Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.nerugby.com:443

Overview

General Information

Sample URL:http://www.nerugby.com:443
Analysis ID:1465760
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=2208,i,12480982574051418881,5035724205542963578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.nerugby.com:443" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=d3Hs56FEfwrTRU5&MD=HpLlX7nv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=d3Hs56FEfwrTRU5&MD=HpLlX7nv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.nerugby.com:443Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.nerugby.com:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.nerugby.com:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.nerugby.com:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.nerugby.com:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.nerugby.com:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.nerugby.com:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.nerugby.com:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.nerugby.com:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.nerugby.com:443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.nerugby.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: classification engineClassification label: clean1.win@20/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=2208,i,12480982574051418881,5035724205542963578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.nerugby.com:443"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=2208,i,12480982574051418881,5035724205542963578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.nerugby.com:4430%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.nerugby.com:443/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.nerugby.com
66.96.149.1
truefalse
    unknown
    www.google.com
    142.250.186.132
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.nerugby.com:443/false
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        66.96.149.1
        www.nerugby.comUnited States
        29873BIZLAND-SDUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.186.132
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1465760
        Start date and time:2024-07-02 01:39:33 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 57s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://www.nerugby.com:443
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean1.win@20/6@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.185.110, 74.125.133.84, 34.104.35.123, 93.184.221.240, 192.229.221.95, 20.166.126.56, 13.95.31.18, 142.250.185.67, 2.22.61.145, 2.19.97.171
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://www.nerugby.com:443
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 1 22:40:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.983592352370177
        Encrypted:false
        SSDEEP:48:81drTz/dH0idAKZdA19ehwiZUklqehOy+3:8z3gVy
        MD5:9624E611200977D6DC0A25F21C743D05
        SHA1:021956B66971A7848DED411403BCD4ACFBA4622F
        SHA-256:5FE8E0395B54A1801AAA5A0D0379ECB98903C9B7D2B7D5B0CEB95552ADE62AF0
        SHA-512:DF3BDDEBE8217AD9E3D7E42C20E0DB772B46A121FF6A9CD406881BFD9F3DF413C42DC926FC9C1A2606EAB5F0FF3AE82CD56DB9193766E50455FAF53D97546923
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....;.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 1 22:40:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9955431104167114
        Encrypted:false
        SSDEEP:48:8HZdrTz/dH0idAKZdA1weh/iZUkAQkqehFy+2:8H/3a9QMy
        MD5:7F3007DB93E8FDBD7CCEC68E73FCAC90
        SHA1:1FD3718FB11958C0B4CA0A82148D7B1848F3BAF3
        SHA-256:A7C3029EDE006C6B09B5DA49D149679C6763B73A78AC3CD5D8404F3A4B584188
        SHA-512:694BFA4887FA47F9C3642E2F7EFEE26AD200A870CAF0D4C3D804671F2EF83E6D6D180E30EC33FFB89E0A03BC66CAFACCBBF53D254877EF9336F70B714D9F9A6B
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....o.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.007987363395617
        Encrypted:false
        SSDEEP:48:8xodrTz/sH0idAKZdA14tseh7sFiZUkmgqeh7sTy+BX:8xk35nRy
        MD5:87898335DF7D8AD13D6690C7E65EF77B
        SHA1:8442F174951290FEACF065EAD1BBBFD7E6810B38
        SHA-256:5355AB6FE574F4DEDDCE628B843B60A049E0E574E77B46B8620C3EDE40A1F9DC
        SHA-512:912FAF53E6AE51C063A4A6F7D1B7DC7DEF7B7736AF71611985194FD127CCDF786BC928041209CBC7D6EAA62C278D886A23F4C0E1A3D0225127EDAC1C9D4D5DC9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 1 22:40:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9975480576233093
        Encrypted:false
        SSDEEP:48:8GdrTz/dH0idAKZdA1vehDiZUkwqeh5y+R:8e3Bby
        MD5:D8A5A92FBCD34CAA9774F4C33FC4AA92
        SHA1:99E9EF179B0BE9DEAC056F59F42A0DB315F4088A
        SHA-256:E9767EF06F3F57A2336AD0F3AE676971EF9AEBDF3BE77947001D24A4BFF4FAC7
        SHA-512:98465A172330096C664FF4730948A148A60498966B0A5538588D8BA820017A631F50DE54500452DAF845EB937C95252E0F739CE5D3C04076130B88A8F6EA30E3
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....."......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 1 22:40:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9871082846280093
        Encrypted:false
        SSDEEP:48:8UdrTz/dH0idAKZdA1hehBiZUk1W1qeh/y+C:8Y3B9fy
        MD5:24BE17D2B8651B00352EC4D086D0A06D
        SHA1:BECF284F15EDC6D713BA87F43368190A8CFBFEAA
        SHA-256:2670D914528997D1D5C6F909547F6F5146B4055182E1AE2BFC540A2DDA93A1F1
        SHA-512:8296C8FEEEBFBE7FAC59CD7BCDA1CD33B5ABDBB35BFEDD820F018B20578BE5A6D7CAE9F754D920215F201BCCBE05E1E1CB9645485EF8BF5A8A0F50E27DB61F7A
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 1 22:40:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9974316505487972
        Encrypted:false
        SSDEEP:48:8g7drTz/dH0idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbRy+yT+:8M39T/TbxWOvTbRy7T
        MD5:5B6FDCE47A5D413B03FF9125E1FE7F4C
        SHA1:F2CE900E137E1BD6350147FE91C45924A2F661F5
        SHA-256:FA05725DE52A71BBA89006A4D0AB53ABC5AA5415EDB4E353A40A776D40D0891C
        SHA-512:35F18C956DFEE86E1B94898EF5187A7384959F3E48EBEFB63F0ED02572217ACEA82D4B3A1AC55A544E6572207221DB1F3340DB190AD06A2FD57588D4691AC057
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....|.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jul 2, 2024 01:40:17.751415014 CEST49674443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:17.751420975 CEST49675443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:17.860780001 CEST49673443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:26.483593941 CEST49710443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:26.483630896 CEST4434971066.96.149.1192.168.2.5
        Jul 2, 2024 01:40:26.483692884 CEST49710443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:26.484083891 CEST49711443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:26.484127045 CEST4434971166.96.149.1192.168.2.5
        Jul 2, 2024 01:40:26.484184027 CEST49711443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:26.484325886 CEST49710443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:26.484339952 CEST4434971066.96.149.1192.168.2.5
        Jul 2, 2024 01:40:26.484396935 CEST4434971066.96.149.1192.168.2.5
        Jul 2, 2024 01:40:27.393441916 CEST49675443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:27.471581936 CEST49674443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:27.554311037 CEST49714443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:27.554347038 CEST4434971466.96.149.1192.168.2.5
        Jul 2, 2024 01:40:27.554444075 CEST49714443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:27.561764956 CEST49711443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:27.561790943 CEST4434971166.96.149.1192.168.2.5
        Jul 2, 2024 01:40:27.561851025 CEST4434971166.96.149.1192.168.2.5
        Jul 2, 2024 01:40:27.561908007 CEST49673443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:27.562110901 CEST49714443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:27.562122107 CEST4434971466.96.149.1192.168.2.5
        Jul 2, 2024 01:40:27.562163115 CEST4434971466.96.149.1192.168.2.5
        Jul 2, 2024 01:40:27.562520981 CEST49715443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:27.562566996 CEST4434971566.96.149.1192.168.2.5
        Jul 2, 2024 01:40:27.562624931 CEST49715443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:27.562706947 CEST49715443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:27.562721014 CEST4434971566.96.149.1192.168.2.5
        Jul 2, 2024 01:40:27.562747002 CEST4434971566.96.149.1192.168.2.5
        Jul 2, 2024 01:40:27.631535053 CEST49716443192.168.2.5142.250.186.132
        Jul 2, 2024 01:40:27.631567955 CEST44349716142.250.186.132192.168.2.5
        Jul 2, 2024 01:40:27.631628990 CEST49716443192.168.2.5142.250.186.132
        Jul 2, 2024 01:40:27.631834030 CEST49716443192.168.2.5142.250.186.132
        Jul 2, 2024 01:40:27.631849051 CEST44349716142.250.186.132192.168.2.5
        Jul 2, 2024 01:40:28.293181896 CEST44349716142.250.186.132192.168.2.5
        Jul 2, 2024 01:40:28.293637037 CEST49716443192.168.2.5142.250.186.132
        Jul 2, 2024 01:40:28.293673992 CEST44349716142.250.186.132192.168.2.5
        Jul 2, 2024 01:40:28.294636011 CEST44349716142.250.186.132192.168.2.5
        Jul 2, 2024 01:40:28.294687986 CEST49716443192.168.2.5142.250.186.132
        Jul 2, 2024 01:40:28.297061920 CEST49716443192.168.2.5142.250.186.132
        Jul 2, 2024 01:40:28.297122955 CEST44349716142.250.186.132192.168.2.5
        Jul 2, 2024 01:40:28.377984047 CEST49716443192.168.2.5142.250.186.132
        Jul 2, 2024 01:40:28.378011942 CEST44349716142.250.186.132192.168.2.5
        Jul 2, 2024 01:40:28.424841881 CEST49716443192.168.2.5142.250.186.132
        Jul 2, 2024 01:40:29.214559078 CEST4434970323.1.237.91192.168.2.5
        Jul 2, 2024 01:40:29.214668036 CEST49703443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:31.189037085 CEST49719443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:31.189074993 CEST44349719184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:31.189146996 CEST49719443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:31.191407919 CEST49719443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:31.191420078 CEST44349719184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:31.860666990 CEST44349719184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:31.860749960 CEST49719443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:31.865365982 CEST49719443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:31.865377903 CEST44349719184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:31.865658045 CEST44349719184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:31.909621000 CEST49719443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:31.913083076 CEST49719443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:31.960501909 CEST44349719184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:32.131560087 CEST44349719184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:32.131638050 CEST44349719184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:32.131746054 CEST49719443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:32.131776094 CEST44349719184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:32.131788969 CEST49719443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:32.131797075 CEST44349719184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:32.131804943 CEST49719443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:32.131808043 CEST44349719184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:32.164362907 CEST49720443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:32.164391041 CEST44349720184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:32.164457083 CEST49720443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:32.164752007 CEST49720443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:32.164764881 CEST44349720184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:32.598568916 CEST49721443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:32.598635912 CEST4434972166.96.149.1192.168.2.5
        Jul 2, 2024 01:40:32.598720074 CEST49721443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:32.599035978 CEST49722443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:32.599044085 CEST4434972266.96.149.1192.168.2.5
        Jul 2, 2024 01:40:32.599128962 CEST49722443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:32.670815945 CEST49722443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:32.670840025 CEST4434972266.96.149.1192.168.2.5
        Jul 2, 2024 01:40:32.670942068 CEST4434972266.96.149.1192.168.2.5
        Jul 2, 2024 01:40:32.671472073 CEST49721443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:32.671483994 CEST4434972166.96.149.1192.168.2.5
        Jul 2, 2024 01:40:32.671546936 CEST4434972166.96.149.1192.168.2.5
        Jul 2, 2024 01:40:32.672415972 CEST49723443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:32.672446966 CEST4434972366.96.149.1192.168.2.5
        Jul 2, 2024 01:40:32.673413992 CEST49723443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:32.673902035 CEST49723443192.168.2.566.96.149.1
        Jul 2, 2024 01:40:32.673914909 CEST4434972366.96.149.1192.168.2.5
        Jul 2, 2024 01:40:32.673938990 CEST4434972366.96.149.1192.168.2.5
        Jul 2, 2024 01:40:32.813397884 CEST44349720184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:32.813467979 CEST49720443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:32.815162897 CEST49720443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:32.815172911 CEST44349720184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:32.815414906 CEST44349720184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:32.821486950 CEST49720443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:32.864509106 CEST44349720184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:33.092259884 CEST44349720184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:33.092335939 CEST44349720184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:33.092431068 CEST49720443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:33.094758987 CEST49720443192.168.2.5184.28.90.27
        Jul 2, 2024 01:40:33.094774008 CEST44349720184.28.90.27192.168.2.5
        Jul 2, 2024 01:40:37.745563984 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:37.745609999 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:37.745685101 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:37.747622967 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:37.747636080 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:38.234657049 CEST44349716142.250.186.132192.168.2.5
        Jul 2, 2024 01:40:38.234709024 CEST44349716142.250.186.132192.168.2.5
        Jul 2, 2024 01:40:38.234875917 CEST49716443192.168.2.5142.250.186.132
        Jul 2, 2024 01:40:38.529589891 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:38.529778004 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:38.535207987 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:38.535219908 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:38.535456896 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:38.581531048 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:38.835860014 CEST49716443192.168.2.5142.250.186.132
        Jul 2, 2024 01:40:38.835896015 CEST44349716142.250.186.132192.168.2.5
        Jul 2, 2024 01:40:39.371212006 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:39.412496090 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:39.628875971 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:39.628900051 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:39.628906965 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:39.628918886 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:39.628945112 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:39.628946066 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:39.628964901 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:39.628978014 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:39.629003048 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:39.629141092 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:39.629194975 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:39.629199982 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:39.629709005 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:39.629756927 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:40.089840889 CEST49703443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:40.090212107 CEST49703443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:40.091283083 CEST49730443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:40.091322899 CEST4434973023.1.237.91192.168.2.5
        Jul 2, 2024 01:40:40.091379881 CEST49730443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:40.092664957 CEST49730443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:40.092679977 CEST4434973023.1.237.91192.168.2.5
        Jul 2, 2024 01:40:40.094753981 CEST4434970323.1.237.91192.168.2.5
        Jul 2, 2024 01:40:40.096661091 CEST4434970323.1.237.91192.168.2.5
        Jul 2, 2024 01:40:40.355412006 CEST49724443192.168.2.540.127.169.103
        Jul 2, 2024 01:40:40.355443001 CEST4434972440.127.169.103192.168.2.5
        Jul 2, 2024 01:40:40.694040060 CEST4434973023.1.237.91192.168.2.5
        Jul 2, 2024 01:40:40.694339037 CEST49730443192.168.2.523.1.237.91
        Jul 2, 2024 01:40:59.859463930 CEST4434973023.1.237.91192.168.2.5
        Jul 2, 2024 01:40:59.859523058 CEST49730443192.168.2.523.1.237.91
        Jul 2, 2024 01:41:02.701889992 CEST49732443192.168.2.566.96.149.1
        Jul 2, 2024 01:41:02.701934099 CEST4434973266.96.149.1192.168.2.5
        Jul 2, 2024 01:41:02.702002048 CEST49732443192.168.2.566.96.149.1
        Jul 2, 2024 01:41:02.702233076 CEST49733443192.168.2.566.96.149.1
        Jul 2, 2024 01:41:02.702290058 CEST4434973366.96.149.1192.168.2.5
        Jul 2, 2024 01:41:02.702334881 CEST49733443192.168.2.566.96.149.1
        Jul 2, 2024 01:41:02.711046934 CEST49733443192.168.2.566.96.149.1
        Jul 2, 2024 01:41:02.711060047 CEST4434973366.96.149.1192.168.2.5
        Jul 2, 2024 01:41:02.711100101 CEST4434973366.96.149.1192.168.2.5
        Jul 2, 2024 01:41:02.711359024 CEST49732443192.168.2.566.96.149.1
        Jul 2, 2024 01:41:02.711369991 CEST4434973266.96.149.1192.168.2.5
        Jul 2, 2024 01:41:02.711411953 CEST4434973266.96.149.1192.168.2.5
        Jul 2, 2024 01:41:02.711755991 CEST49734443192.168.2.566.96.149.1
        Jul 2, 2024 01:41:02.711766005 CEST4434973466.96.149.1192.168.2.5
        Jul 2, 2024 01:41:02.711862087 CEST49734443192.168.2.566.96.149.1
        Jul 2, 2024 01:41:02.711970091 CEST49734443192.168.2.566.96.149.1
        Jul 2, 2024 01:41:02.711982012 CEST4434973466.96.149.1192.168.2.5
        Jul 2, 2024 01:41:02.712003946 CEST4434973466.96.149.1192.168.2.5
        Jul 2, 2024 01:41:16.854749918 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:16.854784966 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:16.854840994 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:16.855155945 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:16.855165958 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.624972105 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.625176907 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:17.628567934 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:17.628576040 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.628772020 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.637110949 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:17.680495024 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.949383974 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.949398994 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.949426889 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.949469090 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:17.949480057 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.949506044 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:17.949568987 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:17.950460911 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.950503111 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.950558901 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:17.950558901 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:17.950562000 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.950855970 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.951248884 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:17.953815937 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:17.953815937 CEST49735443192.168.2.540.127.169.103
        Jul 2, 2024 01:41:17.953830957 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:17.953859091 CEST4434973540.127.169.103192.168.2.5
        Jul 2, 2024 01:41:27.674536943 CEST49737443192.168.2.5142.250.186.132
        Jul 2, 2024 01:41:27.674561977 CEST44349737142.250.186.132192.168.2.5
        Jul 2, 2024 01:41:27.674783945 CEST49737443192.168.2.5142.250.186.132
        Jul 2, 2024 01:41:27.675307035 CEST49737443192.168.2.5142.250.186.132
        Jul 2, 2024 01:41:27.675318003 CEST44349737142.250.186.132192.168.2.5
        Jul 2, 2024 01:41:28.314270973 CEST44349737142.250.186.132192.168.2.5
        Jul 2, 2024 01:41:28.314579964 CEST49737443192.168.2.5142.250.186.132
        Jul 2, 2024 01:41:28.314595938 CEST44349737142.250.186.132192.168.2.5
        Jul 2, 2024 01:41:28.314866066 CEST44349737142.250.186.132192.168.2.5
        Jul 2, 2024 01:41:28.315180063 CEST49737443192.168.2.5142.250.186.132
        Jul 2, 2024 01:41:28.315233946 CEST44349737142.250.186.132192.168.2.5
        Jul 2, 2024 01:41:28.363215923 CEST49737443192.168.2.5142.250.186.132
        Jul 2, 2024 01:41:38.224371910 CEST44349737142.250.186.132192.168.2.5
        Jul 2, 2024 01:41:38.224431992 CEST44349737142.250.186.132192.168.2.5
        Jul 2, 2024 01:41:38.224728107 CEST49737443192.168.2.5142.250.186.132
        Jul 2, 2024 01:41:38.820204973 CEST49737443192.168.2.5142.250.186.132
        Jul 2, 2024 01:41:38.820230961 CEST44349737142.250.186.132192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Jul 2, 2024 01:40:23.775474072 CEST53506531.1.1.1192.168.2.5
        Jul 2, 2024 01:40:23.782450914 CEST53562411.1.1.1192.168.2.5
        Jul 2, 2024 01:40:26.308243990 CEST5815553192.168.2.51.1.1.1
        Jul 2, 2024 01:40:26.308412075 CEST6535253192.168.2.51.1.1.1
        Jul 2, 2024 01:40:26.477618933 CEST53581551.1.1.1192.168.2.5
        Jul 2, 2024 01:40:26.483072996 CEST53653521.1.1.1192.168.2.5
        Jul 2, 2024 01:40:27.346175909 CEST53553851.1.1.1192.168.2.5
        Jul 2, 2024 01:40:27.623380899 CEST6304953192.168.2.51.1.1.1
        Jul 2, 2024 01:40:27.623521090 CEST6172553192.168.2.51.1.1.1
        Jul 2, 2024 01:40:27.630564928 CEST53630491.1.1.1192.168.2.5
        Jul 2, 2024 01:40:27.630852938 CEST53617251.1.1.1192.168.2.5
        Jul 2, 2024 01:40:49.065839052 CEST53517111.1.1.1192.168.2.5
        Jul 2, 2024 01:41:12.571996927 CEST53585711.1.1.1192.168.2.5
        Jul 2, 2024 01:41:23.279931068 CEST53509301.1.1.1192.168.2.5
        Jul 2, 2024 01:41:39.876687050 CEST53574981.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jul 2, 2024 01:40:26.308243990 CEST192.168.2.51.1.1.10x2322Standard query (0)www.nerugby.comA (IP address)IN (0x0001)false
        Jul 2, 2024 01:40:26.308412075 CEST192.168.2.51.1.1.10x9e9aStandard query (0)www.nerugby.com65IN (0x0001)false
        Jul 2, 2024 01:40:27.623380899 CEST192.168.2.51.1.1.10x8162Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jul 2, 2024 01:40:27.623521090 CEST192.168.2.51.1.1.10x6293Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jul 2, 2024 01:40:26.477618933 CEST1.1.1.1192.168.2.50x2322No error (0)www.nerugby.com66.96.149.1A (IP address)IN (0x0001)false
        Jul 2, 2024 01:40:27.630564928 CEST1.1.1.1192.168.2.50x8162No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
        Jul 2, 2024 01:40:27.630852938 CEST1.1.1.1192.168.2.50x6293No error (0)www.google.com65IN (0x0001)false
        Jul 2, 2024 01:40:39.356555939 CEST1.1.1.1192.168.2.50x2b3bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 2, 2024 01:40:39.356555939 CEST1.1.1.1192.168.2.50x2b3bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 2, 2024 01:40:52.746721983 CEST1.1.1.1192.168.2.50x55e2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 2, 2024 01:40:52.746721983 CEST1.1.1.1192.168.2.50x55e2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 2, 2024 01:41:08.623317003 CEST1.1.1.1192.168.2.50xb914No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 2, 2024 01:41:08.623317003 CEST1.1.1.1192.168.2.50xb914No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 2, 2024 01:41:32.152759075 CEST1.1.1.1192.168.2.50x99aeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 2, 2024 01:41:32.152759075 CEST1.1.1.1192.168.2.50x99aeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • fs.microsoft.com
        • slscr.update.microsoft.com
        • www.nerugby.com:443
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.54971066.96.149.14436608C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 2, 2024 01:40:26.484325886 CEST434OUTGET / HTTP/1.1
        Host: www.nerugby.com:443
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.54971166.96.149.14436608C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 2, 2024 01:40:27.561764956 CEST460OUTGET / HTTP/1.1
        Host: www.nerugby.com:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.54971466.96.149.14436608C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 2, 2024 01:40:27.562110901 CEST460OUTGET / HTTP/1.1
        Host: www.nerugby.com:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.54971566.96.149.14436608C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 2, 2024 01:40:27.562706947 CEST460OUTGET / HTTP/1.1
        Host: www.nerugby.com:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.54972266.96.149.14436608C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 2, 2024 01:40:32.670815945 CEST460OUTGET / HTTP/1.1
        Host: www.nerugby.com:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.54972166.96.149.14436608C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 2, 2024 01:40:32.671472073 CEST460OUTGET / HTTP/1.1
        Host: www.nerugby.com:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.54972366.96.149.14436608C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 2, 2024 01:40:32.673902035 CEST460OUTGET / HTTP/1.1
        Host: www.nerugby.com:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.54973366.96.149.14436608C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 2, 2024 01:41:02.711046934 CEST460OUTGET / HTTP/1.1
        Host: www.nerugby.com:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        8192.168.2.54973266.96.149.14436608C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 2, 2024 01:41:02.711359024 CEST460OUTGET / HTTP/1.1
        Host: www.nerugby.com:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        9192.168.2.54973466.96.149.14436608C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 2, 2024 01:41:02.711970091 CEST460OUTGET / HTTP/1.1
        Host: www.nerugby.com:443
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549719184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-07-01 23:40:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-07-01 23:40:32 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=232112
        Date: Mon, 01 Jul 2024 23:40:32 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549720184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-07-01 23:40:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-07-01 23:40:33 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=232122
        Date: Mon, 01 Jul 2024 23:40:32 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-07-01 23:40:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.54972440.127.169.103443
        TimestampBytes transferredDirectionData
        2024-07-01 23:40:39 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=d3Hs56FEfwrTRU5&MD=HpLlX7nv HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-07-01 23:40:39 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: c30b2bca-dcad-442e-b0ed-0332611c99e6
        MS-RequestId: 275be404-e55b-4ef0-aacf-ee3e67e0258b
        MS-CV: K3ZsIuWJv0my3h/X.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 01 Jul 2024 23:40:39 GMT
        Connection: close
        Content-Length: 24490
        2024-07-01 23:40:39 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-07-01 23:40:39 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.54973540.127.169.103443
        TimestampBytes transferredDirectionData
        2024-07-01 23:41:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=d3Hs56FEfwrTRU5&MD=HpLlX7nv HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-07-01 23:41:17 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: 934001fc-bfb3-46cb-961c-eb25e95fa605
        MS-RequestId: 2eb1d3db-d986-4688-8ed4-f4900f877958
        MS-CV: dlI6aha9c0mTRXV1.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 01 Jul 2024 23:41:16 GMT
        Connection: close
        Content-Length: 30005
        2024-07-01 23:41:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-07-01 23:41:17 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:19:40:18
        Start date:01/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:19:40:22
        Start date:01/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=2208,i,12480982574051418881,5035724205542963578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:19:40:25
        Start date:01/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.nerugby.com:443"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly