CEST4434974264.233.185.106192.168.2.4
            Apr 25, 2024 22:54:28.727833986 CEST4434974165.21.119.50192.168.2.4
            Apr 25, 2024 22:54:28.728048086 CEST49741443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:28.728065014 CEST4434974165.21.119.50192.168.2.4
            Apr 25, 2024 22:54:28.728421926 CEST4434974165.21.119.50192.168.2.4
            Apr 25, 2024 22:54:28.729753971 CEST49741443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:28.729815006 CEST4434974165.21.119.50192.168.2.4
            Apr 25, 2024 22:54:28.730319023 CEST49741443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:28.750339985 CEST49742443192.168.2.464.233.185.106
            Apr 25, 2024 22:54:28.750354052 CEST4434974264.233.185.106192.168.2.4
            Apr 25, 2024 22:54:28.776113033 CEST4434974165.21.119.50192.168.2.4
            Apr 25, 2024 22:54:28.798141956 CEST49742443192.168.2.464.233.185.106
            Apr 25, 2024 22:54:29.203751087 CEST4434974165.21.119.50192.168.2.4
            Apr 25, 2024 22:54:29.203833103 CEST4434974165.21.119.50192.168.2.4
            Apr 25, 2024 22:54:29.203900099 CEST49741443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:29.205231905 CEST49741443192.168.2.465.21.119.50
            Apr 25, 2024 22:54:29.205251932 CEST4434974165.21.119.50192.168.2.4
            Apr 25, 2024 22:54:30.086752892 CEST49743443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.086838007 CEST4434974323.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.086935043 CEST49743443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.090398073 CEST49743443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.090441942 CEST4434974323.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.319880962 CEST4434974323.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.319958925 CEST49743443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.323465109 CEST49743443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.323474884 CEST4434974323.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.323709965 CEST4434974323.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.360508919 CEST49743443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.404139042 CEST4434974323.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.561647892 CEST4434974323.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.561820984 CEST4434974323.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.561872959 CEST49743443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.561904907 CEST4434974323.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.561922073 CEST49743443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.561922073 CEST49743443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.561930895 CEST4434974323.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.561939955 CEST4434974323.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.607467890 CEST49744443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.607497931 CEST4434974423.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.607809067 CEST49744443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.608634949 CEST49744443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.608649969 CEST4434974423.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.833014011 CEST4434974423.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.833091021 CEST49744443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.854916096 CEST49744443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.854934931 CEST4434974423.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.855210066 CEST4434974423.203.101.185192.168.2.4
            Apr 25, 2024 22:54:30.866116047 CEST49744443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:30.912122011 CEST4434974423.203.101.185192.168.2.4
            Apr 25, 2024 22:54:31.073718071 CEST4434974423.203.101.185192.168.2.4
            Apr 25, 2024 22:54:31.073781967 CEST4434974423.203.101.185192.168.2.4
            Apr 25, 2024 22:54:31.073875904 CEST49744443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:31.075254917 CEST49744443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:31.075272083 CEST4434974423.203.101.185192.168.2.4
            Apr 25, 2024 22:54:31.075323105 CEST49744443192.168.2.423.203.101.185
            Apr 25, 2024 22:54:31.075330019 CEST4434974423.203.101.185192.168.2.4
            Apr 25, 2024 22:54:38.445732117 CEST49672443192.168.2.4173.222.162.32
            Apr 25, 2024 22:54:38.445823908 CEST44349672173.222.162.32192.168.2.4
            Apr 25, 2024 22:54:38.692131996 CEST4434974264.233.185.106192.168.2.4
            Apr 25, 2024 22:54:38.692238092 CEST4434974264.233.185.106192.168.2.4
            Apr 25, 2024 22:54:38.692464113 CEST49742443192.168.2.464.233.185.106
            Apr 25, 2024 22:54:39.045809984 CEST49742443192.168.2.464.233.185.106
            Apr 25, 2024 22:54:39.045840979 CEST4434974264.233.185.106192.168.2.4
            Apr 25, 2024 22:55:11.824747086 CEST4973580192.168.2.465.21.119.50
            Apr 25, 2024 22:55:11.918510914 CEST4973780192.168.2.465.21.119.50
            Apr 25, 2024 22:55:12.028059959 CEST4973680192.168.2.465.21.119.50
            Apr 25, 2024 22:55:12.056988955 CEST804973565.21.119.50192.168.2.4
            Apr 25, 2024 22:55:12.134758949 CEST804973765.21.119.50192.168.2.4
            Apr 25, 2024 22:55:12.244615078 CEST804973665.21.119.50192.168.2.4
            Apr 25, 2024 22:55:27.045145035 CEST804973565.21.119.50192.168.2.4
            Apr 25, 2024 22:55:27.045217991 CEST4973580192.168.2.465.21.119.50
            Apr 25, 2024 22:55:27.045402050 CEST4973580192.168.2.465.21.119.50
            Apr 25, 2024 22:55:27.045469999 CEST4973780192.168.2.465.21.119.50
            Apr 25, 2024 22:55:27.132951021 CEST804973765.21.119.50192.168.2.4
            Apr 25, 2024 22:55:27.133227110 CEST4973780192.168.2.465.21.119.50
            Apr 25, 2024 22:55:27.261693001 CEST804973765.21.119.50192.168.2.4
            Apr 25, 2024 22:55:27.277082920 CEST804973565.21.119.50192.168.2.4
            Apr 25, 2024 22:55:28.407130957 CEST49753443192.168.2.464.233.185.106
            Apr 25, 2024 22:55:28.407222033 CEST4434975364.233.185.106192.168.2.4
            Apr 25, 2024 22:55:28.407300949 CEST49753443192.168.2.464.233.185.106
            Apr 25, 2024 22:55:28.407567978 CEST49753443192.168.2.464.233.185.106
            Apr 25, 2024 22:55:28.407605886 CEST4434975364.233.185.106192.168.2.4
            Apr 25, 2024 22:55:28.638216972 CEST4434975364.233.185.106192.168.2.4
            Apr 25, 2024 22:55:28.638947964 CEST49753443192.168.2.464.233.185.106
            Apr 25, 2024 22:55:28.638988018 CEST4434975364.233.185.106192.168.2.4
            Apr 25, 2024 22:55:28.640173912 CEST4434975364.233.185.106192.168.2.4
            Apr 25, 2024 22:55:28.640844107 CEST49753443192.168.2.464.233.185.106
            Apr 25, 2024 22:55:28.641051054 CEST4434975364.233.185.106192.168.2.4
            Apr 25, 2024 22:55:28.695605040 CEST49753443192.168.2.464.233.185.106
            Apr 25, 2024 22:55:32.026298046 CEST804973665.21.119.50192.168.2.4
            Apr 25, 2024 22:55:32.026384115 CEST4973680192.168.2.465.21.119.50
            Apr 25, 2024 22:55:33.056931019 CEST4973680192.168.2.465.21.119.50
            Apr 25, 2024 22:55:33.273585081 CEST804973665.21.119.50192.168.2.4
            Apr 25, 2024 22:55:33.649132013 CEST4972480192.168.2.423.40.205.66
            Apr 25, 2024 22:55:33.649148941 CEST4972380192.168.2.423.40.205.66
            Apr 25, 2024 22:55:33.759006023 CEST804972323.40.205.66192.168.2.4
            Apr 25, 2024 22:55:33.759114027 CEST4972380192.168.2.423.40.205.66
            Apr 25, 2024 22:55:33.759162903 CEST804972423.40.205.66192.168.2.4
            Apr 25, 2024 22:55:33.759216070 CEST4972480192.168.2.423.40.205.66
            Apr 25, 2024 22:55:38.648204088 CEST4434975364.233.185.106192.168.2.4
            Apr 25, 2024 22:55:38.648360968 CEST4434975364.233.185.106192.168.2.4
            Apr 25, 2024 22:55:38.648427963 CEST49753443192.168.2.464.233.185.106
            Apr 25, 2024 22:55:39.301657915 CEST49753443192.168.2.464.233.185.106
            Apr 25, 2024 22:55:39.301737070 CEST4434975364.233.185.106192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 25, 2024 22:54:24.959286928 CEST53532991.1.1.1192.168.2.4
            Apr 25, 2024 22:54:24.969281912 CEST53647911.1.1.1192.168.2.4
            Apr 25, 2024 22:54:25.586317062 CEST53533521.1.1.1192.168.2.4
            Apr 25, 2024 22:54:26.427396059 CEST6279153192.168.2.41.1.1.1
            Apr 25, 2024 22:54:26.427589893 CEST6215353192.168.2.41.1.1.1
            Apr 25, 2024 22:54:26.566483974 CEST53621531.1.1.1192.168.2.4
            Apr 25, 2024 22:54:26.579663038 CEST53627911.1.1.1192.168.2.4
            Apr 25, 2024 22:54:27.028069019 CEST6130553192.168.2.41.1.1.1
            Apr 25, 2024 22:54:27.028418064 CEST6227253192.168.2.41.1.1.1
            Apr 25, 2024 22:54:27.141107082 CEST53613051.1.1.1192.168.2.4
            Apr 25, 2024 22:54:27.231096983 CEST53622721.1.1.1192.168.2.4
            Apr 25, 2024 22:54:28.352441072 CEST6471453192.168.2.41.1.1.1
            Apr 25, 2024 22:54:28.352956057 CEST5172953192.168.2.41.1.1.1
            Apr 25, 2024 22:54:28.462601900 CEST53647141.1.1.1192.168.2.4
            Apr 25, 2024 22:54:28.463622093 CEST53517291.1.1.1192.168.2.4
            Apr 25, 2024 22:54:42.969360113 CEST53587581.1.1.1192.168.2.4
            Apr 25, 2024 22:54:45.236351013 CEST138138192.168.2.4192.168.2.255
            Apr 25, 2024 22:55:02.000575066 CEST53627471.1.1.1192.168.2.4
            Apr 25, 2024 22:55:24.009958982 CEST53614751.1.1.1192.168.2.4
            Apr 25, 2024 22:55:24.796608925 CEST53545261.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Apr 25, 2024 22:54:27.231178045 CEST192.168.2.41.1.1.1c227(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 25, 2024 22:54:26.427396059 CEST192.168.2.41.1.1.10xe366Standard query (0)ipscanadvsf.comA (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:26.427589893 CEST192.168.2.41.1.1.10x47f9Standard query (0)ipscanadvsf.com65IN (0x0001)false
            Apr 25, 2024 22:54:27.028069019 CEST192.168.2.41.1.1.10xbbd2Standard query (0)ipscanadvsf.comA (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:27.028418064 CEST192.168.2.41.1.1.10x1811Standard query (0)ipscanadvsf.com65IN (0x0001)false
            Apr 25, 2024 22:54:28.352441072 CEST192.168.2.41.1.1.10x9231Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:28.352956057 CEST192.168.2.41.1.1.10x75f3Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 25, 2024 22:54:26.579663038 CEST1.1.1.1192.168.2.40xe366No error (0)ipscanadvsf.com65.21.119.50A (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:27.141107082 CEST1.1.1.1192.168.2.40xbbd2No error (0)ipscanadvsf.com65.21.119.50A (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:28.462601900 CEST1.1.1.1192.168.2.40x9231No error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:28.462601900 CEST1.1.1.1192.168.2.40x9231No error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:28.462601900 CEST1.1.1.1192.168.2.40x9231No error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:28.462601900 CEST1.1.1.1192.168.2.40x9231No error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:28.462601900 CEST1.1.1.1192.168.2.40x9231No error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:28.462601900 CEST1.1.1.1192.168.2.40x9231No error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:28.463622093 CEST1.1.1.1192.168.2.40x75f3No error (0)www.google.com65IN (0x0001)false
            Apr 25, 2024 22:54:39.529097080 CEST1.1.1.1192.168.2.40xfeabNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:39.529097080 CEST1.1.1.1192.168.2.40xfeabNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:39.887767076 CEST1.1.1.1192.168.2.40x30a5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 22:54:39.887767076 CEST1.1.1.1192.168.2.40x30a5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 25, 2024 22:54:53.025464058 CEST1.1.1.1192.168.2.40xdf6fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 22:54:53.025464058 CEST1.1.1.1192.168.2.40xdf6fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 25, 2024 22:55:17.172363043 CEST1.1.1.1192.168.2.40x9c55No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 22:55:17.172363043 CEST1.1.1.1192.168.2.40x9c55No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • ipscanadvsf.com
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973665.21.119.50802472C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Apr 25, 2024 22:54:26.805311918 CEST430OUTGET / HTTP/1.1
            Host: ipscanadvsf.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Apr 25, 2024 22:54:27.025671005 CEST352INHTTP/1.1 301 Moved Permanently
            Server: nginx
            Date: Thu, 25 Apr 2024 20:54:26 GMT
            Content-Type: text/html; charset=utf-8
            Content-Length: 0
            Connection: keep-alive
            Cache-Control: no-cache, no-store, must-revalidate
            Expires: Thu, 25 Apr 2024 20:54:26 GMT
            Location: https://ipscanadvsf.com/
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Apr 25, 2024 22:55:12.028059959 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44973565.21.119.50802472C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Apr 25, 2024 22:55:11.824747086 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44973765.21.119.50802472C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Apr 25, 2024 22:55:11.918510914 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973965.21.119.504432472C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-25 20:54:27 UTC658OUTGET / HTTP/1.1
            Host: ipscanadvsf.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-25 20:54:28 UTC273INHTTP/1.1 404 Not Found
            Server: nginx
            Date: Thu, 25 Apr 2024 20:54:28 GMT
            Content-Type: text/html; charset=utf-8
            Content-Length: 147
            Connection: close
            Cache-Control: no-cache, no-store, must-revalidate
            Expires: Thu, 25 Apr 2024 20:54:28 GMT
            Vary: Accept-Encoding
            2024-04-25 20:54:28 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44974165.21.119.504432472C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-25 20:54:28 UTC586OUTGET /favicon.ico HTTP/1.1
            Host: ipscanadvsf.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://ipscanadvsf.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-25 20:54:29 UTC143INHTTP/1.1 404 Not Found
            Server: nginx
            Date: Thu, 25 Apr 2024 20:54:29 GMT
            Content-Type: text/html
            Content-Length: 548
            Connection: close
            2024-04-25 20:54:29 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974323.203.101.185443
            TimestampBytes transferredDirectionData
            2024-04-25 20:54:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 20:54:30 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/073D)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=122907
            Date: Thu, 25 Apr 2024 20:54:30 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.44974423.203.101.185443
            TimestampBytes transferredDirectionData
            2024-04-25 20:54:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 20:54:31 UTC531INHTTP/1.1 200 OK
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Content-Type: application/octet-stream
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=122967
            Date: Thu, 25 Apr 2024 20:54:31 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-25 20:54:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:22:54:20
            Start date:25/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:22:54:22
            Start date:25/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1992,i,6669784999365793662,12352391129211811223,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:22:54:25
            Start date:25/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ipscanadvsf.com"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly