Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://webcompanion.com/nano_download.php?

Overview

General Information

Sample URL:https://webcompanion.com/nano_download.php?
Analysis ID:1432318
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2224,i,7680175240149391279,8221497719162148164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5804 --field-trial-handle=2224,i,7680175240149391279,8221497719162148164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://webcompanion.com/nano_download.php?" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\Unconfirmed 343401.crdownloadReversingLabs: Detection: 25%
Source: Chrome Cache Entry: 66ReversingLabs: Detection: 25%
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /nano_download.php? HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=szvs+PKrflG9rZ6&MD=3ezWYd47 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=szvs+PKrflG9rZ6&MD=3ezWYd47 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: webcompanion.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://aia.entrust.net/evcs1-chain256.cer01
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://crl.entrust.net/evcs1.crl0
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://crl.entrust.net/g2ca.crl0;
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://ocsp.digicert.com0O
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://ocsp.entrust.net00
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://ocsp.entrust.net05
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://www.digicert.com/CPS0
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: http://www.entrust.net/rpa0
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: https://www.digicert.com/CPS0
Source: Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drString found in binary or memory: https://www.entrust.net/rpa0
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: 19bbad23-c530-466c-a081-eecf7a1db541.tmp.0.drStatic PE information: No import functions for PE file found
Source: 19bbad23-c530-466c-a081-eecf7a1db541.tmp.0.drStatic PE information: Data appended to the last section found
Source: classification engineClassification label: mal48.win@19/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2224,i,7680175240149391279,8221497719162148164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://webcompanion.com/nano_download.php?"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5804 --field-trial-handle=2224,i,7680175240149391279,8221497719162148164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2224,i,7680175240149391279,8221497719162148164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5804 --field-trial-handle=2224,i,7680175240149391279,8221497719162148164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_66.2.drStatic PE information: real checksum: 0x899c7 should be: 0x821d2
Source: 19bbad23-c530-466c-a081-eecf7a1db541.tmp.0.drStatic PE information: real checksum: 0x899c7 should be: 0xa6ac
Source: Unconfirmed 343401.crdownload.0.drStatic PE information: real checksum: 0x899c7 should be: 0x821d2
Source: 19bbad23-c530-466c-a081-eecf7a1db541.tmp.0.drStatic PE information: section name: .sxdata
Source: Unconfirmed 343401.crdownload.0.drStatic PE information: section name: .sxdata
Source: chromecache_66.2.drStatic PE information: section name: .sxdata
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 66Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\19bbad23-c530-466c-a081-eecf7a1db541.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 343401.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 66
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 66Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://webcompanion.com/nano_download.php?0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 343401.crdownload25%ReversingLabs
Chrome Cache Entry: 6625%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.entrust.net000%URL Reputationsafe
http://ocsp.entrust.net050%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
192.178.50.36
truefalse
    high
    webcompanion.com
    104.19.208.152
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://webcompanion.com/nano_download.php?false
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http://crl.entrust.net/g2ca.crl0;Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drfalse
          high
          http://ocsp.entrust.net05Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.entrust.net/rpa0Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drfalse
            high
            http://aia.entrust.net/evcs1-chain256.cer01Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drfalse
              high
              http://ocsp.entrust.net00Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drfalse
              • URL Reputation: safe
              unknown
              http://crl.entrust.net/evcs1.crl0Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drfalse
                high
                https://www.entrust.net/rpa0Unconfirmed 343401.crdownload.0.dr, chromecache_66.2.drfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  192.178.50.36
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  104.19.208.152
                  webcompanion.comUnited States
                  13335CLOUDFLARENETUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  IP
                  192.168.2.5
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1432318
                  Start date and time:2024-04-26 21:04:50 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 46s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://webcompanion.com/nano_download.php?
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal48.win@19/10@4/4
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 192.178.50.35, 192.178.50.46, 108.177.11.84, 34.104.35.123, 23.45.182.91, 192.229.211.108, 172.217.3.67, 142.250.217.206
                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • VT rate limit hit for: https://webcompanion.com/nano_download.php?
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 18:05:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.986153345502648
                  Encrypted:false
                  SSDEEP:48:8pddTF9fDHoidAKZdA19ehwiZUklqehKy+3:8JnfaFy
                  MD5:DA8FB38846E4E8A564DF9999E0EB7380
                  SHA1:33EF7B0572E02BF25E0247916346F06ED69DA286
                  SHA-256:F3B8922783C7DEAF663B964E44E24600CBA1989B5BCEB864146604C2E24F52DA
                  SHA-512:0BD9DD9582E3C7016C5CDC936D3406E1A2619018A957F4037254E69BB391F1BF0310193C48BA9BD4D42E9309498234FD46EADC01CD9B40C06D6E6E94C95178A6
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......|.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 18:05:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.9979807179778657
                  Encrypted:false
                  SSDEEP:48:8WddTF9fDHoidAKZdA1weh/iZUkAQkqeh1y+2:8Mnfw9Qoy
                  MD5:6E0A5B82CC47A9CA06810FFCA598E24A
                  SHA1:6F0E9BFEA3D4F3CB698920C61BB01FB734170625
                  SHA-256:AD63B96C0A83067F7D5A46D0E092704057DD75A5C2ECA534D8204AE5B8A31038
                  SHA-512:64C576733CFB07DE53E8BA4A795B3D2CD125025D8954C01272D651E8ED7A017B1541D5C79DD3682FF44B360661542C5EE90213AE1F01D94D6361A8EF6D023B74
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......o.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.009359199295254
                  Encrypted:false
                  SSDEEP:48:8xmddTF9fsHoidAKZdA14tseh7sFiZUkmgqeh7sby+BX:8xcnfJn5y
                  MD5:5E2CBB5261CC0E4B0ED35BD999362E6B
                  SHA1:B58DED8529666F461C37279B86BAACCAB5C5C842
                  SHA-256:A9016D9055279F7BA4B75747BEFF37B87A31C93E81CF05BA170ABD05E5C758ED
                  SHA-512:7E1EFE3811F1AD1DF28660F1451846B885AFAC6323D76AEEB1CE65BD33CC98F5D6AA90F18C93B5843B5B0F5AFEC07D93E9D5734F62C1ED7AE3431B4429BACD34
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 18:05:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.997905995578221
                  Encrypted:false
                  SSDEEP:48:8UddTF9fDHoidAKZdA1vehDiZUkwqehxy+R:8mnfbzy
                  MD5:CB8FD7E3DA1832D5C19F961A01BDAE83
                  SHA1:59558DFD185B39369886AABAFD38720C4DD3FAB0
                  SHA-256:84900E34AD6EE9480413C4694FDED4ED296E1EB2D8D6C4E90CD8D68BCBCED659
                  SHA-512:5CB0AFEC0FB786D7C3E2DA34692752D88D11F6CD1EC01457CDE2B21EBDA946521FC657066CD4CDA8BA35B0C9EE1B5BE6930410935520CB0D86F3A9FB63F9AB2D
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....[h.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 18:05:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.986279135200241
                  Encrypted:false
                  SSDEEP:48:8UddTF9fDHoidAKZdA1hehBiZUk1W1qehPy+C:8mnf79vy
                  MD5:906169D66934393CA77C8046B5C3D9E9
                  SHA1:88BF3162F4D21444F980F9278E1D895D69540FA4
                  SHA-256:70E53C925DCD0DDFF1B0546E415FBA1325F34D6DBAB1504395E47C06EEAE7E52
                  SHA-512:A4B292B14CD1D5191A344F398C116B808BF33D80ABF17FD326183C5AB5E9C7C21479195EAC40C7E952B0A684640260ACF7ABCA6436E13450A2342BCC23B8B125
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....mu.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 18:05:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):3.9997669797138524
                  Encrypted:false
                  SSDEEP:48:8QddTF9fDHoidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb5y+yT+:8infbT/TbxWOvTb5y7T
                  MD5:3365C741ABB04248FAB5F5F81D53C7CA
                  SHA1:51ED039E706C44ECCEA4546FB7ECAD876E007732
                  SHA-256:BD7789B4EF23B10EBC11AF8682A593370A3193D55E13AE4F0C106770641B2816
                  SHA-512:9DF6A426E0EDD1EC2932AF414301ADB00C54DED048EB524F5F3B2328D8F53E32B17C22F939AD2242B0000EC07277E8B5BA3971F5854E1908758281A16BECF909
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....?.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):10461
                  Entropy (8bit):6.097085804252155
                  Encrypted:false
                  SSDEEP:192:yHxrWRor3642jDSD4JBxMmtH1/7QazkjdKNRXlKxCol:IZWRorG2lK3ol
                  MD5:1F8DC9246F9A5775BC12C3942F22ADDA
                  SHA1:338E45ABC24BFC634A91B6E5BE9E8BBCCF5A1740
                  SHA-256:9F3B347C71A26905A1202E3D5F05EFCBC3D5BD18A985E5D78B9299DFDBE91D02
                  SHA-512:8081F74F32748CB2443BAAE32CAF8678BEE02EE2A5A9AEC0931C9C28D514ED9C918C48B4BFC8821506CA54D4F66E76E73518473FD65A4A123EC0C8DCF28AE448
                  Malicious:false
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........W..s...s...s..c}...s..Yy...s..w,...s...r./.s..w....s..Yx...s.......s.......s.Zyu...s.Rich..s.................PE..L.....M........../..................H............@............................................................................d....p...q..........@...x............................................................................................text............................... ..`.rdata...D.......F..................@..@.data...hZ.......2..................@....sxdata......`......................@....rsrc....q...p...r..................@..@........................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):507576
                  Entropy (8bit):7.615122141913473
                  Encrypted:false
                  SSDEEP:12288:wG5knZfFKesa08S9/OMG20CtWgJna4SWd:wG50ZfFKVsSfGhKJa4fd
                  MD5:A97AF612311A8E7897E3123ACA4686AD
                  SHA1:AEFDC08019C8A2532D9951F8E083E6EC210B3A25
                  SHA-256:B7C85F97D22C2185C6D58CF7C329C9EC86D3F20E836E82B49E204975B8488F75
                  SHA-512:9D4DACE2E0C3B97641EAE983722EF27BCF3EE6C875135A3DDBF4621E4B94C453A73FD763130F2C175FF6B92D1A3190A988B3D9A82802C8023FBD55E14F88DB08
                  Malicious:true
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 25%
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........W..s...s...s..c}...s..Yy...s..w,...s...r./.s..w....s..Yx...s.......s.......s.Zyu...s.Rich..s.................PE..L.....M........../..................H............@............................................................................d....p...q..........@...x............................................................................................text............................... ..`.rdata...D.......F..................@..@.data...hZ.......2..................@....sxdata......`......................@....rsrc....q...p...r..................@..@........................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:downloaded
                  Size (bytes):507576
                  Entropy (8bit):7.615122141913473
                  Encrypted:false
                  SSDEEP:12288:wG5knZfFKesa08S9/OMG20CtWgJna4SWd:wG50ZfFKVsSfGhKJa4fd
                  MD5:A97AF612311A8E7897E3123ACA4686AD
                  SHA1:AEFDC08019C8A2532D9951F8E083E6EC210B3A25
                  SHA-256:B7C85F97D22C2185C6D58CF7C329C9EC86D3F20E836E82B49E204975B8488F75
                  SHA-512:9D4DACE2E0C3B97641EAE983722EF27BCF3EE6C875135A3DDBF4621E4B94C453A73FD763130F2C175FF6B92D1A3190A988B3D9A82802C8023FBD55E14F88DB08
                  Malicious:true
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 25%
                  Reputation:low
                  URL:https://webcompanion.com/nano_download.php?
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........W..s...s...s..c}...s..Yy...s..w,...s...r./.s..w....s..Yx...s.......s.......s.Zyu...s.Rich..s.................PE..L.....M........../..................H............@............................................................................d....p...q..........@...x............................................................................................text............................... ..`.rdata...D.......F..................@..@.data...hZ.......2..................@....sxdata......`......................@....rsrc....q...p...r..................@..@........................................................................................................................................................................................................................................................................................................................
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 26, 2024 21:05:31.444570065 CEST49675443192.168.2.523.1.237.91
                  Apr 26, 2024 21:05:31.444690943 CEST49674443192.168.2.523.1.237.91
                  Apr 26, 2024 21:05:31.538320065 CEST49673443192.168.2.523.1.237.91
                  Apr 26, 2024 21:05:40.576461077 CEST49710443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.576505899 CEST44349710104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.576562881 CEST49710443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.577044010 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.577090025 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.577157021 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.577275991 CEST49710443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.577297926 CEST44349710104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.577423096 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.577450037 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.974389076 CEST44349710104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.975116014 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.975835085 CEST49710443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.975857973 CEST44349710104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.976013899 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.976073027 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.977468014 CEST44349710104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.977534056 CEST49710443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.977724075 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.977790117 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.985097885 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.985234022 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.987601042 CEST49710443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.987833977 CEST44349710104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:40.987914085 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:40.987937927 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.113678932 CEST49675443192.168.2.523.1.237.91
                  Apr 26, 2024 21:05:41.113722086 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.189697981 CEST49674443192.168.2.523.1.237.91
                  Apr 26, 2024 21:05:41.189702988 CEST49710443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.189753056 CEST44349710104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.241077900 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.241142035 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.241189003 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.241190910 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.241215944 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.241276979 CEST49673443192.168.2.523.1.237.91
                  Apr 26, 2024 21:05:41.241292000 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.241312027 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.241472960 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.241528988 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.241538048 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.241611004 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.241662979 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.241671085 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.278578043 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.278614044 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.278671026 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.278708935 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.278763056 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.278856993 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.279122114 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.279167891 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.279184103 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.287755013 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.287823915 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.287858963 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.288007021 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.288077116 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.288093090 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.288320065 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.288377047 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.288389921 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.288490057 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.288533926 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.288548946 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.292301893 CEST49710443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.319725990 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.319767952 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.319799900 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.319824934 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.319869041 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.319941044 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.320297003 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.320352077 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.320353031 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.320364952 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.320398092 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.320425987 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.320482969 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.320519924 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.320528984 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.321137905 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.321178913 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.321192026 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.321309090 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.321366072 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.321374893 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.321822882 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.321862936 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.321863890 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.321873903 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.321907043 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.321913958 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.322649002 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.322695017 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.322705030 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.322729111 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.322750092 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.368139029 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.368195057 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.368217945 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.368263006 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.368336916 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.368345022 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.368381023 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.368859053 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.368911982 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.403774977 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.403855085 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.404491901 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.404551029 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.413064003 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.413142920 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.413647890 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.413710117 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.413724899 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.413750887 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.413779020 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.447725058 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.447794914 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.447838068 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.447889090 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.447904110 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.447921038 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.447968960 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.448091984 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.448175907 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.448266029 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.448323965 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.448369980 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.448426962 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.448512077 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.448570013 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.448609114 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.448663950 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.493727922 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.493799925 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.493896961 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.493947029 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.494689941 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.494750977 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.494910955 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.494966030 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.495745897 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.495805979 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.496321917 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.496392965 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.497036934 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.497097015 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.497276068 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.497327089 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.498028040 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.498081923 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.498223066 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.498277903 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.498894930 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.498960018 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.504600048 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.529575109 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.529658079 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.529731989 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.529797077 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.530071020 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.530128956 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.530740976 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.530798912 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.531107903 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.531177044 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.531672955 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.531738997 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.532578945 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.532644987 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.532840014 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.532900095 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.538595915 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.538682938 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.539115906 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.539169073 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.539340019 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.539401054 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.539925098 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.539998055 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.570967913 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.570991993 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.571059942 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.571080923 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.571161985 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.572477102 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.572521925 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.572559118 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.572575092 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.572606087 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.573050022 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.573106050 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.573121071 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.573168039 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.575017929 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.575059891 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.575097084 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.575104952 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.575150013 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.575164080 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.577496052 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.577538013 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.577565908 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.577575922 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.577603102 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.577611923 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.579338074 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.579380989 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.579401016 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.579408884 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.579435110 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.579459906 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.584227085 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.584269047 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.584304094 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.584311962 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.584356070 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.584356070 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.614052057 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.614109039 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.614140034 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.614151001 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.614178896 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.614196062 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.620512962 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.620557070 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.620584011 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.620592117 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.620621920 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.620645046 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.623228073 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.623269081 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.623300076 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.623310089 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.623332977 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.623349905 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.625092030 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.625133038 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.625158072 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.625176907 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.625211000 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.625219107 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.627042055 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.627083063 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.627106905 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.627115965 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.627151966 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.627171040 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.629609108 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.629651070 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.629672050 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.629679918 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.629694939 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.629733086 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.631524086 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.631565094 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.631592989 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.631601095 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.631633997 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.631648064 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.634088039 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.634128094 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.634157896 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.634166002 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.634201050 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.634218931 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.636182070 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.636245966 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.636251926 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.636281013 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.636307001 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.636317968 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.638647079 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.638689041 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.638720036 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.638727903 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.638752937 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.638776064 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.647814989 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.656285048 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.656326056 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.656363010 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.656374931 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.656388044 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.656414986 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.658199072 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.658241034 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.658255100 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.658265114 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.658288002 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.658313036 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.658993006 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.659041882 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.659050941 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.659090042 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.659167051 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.659216881 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.801325083 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.817897081 CEST49711443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:41.817931890 CEST44349711104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:41.958751917 CEST49713443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:05:41.958787918 CEST44349713192.178.50.36192.168.2.5
                  Apr 26, 2024 21:05:41.958918095 CEST49713443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:05:41.959306002 CEST49713443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:05:41.959319115 CEST44349713192.178.50.36192.168.2.5
                  Apr 26, 2024 21:05:42.354269981 CEST44349713192.178.50.36192.168.2.5
                  Apr 26, 2024 21:05:42.354547024 CEST49713443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:05:42.354568005 CEST44349713192.178.50.36192.168.2.5
                  Apr 26, 2024 21:05:42.355701923 CEST44349713192.178.50.36192.168.2.5
                  Apr 26, 2024 21:05:42.355763912 CEST49713443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:05:42.696271896 CEST4434970323.1.237.91192.168.2.5
                  Apr 26, 2024 21:05:42.698065042 CEST49703443192.168.2.523.1.237.91
                  Apr 26, 2024 21:05:44.291603088 CEST49713443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:05:44.292094946 CEST44349713192.178.50.36192.168.2.5
                  Apr 26, 2024 21:05:44.495873928 CEST49713443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:05:44.495903015 CEST44349713192.178.50.36192.168.2.5
                  Apr 26, 2024 21:05:44.698981047 CEST49713443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:05:45.289318085 CEST49714443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:45.289366007 CEST4434971423.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:45.289473057 CEST49714443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:45.292393923 CEST49714443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:45.292412043 CEST4434971423.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:45.549675941 CEST4434971423.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:45.549779892 CEST49714443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:45.554208994 CEST49714443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:45.554231882 CEST4434971423.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:45.554471970 CEST4434971423.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:45.597703934 CEST49714443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:45.640121937 CEST4434971423.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:45.797117949 CEST4434971423.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:45.797192097 CEST4434971423.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:45.797280073 CEST49714443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:45.797456980 CEST49714443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:45.797482014 CEST4434971423.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:45.854559898 CEST49715443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:45.854649067 CEST4434971523.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:45.854862928 CEST49715443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:45.855367899 CEST49715443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:45.855405092 CEST4434971523.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:46.109447002 CEST4434971523.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:46.109528065 CEST49715443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:46.113162041 CEST49715443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:46.113178968 CEST4434971523.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:46.113447905 CEST4434971523.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:46.117794037 CEST49715443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:46.164120913 CEST4434971523.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:46.360058069 CEST4434971523.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:46.360256910 CEST4434971523.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:46.360323906 CEST49715443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:48.258009911 CEST49715443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:48.258065939 CEST4434971523.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:48.258112907 CEST49715443192.168.2.523.204.76.112
                  Apr 26, 2024 21:05:48.258131027 CEST4434971523.204.76.112192.168.2.5
                  Apr 26, 2024 21:05:51.655493021 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:51.655577898 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:51.655670881 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:51.657691956 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:51.657723904 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:52.128426075 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:52.128551960 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:52.130413055 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:52.130455971 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:52.130707979 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:52.273927927 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:52.348975897 CEST44349713192.178.50.36192.168.2.5
                  Apr 26, 2024 21:05:52.349134922 CEST44349713192.178.50.36192.168.2.5
                  Apr 26, 2024 21:05:52.349205971 CEST49713443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:05:53.084886074 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:53.128161907 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.391714096 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.391743898 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.391755104 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.391778946 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.391793966 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.391802073 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:53.391804934 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.391833067 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.391858101 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:53.391877890 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:53.392515898 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.392537117 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.392585039 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:53.392595053 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.392616034 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.392662048 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:53.670363903 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:53.670402050 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:53.670419931 CEST49716443192.168.2.520.12.23.50
                  Apr 26, 2024 21:05:53.670428038 CEST4434971620.12.23.50192.168.2.5
                  Apr 26, 2024 21:05:54.216337919 CEST49713443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:05:54.216377020 CEST44349713192.178.50.36192.168.2.5
                  Apr 26, 2024 21:05:55.829988003 CEST44349710104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:55.830187082 CEST44349710104.19.208.152192.168.2.5
                  Apr 26, 2024 21:05:55.830348015 CEST49710443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:56.305110931 CEST49710443192.168.2.5104.19.208.152
                  Apr 26, 2024 21:05:56.305131912 CEST44349710104.19.208.152192.168.2.5
                  Apr 26, 2024 21:06:30.019160986 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.019241095 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.019356966 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.019778967 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.019797087 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.495816946 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.495888948 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.505248070 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.505269051 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.506127119 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.555957079 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.637023926 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.684124947 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.953164101 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.953192949 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.953202963 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.953263998 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.953291893 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.953346968 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.953358889 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.953366041 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.953425884 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.953543901 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.953593016 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.953607082 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.953618050 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.953675032 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.953716040 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.958657026 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.958678007 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:30.958688021 CEST49722443192.168.2.520.12.23.50
                  Apr 26, 2024 21:06:30.958693981 CEST4434972220.12.23.50192.168.2.5
                  Apr 26, 2024 21:06:41.888106108 CEST49724443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:06:41.888192892 CEST44349724192.178.50.36192.168.2.5
                  Apr 26, 2024 21:06:41.888283968 CEST49724443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:06:41.888628960 CEST49724443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:06:41.888662100 CEST44349724192.178.50.36192.168.2.5
                  Apr 26, 2024 21:06:42.282767057 CEST44349724192.178.50.36192.168.2.5
                  Apr 26, 2024 21:06:42.283330917 CEST49724443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:06:42.283366919 CEST44349724192.178.50.36192.168.2.5
                  Apr 26, 2024 21:06:42.284446955 CEST44349724192.178.50.36192.168.2.5
                  Apr 26, 2024 21:06:42.285219908 CEST49724443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:06:42.285290956 CEST44349724192.178.50.36192.168.2.5
                  Apr 26, 2024 21:06:42.337965012 CEST49724443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:06:52.273601055 CEST44349724192.178.50.36192.168.2.5
                  Apr 26, 2024 21:06:52.273660898 CEST44349724192.178.50.36192.168.2.5
                  Apr 26, 2024 21:06:52.273818016 CEST49724443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:06:52.519917011 CEST49724443192.168.2.5192.178.50.36
                  Apr 26, 2024 21:06:52.519949913 CEST44349724192.178.50.36192.168.2.5
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 26, 2024 21:05:38.082345963 CEST53634031.1.1.1192.168.2.5
                  Apr 26, 2024 21:05:38.085284948 CEST53513991.1.1.1192.168.2.5
                  Apr 26, 2024 21:05:40.380322933 CEST53570891.1.1.1192.168.2.5
                  Apr 26, 2024 21:05:40.447227955 CEST5292653192.168.2.51.1.1.1
                  Apr 26, 2024 21:05:40.448342085 CEST5874653192.168.2.51.1.1.1
                  Apr 26, 2024 21:05:40.573590994 CEST53529261.1.1.1192.168.2.5
                  Apr 26, 2024 21:05:40.575634003 CEST53587461.1.1.1192.168.2.5
                  Apr 26, 2024 21:05:41.829087973 CEST5002353192.168.2.51.1.1.1
                  Apr 26, 2024 21:05:41.831691027 CEST5489153192.168.2.51.1.1.1
                  Apr 26, 2024 21:05:41.954493999 CEST53500231.1.1.1192.168.2.5
                  Apr 26, 2024 21:05:41.957366943 CEST53548911.1.1.1192.168.2.5
                  Apr 26, 2024 21:05:58.442831039 CEST53600201.1.1.1192.168.2.5
                  Apr 26, 2024 21:06:17.902417898 CEST53581881.1.1.1192.168.2.5
                  Apr 26, 2024 21:06:37.666203976 CEST53555631.1.1.1192.168.2.5
                  Apr 26, 2024 21:06:40.215179920 CEST53555771.1.1.1192.168.2.5
                  Apr 26, 2024 21:07:06.753890991 CEST53577441.1.1.1192.168.2.5
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Apr 26, 2024 21:05:40.447227955 CEST192.168.2.51.1.1.10xfbfeStandard query (0)webcompanion.comA (IP address)IN (0x0001)false
                  Apr 26, 2024 21:05:40.448342085 CEST192.168.2.51.1.1.10xa10eStandard query (0)webcompanion.com65IN (0x0001)false
                  Apr 26, 2024 21:05:41.829087973 CEST192.168.2.51.1.1.10xa4e9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Apr 26, 2024 21:05:41.831691027 CEST192.168.2.51.1.1.10x2df3Standard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Apr 26, 2024 21:05:40.573590994 CEST1.1.1.1192.168.2.50xfbfeNo error (0)webcompanion.com104.19.208.152A (IP address)IN (0x0001)false
                  Apr 26, 2024 21:05:40.573590994 CEST1.1.1.1192.168.2.50xfbfeNo error (0)webcompanion.com104.19.159.224A (IP address)IN (0x0001)false
                  Apr 26, 2024 21:05:40.575634003 CEST1.1.1.1192.168.2.50xa10eNo error (0)webcompanion.com65IN (0x0001)false
                  Apr 26, 2024 21:05:41.954493999 CEST1.1.1.1192.168.2.50xa4e9No error (0)www.google.com192.178.50.36A (IP address)IN (0x0001)false
                  Apr 26, 2024 21:05:41.957366943 CEST1.1.1.1192.168.2.50x2df3No error (0)www.google.com65IN (0x0001)false
                  • webcompanion.com
                  • fs.microsoft.com
                  • slscr.update.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.549711104.19.208.1524435744C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 19:05:40 UTC677OUTGET /nano_download.php? HTTP/1.1
                  Host: webcompanion.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 19:05:41 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 19:05:41 GMT
                  Content-Type: application/octet-stream
                  Content-Length: 507576
                  Connection: close
                  X-Powered-By: PHP/5.5.9-1ubuntu4.29
                  Set-Cookie: PHPSESSID=81btlvfplg1jhftsj2q7kos132; path=/
                  Pragma: public
                  Expires: 0
                  Cache-Control: must-revalidate, post-check=0, pre-check=0
                  Content-Disposition: attachment; filename=WCInstaller.exe
                  Content-Transfer-Encoding: binary
                  CF-Cache-Status: DYNAMIC
                  Server: cloudflare
                  CF-RAY: 87a8d87f9a8e67d2-MIA
                  2024-04-26 19:05:41 UTC878INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 1e 1d 57 9d 7f 73 04 9d 7f 73 04 9d 7f 73 04 1e 63 7d 04 84 7f 73 04 ab 59 79 04 dd 7f 73 04 13 77 2c 04 9c 7f 73 04 9d 7f 72 04 2f 7f 73 04 1e 77 2e 04 94 7f 73 04 ab 59 78 04 d0 7f 73 04 f2 09 d9 04 9a 7f 73 04 f2 09 ed 04 9c 7f 73 04 5a 79 75 04 9c 7f 73 04 52 69 63 68 9d 7f 73 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 ce 88 ac 4d 00 00 00
                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Wsssc}sYysw,sr/sw.sYxsssZyusRichsPELM
                  2024-04-26 19:05:41 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 00 00 00 00 c6 05 64 00 42 00 3b c6 05 78 00 42 00 3b c3 55 8b ec 81 ec 34 01 00 00 8b 45 08 53 56 57 a3 64 31 42 00 e8 4e 0a 00 00 6a 03 33 db 5f 8d 8d 68 ff ff ff 57 a2 68 31 42 00 89 9d 68 ff ff ff 89 9d 6c ff ff ff 89 9d 70 ff ff ff e8 38 11 00 00 57 8d 4d e4 89 5d e4 89 5d e8 89 5d ec e8 26 11 00 00 57 8d 4d b4 89 5d
                  Data Ascii: dB;xB;U4ESVWd1BNj3_hWh1Bhlp8WM]]]&WM]
                  2024-04-26 19:05:41 UTC1369INData Raw: 42 00 8d 8d 74 ff ff ff e8 fb 3d 00 00 84 c0 75 19 38 5d 0b 75 0c ba 34 01 42 00 33 c9 e8 d7 f9 00 00 6a 01 5b e9 0a 05 00 00 6a 1c e8 45 25 00 00 8b f0 59 3b f3 74 13 8d 4e 08 89 5e 04 e8 20 0a 00 00 c7 06 30 b3 41 00 eb 02 33 f6 3b f3 74 06 8b 06 56 ff 50 04 8b ce e8 69 6a 00 00 85 c0 74 11 ba 0c 01 42 00 33 c9 e8 8b f9 00 00 e9 03 01 00 00 8d 85 78 ff ff ff 8d 8d 48 ff ff ff 50 e8 ca 07 00 00 57 8d 4d d8 88 5d ff 89 5d d8 89 5d dc 89 5d e0 e8 2c 0c 00 00 8d 45 d8 8d 55 9c 50 8d 45 ff 50 8d 85 48 ff ff ff ff b5 38 ff ff ff 8b ce 50 e8 7e 19 00 00 3b c3 74 74 38 5d 0b 75 67 83 f8 01 74 05 38 5d ff 74 28 6a 08 8d 8d 20 ff ff ff 5a e8 30 49 00 00 50 8d 4d d8 e8 05 08 00 00 ff b5 20 ff ff ff e8 ae 24 00 00 59 b8 05 40 00 80 3d 04 40 00 80 74 2e 39 5d dc 74
                  Data Ascii: Bt=u8]u4B3j[jE%Y;tN^ 0A3;tVPijtB3xHPWM]]]],EUPEPH8P~;tt8]ugt8]t(j Z0IPM $Y@=@t.9]t
                  2024-04-26 19:05:41 UTC1369INData Raw: 3f 20 00 00 83 c4 0c ff 75 a8 e8 34 20 00 00 ff 75 9c e8 2c 20 00 00 ff 75 90 e8 24 20 00 00 ff 75 b4 e8 1c 20 00 00 ff 75 e4 e8 14 20 00 00 ff b5 68 ff ff ff e8 09 20 00 00 83 c4 18 8b c3 5f 5e 5b c9 c2 10 00 51 83 64 24 00 00 56 8b f1 6a 00 e8 18 23 00 00 8b c6 5e 59 c3 55 8b ec 81 ec 94 00 00 00 8d 85 6c ff ff ff c7 85 6c ff ff ff 94 00 00 00 50 ff 15 98 b0 41 00 85 c0 74 0e 83 bd 7c ff ff ff 02 75 05 6a 01 58 c9 c3 33 c0 c9 c3 56 8b 74 24 08 ff 4e 04 8b 46 04 75 14 85 f6 74 0e 8b ce e8 0d 00 00 00 56 e8 94 1f 00 00 59 33 c0 5e c2 04 00 b8 84 8e 41 00 e8 44 1c 01 00 51 56 8d 71 08 89 75 f0 c7 06 44 b3 41 00 83 65 fc 00 8b ce e8 50 28 00 00 83 4d fc ff 8b ce e8 1c 28 00 00 8b 4d f4 5e 64 89 0d 00 00 00 00 c9 c3 b8 98 8e 41 00 e8 09 1c 01 00 b8 24 10 00
                  Data Ascii: ? u4 u, u$ u u h _^[Qd$Vj#^YUllPAt|ujX3Vt$NFutVY3^ADQVquDAeP(M(M^dA$
                  2024-04-26 19:05:41 UTC1369INData Raw: 89 4d fc 74 0e e8 2c 01 00 00 ff 75 fc e8 d8 1a 00 00 59 83 c6 04 ff 4d 08 75 dd 5e ff 75 0c 8b cb 57 e8 f7 24 00 00 5f 5b c9 c2 08 00 55 8b ec 51 53 8b d9 8b 4d 0c 57 8b 7d 08 8b 43 08 03 cf 3b c8 7e 05 2b c7 89 45 0c 8b 45 0c 85 c0 7e 2d 56 8b f7 c1 e6 02 89 45 08 8b 43 0c 8b 0c 30 85 c9 89 4d fc 74 0e e8 78 01 00 00 ff 75 fc e8 77 1a 00 00 59 83 c6 04 ff 4d 08 75 dd 5e ff 75 0c 8b cb 57 e8 96 24 00 00 5f 5b c9 c2 08 00 56 8b f1 e8 14 00 00 00 f6 44 24 08 01 74 07 56 e8 47 1a 00 00 59 8b c6 5e c2 04 00 b8 ac 8e 41 00 e8 f7 16 01 00 51 56 8b f1 89 75 f0 c7 06 44 b3 41 00 83 65 fc 00 e8 06 23 00 00 83 4d fc ff 8b ce e8 d2 22 00 00 8b 4d f4 5e 64 89 0d 00 00 00 00 c9 c3 56 8b f1 e8 14 00 00 00 f6 44 24 08 01 74 07 56 e8 f3 19 00 00 59 8b c6 5e c2 04 00 b8
                  Data Ascii: Mt,uYMu^uW$_[UQSMW}C;~+EE~-VEC0MtxuwYMu^uW$_[VD$tVGY^AQVuDAe#M"M^dVD$tVY^
                  2024-04-26 19:05:41 UTC1369INData Raw: c0 48 83 e0 0c 83 c0 04 8d 14 30 3b d3 7d 04 2b de 8b c3 03 f8 57 e8 6e ff ff ff 5f 5e 5b c2 04 00 53 56 8b 5c 24 0c 57 8b f9 8b 37 66 8b 16 8b 0b e8 66 15 00 00 85 c0 7c 0d 66 83 3e 00 74 07 46 46 66 8b 16 eb e8 2b 37 8b cf d1 fe 56 6a 00 e8 e4 fe ff ff 5f 5e 5b c2 04 00 53 8b d9 56 57 8b 3b 33 f6 66 8b 17 66 85 d2 74 39 8b 44 24 10 8b 08 e8 25 15 00 00 85 c0 7c 08 85 f6 75 06 8b f7 eb 02 33 f6 47 47 66 8b 17 66 85 d2 75 dd 85 f6 74 12 2b 33 8b 43 04 8b cb d1 fe 2b c6 50 56 e8 94 fe ff ff 5f 5e 5b c2 04 00 53 56 8b f1 57 8b 7c 24 10 8b 46 04 39 07 7e 02 89 07 8b 5c 24 14 8b ce 53 e8 46 fc ff ff 8b 07 8b 0e 8b d0 69 d2 ff ff ff 7f 03 56 04 8d 54 12 02 52 8d 14 41 03 c3 52 8d 04 41 50 e8 92 11 01 00 83 c4 0c 5f 5e 5b c2 08 00 b8 44 8f 41 00 e8 53 11 01 00
                  Data Ascii: H0;}+Wn_^[SV\$W7ff|f>tFFf+7Vj_^[SVW;3fft9D$%|u3GGffut+3C+PV_^[SVW|$F9~\$SFiVTRARAP_^[DAS
                  2024-04-26 19:05:41 UTC1369INData Raw: 1b 00 00 39 5d cc 75 0c 89 7d c4 c6 45 fc 05 e9 f3 00 00 00 8d 45 e8 8d 4d 9c 50 e8 cb f2 ff ff 38 5e 40 c6 45 fc 06 75 08 8d 4d c4 e8 f5 18 00 00 39 5d cc 74 10 38 5d 0b 75 0b 8d 45 c4 8b ce 50 e8 36 fd ff ff 8d 45 9c 8d 56 10 50 8d 4d b8 e8 b5 fb ff ff 38 5e 40 c6 45 fc 07 74 42 83 c6 28 8d 45 b8 50 8b ce e8 18 f3 ff ff 38 5d 0b 8b 0e 74 07 e8 0c 1f 00 00 eb 0b ff 75 0c 33 d2 53 e8 58 1e 00 00 ff 75 b8 e8 ab 0f 00 00 ff 75 9c e8 a3 0f 00 00 59 89 7d c4 59 c6 45 fc 08 eb 6c 8d 8d 7c ff ff ff e8 c7 f1 ff ff ff 75 b8 8d 8d 54 ff ff ff c6 45 fc 09 e8 38 2b 00 00 84 c0 0f 84 83 00 00 00 8b 4d b8 e8 31 21 00 00 84 c0 75 77 ff 35 80 02 42 00 8d 8e e4 00 00 00 e8 43 f2 ff ff ff b5 7c ff ff ff e8 4b 0f 00 00 ff 75 b8 e8 43 0f 00 00 ff 75 9c e8 3b 0f 00 00 83 c4
                  Data Ascii: 9]u}EEMP8^@EuM9]t8]uEP6EVPM8^@EtB(EP8]tu3SXuuY}YEl|uTE8+M1!uw5BC|KuCu;
                  2024-04-26 19:05:41 UTC1369INData Raw: 45 88 c7 80 d8 00 00 00 01 00 00 00 89 5d 0c 8d 85 6c ff ff ff ba ca 32 40 00 50 8d 4d 0c c6 45 fc 02 e8 45 00 01 00 8b f0 3b f3 74 0d 8d 4d 0c e8 f7 ff 00 00 e9 a1 00 00 00 6a 03 8d 4d e8 89 5d e8 89 5d ec 89 5d f0 e8 bc f1 ff ff 6a 45 8d 4d dc 5a c6 45 fc 03 e8 f1 2e 00 00 50 8d 4d e8 c6 45 fc 04 e8 c2 ed ff ff c6 45 fc 03 ff 75 dc e8 6a 0a 00 00 59 8d 45 0c 8b 4d 88 50 8d 45 e8 50 e8 7c 00 00 00 ff 75 e8 e8 51 0a 00 00 59 88 5d fc 8d 4d 0c e8 92 ff 00 00 eb 0b 8d 8d 6c ff ff ff e8 d1 00 00 00 8b 75 14 8d 45 d0 50 8b ce e8 76 ed ff ff 39 5e 04 75 10 8b 45 88 8b ce 05 e4 00 00 00 50 e8 61 ed ff ff 8b 45 88 8b 4d 10 8b 75 cc 8a 80 e0 00 00 00 88 01 83 4d fc ff 8d 8d 6c ff ff ff e8 05 04 00 00 8b 4d f4 8b c6 5f 5e 5b 64 89 0d 00 00 00 00 c9 c2 10 00 e9 2a
                  Data Ascii: E]l2@PMEE;tMjM]]]jEMZE.PMEEujYEMPEP|uQY]MluEPv9^uEPaEMuMlM_^[d*
                  2024-04-26 19:05:41 UTC1328INData Raw: c7 06 d4 b3 41 00 c7 46 04 c8 b3 41 00 89 7e 08 89 75 f0 89 7e 0c 8d 4e 10 6a 03 89 7d fc 89 39 89 79 04 89 79 08 e8 85 ec ff ff 8d 4e 1c 6a 03 c6 45 fc 01 89 39 89 79 04 89 79 08 e8 6f ec ff ff 8d 4e 28 6a 03 c6 45 fc 02 89 39 89 79 04 89 79 08 e8 59 ec ff ff 89 7e 4c 8d 4e 50 6a 03 c6 45 fc 04 89 39 89 79 04 89 79 08 e8 40 ec ff ff 8d 4e 68 c6 45 fc 05 e8 36 00 00 00 8d 8e e4 00 00 00 6a 03 c6 45 fc 06 89 39 89 79 04 89 79 08 e8 1b ec ff ff 8b 4d f4 c7 06 a4 b3 41 00 c7 46 04 98 b3 41 00 8b c6 5f 5e 64 89 0d 00 00 00 00 c9 c3 b8 b5 91 41 00 e8 8b 01 01 00 51 51 53 56 8b f1 33 db 57 89 75 ec 89 5e 04 c7 06 24 b4 41 00 8d 4e 0c 89 5e 08 6a 03 89 5d fc 89 19 89 59 04 89 59 08 e8 c7 eb ff ff 8d 7e 3c 89 5e 30 89 1f 8d 4e 40 c6 45 fc 02 e8 72 00 00 00 83 4e
                  Data Ascii: AFA~u~Nj}9yyNjE9yyoN(jE9yyY~LNPjE9yy@NhE6jE9yyMAFA_^dAQQSV3Wu^$AN^j]YY~<^0N@ErN
                  2024-04-26 19:05:41 UTC1369INData Raw: da 8b f8 0b c3 75 d7 8b 4d f8 8d 44 4d b8 8b 75 fc 83 45 fc 02 49 48 48 85 c9 66 8b 10 66 89 16 7f ec 8b 45 fc 5f 5e 5b 66 83 20 00 c9 c2 08 00 55 8b ec ff 75 08 e8 ed 01 01 00 85 c0 59 75 14 8a 45 0b 68 68 c6 41 00 88 45 0b 8d 45 0b 50 e8 ac 00 01 00 5d c3 ff 74 24 04 e8 03 03 01 00 59 c3 56 66 8b 31 8b c1 66 3b f2 74 0c 66 85 f6 74 0d 40 40 66 8b 30 eb ef 2b c1 5e d1 f8 c3 83 c8 ff 5e c3 55 8b ec 51 51 53 33 db 66 3b cb 56 66 89 4d fe 75 05 66 33 c0 eb 66 0f b7 c1 50 ff 15 d4 b1 41 00 8b f0 3b f3 75 53 ff 15 b0 b0 41 00 83 f8 78 75 48 53 53 8d 45 f8 6a 04 50 8d 45 fe 6a 01 50 53 53 ff 15 ac b0 41 00 8b f0 3b f3 74 26 83 fe 04 7f 21 8d 45 f8 88 5c 35 f8 50 ff 15 d8 b1 41 00 8d 45 fe 6a 01 50 8d 45 f8 56 50 53 53 ff 15 a8 b0 41 00 66 8b 45 fe eb 03 66 8b
                  Data Ascii: uMDMuEIHHffE_^[f UuYuEhhAEEP]t$YVf1f;tft@@f0+^^UQQS3f;VfMuf3fPA;uSAxuHSSEjPEjPSSA;t&!E\5PAEjPEVPSSAfEf


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.54971423.204.76.112443
                  TimestampBytes transferredDirectionData
                  2024-04-26 19:05:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-26 19:05:45 UTC466INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/0758)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-eus-z1
                  Cache-Control: public, max-age=43080
                  Date: Fri, 26 Apr 2024 19:05:45 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.54971523.204.76.112443
                  TimestampBytes transferredDirectionData
                  2024-04-26 19:05:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-26 19:05:46 UTC530INHTTP/1.1 200 OK
                  Content-Type: application/octet-stream
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                  Cache-Control: public, max-age=43073
                  Date: Fri, 26 Apr 2024 19:05:46 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-04-26 19:05:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.54971620.12.23.50443
                  TimestampBytes transferredDirectionData
                  2024-04-26 19:05:53 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=szvs+PKrflG9rZ6&MD=3ezWYd47 HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-04-26 19:05:53 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                  MS-CorrelationId: a9a77065-9c89-4375-b3a9-dd5eb0cf32fa
                  MS-RequestId: 70dcb133-2605-44ed-aa33-0c6dcdbda7cb
                  MS-CV: WXDUcpLxcUeBin03.0
                  X-Microsoft-SLSClientCache: 2880
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Fri, 26 Apr 2024 19:05:53 GMT
                  Connection: close
                  Content-Length: 24490
                  2024-04-26 19:05:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                  2024-04-26 19:05:53 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.54972220.12.23.50443
                  TimestampBytes transferredDirectionData
                  2024-04-26 19:06:30 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=szvs+PKrflG9rZ6&MD=3ezWYd47 HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-04-26 19:06:30 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                  MS-CorrelationId: 46aa2bb0-0453-4959-857a-6ef71f2fb9fc
                  MS-RequestId: 7660275c-136a-4bb1-942f-98be351f7c7f
                  MS-CV: TEyQH64UiUiLJxeh.0
                  X-Microsoft-SLSClientCache: 2160
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Fri, 26 Apr 2024 19:06:30 GMT
                  Connection: close
                  Content-Length: 25457
                  2024-04-26 19:06:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                  2024-04-26 19:06:30 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:21:05:31
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:21:05:35
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2224,i,7680175240149391279,8221497719162148164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:21:05:38
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://webcompanion.com/nano_download.php?"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  Target ID:4
                  Start time:21:05:40
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5804 --field-trial-handle=2224,i,7680175240149391279,8221497719162148164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:false
                  Has administrator privileges:false
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly