Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://forthedoglover.com/Ray-verify.html

Overview

General Information

Sample URL:https://forthedoglover.com/Ray-verify.html
Analysis ID:1544865
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL
HTML page contains obfuscated javascript
HTML page contains string obfuscation
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1928,i,17236319482874266932,3493183295031928356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forthedoglover.com/Ray-verify.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://forthedoglover.com/Ray-verify.htmlHTTP Parser: eval(unescape('%76ar%20\161\171%37%3D%27%27%3B\161y%38%3D%53tr%69n%67%2Efr%6FmCh\141%72\103ode%28%31
Source: https://forthedoglover.com/Ray-verify.htmlHTTP Parser: Found new string: script /*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*/var ppconf=0;var qy7...
Source: https://forthedoglover.com/Ray-verify.htmlHTTP Parser: No favicon
Source: https://forthedoglover.com/Ray-verify.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.135:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficHTTP traffic detected: GET /Ray-verify.html HTTP/1.1Host: forthedoglover.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: forthedoglover.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forthedoglover.com/Ray-verify.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YuxBdcDtPgLEECm&MD=6bbOKxDt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A4109009A83X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Agent-DeviceId: 01000A4109009A83X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAARaMb3ZSIe/Pr9NX74UPVRF/46SbpTo39JrqoUELx3RhgnaXOeauvzgqwQVm2eJlpbIhX0BuEbLzHtUOJ6KPm67pP6rrxnomHXbpZoDr4W0Iaija60v2WaE9GcR%2BCdPHMa2VR9DQl2ei8NSRePxE32iI8J4kUaoksb9paSNN0cjebaXDQfHeyqykrKYkdo7k3hx1Id35TxJB/u8Nv6Jgvf/1C8WxE8Ppb/IiS8ftqn%2BT2pcHQZfh%2BhnVnllXs7E9mMU9Wik3y7elogQgFX8HwPB0a3HLf%2BQ54Iyeu88yy31pJanv%2BG2MV4Z2bWHamgKoL18Kn6GNMve17GEnhAGdf5oQZgAAEB1qWQNOJ2ttbOtqss4YnPSwASo55qyF7sUh3hlhYYyxnWWwA7CHmkaV9V9GdxNSXsT075gzavnadmQ4jHSpm3zcej5Yk1wN1vNVWhngTl2uxCFD6OmmWccqh9OmS44LXOn7ye2jzhxcCjNOX2KGndm1zzcO614ijwJIquhbD328KCzkoZUUlzYeVICNLfgCKUbqdVhPczJQBhCaVCeUlZOtb0AVZd0KOcWn8LRd/wcJSHTtLiHVHVh2OpyIS/J90XaxDSHPuvpAl95xJhYrfilrC3y83axPJR72M2TFgLVUB73nXgLc31JByBgxPoDp7PT6SsMUrKUeJ%2B11ZHJ9k%2B3ky8GrCbspWvev%2BoZ6Yg2vW2NN1NXfnVsIRRnDg1wS3%2BBXenJpUxvbkvUVl55z3vImirmsKCcAoia4/kEX273P9a70Wj/NqVQikeO7KtCloX9O%2BForbXGAtcakIBN1Na7EixGnPa5AMTgaiMcgeom01QhcRzqNeMxBNcejIxUsByeO7FpZmDANzovTvM2EFVbc02MZVbC7wLEXPcqx7g92Qy0BQngl5gT19sN9etvLxovNc13AK0ZkAI7dKfWVvwJ0%2B9oB%26p%3DX-BM-CBT: 1730227416User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: A7C04F4B53BC4E9FB5D5BB38688CDE8BX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUID=5047E5942BB2460EA35B53CCF78DDB3D; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YuxBdcDtPgLEECm&MD=6bbOKxDt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: forthedoglover.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.2Date: Tue, 29 Oct 2024 18:43:16 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 281Connection: close
Source: chromecache_62.2.drString found in binary or memory: http://www.protware.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.135:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@17/10@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1928,i,17236319482874266932,3493183295031928356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forthedoglover.com/Ray-verify.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1928,i,17236319482874266932,3493183295031928356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected suspicious URL: URL: https://forthedoglover.com/Ray-veri
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.68
truefalse
    unknown
    forthedoglover.com
    185.239.48.43
    truetrue
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://forthedoglover.com/favicon.icofalse
        unknown
        https://forthedoglover.com/Ray-verify.htmltrue
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.protware.comchromecache_62.2.drfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            185.239.48.43
            forthedoglover.comRussian Federation
            204292AMAN-ASRUtrue
            IP
            192.168.2.16
            192.168.2.5
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1544865
            Start date and time:2024-10-29 19:42:42 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 35s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://forthedoglover.com/Ray-verify.html
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:17
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.phis.win@17/10@4/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.142, 66.102.1.84, 34.104.35.123, 217.20.57.19, 172.217.18.3, 142.250.186.78
            • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://forthedoglover.com/Ray-verify.html
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 17:43:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.9917055310091785
            Encrypted:false
            SSDEEP:48:82Zd+T6GyHhidAKZdA1FehwiZUklqehEJy+3:87rA/y
            MD5:6B34C251A836E9686BE9275C1ACF08FB
            SHA1:DDC6B0AA6B2408F09371F15BDF31E6B369A53E92
            SHA-256:ACB32472113C9CCEFE925DA50EDA8E6265CA97A71AAF4B330BF3688079A78DED
            SHA-512:C4D3200CBD174BCD396B9CF3E9A7A8A4B92900B59424B019F2C124CA4D111EC65DCB0B7077D227C2FED230BA9DA1A7EBEA87B1B58C1E52F9E6600ADDF018EAD1
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......i2*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Yh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 17:43:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):4.004811884280252
            Encrypted:false
            SSDEEP:48:89d+T6GyHhidAKZdA1seh/iZUkAQkqeh1Jy+2:8OrW9QKy
            MD5:F7B7E59A36096797B1DD587575F3210E
            SHA1:1AC8C1BBDA9ECCF77E1E19522C3064BFE1792ECB
            SHA-256:B5F51F067EE9E60F4155EB0A820C5B6703B193D2D5908CEE51AC7A8ED7598087
            SHA-512:3D77ACA83E8A5DA9ECF10C4C285803C87F45AF3F3A14A1B9C864E9A22C381A73B6CA0B1C22AE1C2ECB284ACAC56DBEE0DC49035148279BBD96D0348605338993
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....!S.i2*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Yh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.016544786557248
            Encrypted:false
            SSDEEP:48:8Sd+T6GAHhidAKZdA14meh7sFiZUkmgqeh7s/Jy+BX:8PrcnDy
            MD5:F670B6F1DB91AD64F389FF7D40B13819
            SHA1:95D1D00DD7798144DB4980B9359A4A2B13BBF7CF
            SHA-256:21D132F12581E69E23802BADE7F461C767BE13364AB00D405DE4B19C00E18102
            SHA-512:3C770E42569FA278741C0F6B1E804E43CA623841FBC3282E864F114597BA1EBC48472212C9C447B85AE9654308AE0D95FAD31E811FCAD42234B901260B3A6101
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 17:43:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):4.003779699343703
            Encrypted:false
            SSDEEP:48:87d+T6GyHhidAKZdA1TehDiZUkwqeh5Jy+R:8IrNZy
            MD5:FA6EA4C809F6A05A13A14F1465F447EC
            SHA1:A00DCC9EB5BFBAD7405BADA505495DB80356200F
            SHA-256:CC4AEB5EBFCB0FF8AAE4565ED4F639159BF333E9889340545E8822412B01A476
            SHA-512:F28149F1D9358200EA9F9982465227A47947A540A38C39110702521BDB8DEED9178467243C41DE2344123053EBBABA676BF0B65C73040231167908EACED00DA0
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....8.i2*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Yh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 17:43:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.992536987836225
            Encrypted:false
            SSDEEP:48:89Xmd+T6GyHhidAKZdA1dehBiZUk1W1qehbJy+C:81rrt91y
            MD5:B9D499110F40A6901AB0CCBBE866B3ED
            SHA1:DDC33727BE53D4833B819A9893535B18C5166A3C
            SHA-256:6676DFC9926CACF0FA7265E2805302681F64C4D52E94D98C4C249ACE6D199746
            SHA-512:817D6444C4DFBE32F5B6E9ACAAA21D1CA30A840C649E427D4A69E0D96A0B51EB01E9CA571D6E9D5F4784AF616362F835CF8FEC9F9D8DB40AA12DAC1836A639A7
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....Y.i2*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Yh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 17:43:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.0027778081362415
            Encrypted:false
            SSDEEP:48:8cd+T6GyHhidAKZdA1duTeehOuTbbiZUk5OjqehOuTbhJy+yT+:89rVTfTbxWOvTbDy7T
            MD5:AE9F31FA8ED83F07A78F57F4BA2D297C
            SHA1:3AFA58526A85F141930838B90F8E0E7669CF69F4
            SHA-256:F5F164CCDD794F5BA0270A7018FCE3E95B695AD71C2C9F558E2734DD6B0DA615
            SHA-512:C085D0B6AAA0659ACBE5DB454C579A3375BC575BEC2C77BD563BC3C0B8FBE53E0E34617F49B8FCE7BDB2A8C1257735C3ADE301CC4180188A69FD9474094306F8
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......i2*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Yh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):281
            Entropy (8bit):5.203413585208438
            Encrypted:false
            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRCw1ETJAyBFm8oD:J0+oxBeRmR9etdzRxGezHtMy8+
            MD5:0C71CE8566BFB4B5B898CBDD1E9512DC
            SHA1:C3BCDF491B7F42BE9CD476F94F6AD55660D116DC
            SHA-256:807FC80395AAC4AE0BF4126656724FDF35FF829BC551CE496091C2285BEF872E
            SHA-512:8077607DC9460748ED5A4A71F986BB1AD4B25FA12655ABCB9A9FE896AD70D5A854D40ACB32E2B9E38C16A3DDF9E0E4EA97B45EB1797C9C5287F9727BB339E763
            Malicious:false
            Reputation:low
            URL:https://forthedoglover.com/favicon.ico
            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at forthedoglover.com Port 443</address>.</body></html>.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:data
            Category:downloaded
            Size (bytes):10626
            Entropy (8bit):6.14259648062562
            Encrypted:false
            SSDEEP:192:+YCCOWPC2+UZFWczAayjalqqeu5KLGzmL4f4nn+Hw65j5ZFgKJbLWS3jRE3dQz+k:+YDOPYZFW09l5Kl+5KOLWSFD+k
            MD5:4667F074AF634F21EEE7CC87441147B7
            SHA1:46FCA81749FAE4F4274E74C5FF1440382D714E3D
            SHA-256:50E53CD7163183D16E36F3BB663A091486F2585B0910CE5A4224794ADF88D042
            SHA-512:334C10BD15E919A49F2CEF794E49B74C7CEC0F15D3F7F3E0E3FDD3E98EDEA150A546BB9E76B6B7D9D3746753BF913192475275DAFA3D4881FA2F6B8112AD9653
            Malicious:false
            Reputation:low
            URL:https://forthedoglover.com/Ray-verify.html
            Preview:<html><head><meta http-equiv='x-ua-compatible' content='EmulateIE9'><META NAME='GENERATOR' Content='The source code of this page is encrypted with HTML Guardian, the world's standart for website protection. Visit http://www.protware.com for details'><meta http-equiv='expires' content=''><script>l1l=document.documentMode||document.all;var c6efa=true;ll1=document.layers;lll=window.sidebar;c6efa=(!(l1l&&ll1)&&!(!l1l&&!ll1&&!lll));l_ll=location+'';l11=navigator.userAgent.toLowerCase();function lI1(l1I){return l11.indexOf(l1I)>0?true:false};lII=lI1('kht')|lI1('per');c6efa|=lII;zLP=location.protocol+'0FD';n6yB89aF73c='k4H1cQcK5Elf';</script><script>arb6gFp=new Array();arb6gFp[0]='%69\131%67%38\154W%33%32%6D%38\151%35';f3DGRtV=new Array();f3DGRtV[0]='.<.!.D.O.C.T.Y.P.E. .h.t.m.l. .P.U.B.L.I.C. .".-././.W.3.C~..D.T.D. .X.H.T.M.L. .1...0. .T.r.a.n.s.i.t.i.o.n.a.l~..E.N."~.~\n.t.p.:~..w~B...w.3...o.r.g./.T.R./.x~\n~..1./~..D~N~P.l.1.-.t~-~/~1~3~5.l...d.t.d.".>.\r.\n.<~W. .x~.~/.=."~=~?~A~C~E~G~
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 29, 2024 19:43:10.565187931 CET49673443192.168.2.16204.79.197.203
            Oct 29, 2024 19:43:10.869009018 CET49673443192.168.2.16204.79.197.203
            Oct 29, 2024 19:43:11.476866961 CET49673443192.168.2.16204.79.197.203
            Oct 29, 2024 19:43:12.685887098 CET49673443192.168.2.16204.79.197.203
            Oct 29, 2024 19:43:14.615380049 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:14.615430117 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:14.615545034 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:14.615875006 CET49706443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:14.615921974 CET44349706185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:14.615993977 CET49706443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:14.616097927 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:14.616111040 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:14.616309881 CET49706443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:14.616322994 CET44349706185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.093956947 CET49673443192.168.2.16204.79.197.203
            Oct 29, 2024 19:43:15.557167053 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.557441950 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.557475090 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.558552980 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.558630943 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.559757948 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.559870958 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.559972048 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.559983969 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.563375950 CET44349706185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.563654900 CET49706443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.563679934 CET44349706185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.564749956 CET44349706185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.564841986 CET49706443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.565121889 CET49706443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.565174103 CET44349706185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.603930950 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.619920015 CET49706443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.619946957 CET44349706185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.667918921 CET49706443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.855978012 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.856040955 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.856061935 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.856096029 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.856154919 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.856252909 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.856295109 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.856949091 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.857053995 CET44349705185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:15.857124090 CET49705443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.954276085 CET49706443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:15.995373011 CET44349706185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:17.129055977 CET44349706185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:17.129134893 CET44349706185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:17.129183054 CET49706443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:17.130261898 CET49706443192.168.2.16185.239.48.43
            Oct 29, 2024 19:43:17.130280018 CET44349706185.239.48.43192.168.2.16
            Oct 29, 2024 19:43:17.137139082 CET49714443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:17.137180090 CET44349714184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:17.137270927 CET49714443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:17.139151096 CET49714443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:17.139163971 CET44349714184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:17.992140055 CET44349714184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:17.992222071 CET49714443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:17.995358944 CET49714443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:17.995383024 CET44349714184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:17.995671988 CET44349714184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:18.040839911 CET49714443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:18.083347082 CET44349714184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:18.558046103 CET44349714184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:18.558134079 CET44349714184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:18.558257103 CET49714443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:18.558257103 CET49714443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:18.558300018 CET49714443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:18.558319092 CET44349714184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:18.563654900 CET49715443192.168.2.16142.250.186.68
            Oct 29, 2024 19:43:18.563698053 CET44349715142.250.186.68192.168.2.16
            Oct 29, 2024 19:43:18.564075947 CET49715443192.168.2.16142.250.186.68
            Oct 29, 2024 19:43:18.564285994 CET49715443192.168.2.16142.250.186.68
            Oct 29, 2024 19:43:18.564306021 CET44349715142.250.186.68192.168.2.16
            Oct 29, 2024 19:43:18.592782974 CET49716443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:18.592816114 CET44349716184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:18.592912912 CET49716443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:18.593308926 CET49716443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:18.593322039 CET44349716184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:18.730221033 CET49678443192.168.2.1620.189.173.10
            Oct 29, 2024 19:43:19.032907009 CET49678443192.168.2.1620.189.173.10
            Oct 29, 2024 19:43:19.426206112 CET44349715142.250.186.68192.168.2.16
            Oct 29, 2024 19:43:19.426623106 CET49715443192.168.2.16142.250.186.68
            Oct 29, 2024 19:43:19.426659107 CET44349715142.250.186.68192.168.2.16
            Oct 29, 2024 19:43:19.427802086 CET44349715142.250.186.68192.168.2.16
            Oct 29, 2024 19:43:19.427903891 CET49715443192.168.2.16142.250.186.68
            Oct 29, 2024 19:43:19.434977055 CET49715443192.168.2.16142.250.186.68
            Oct 29, 2024 19:43:19.435266972 CET44349715142.250.186.68192.168.2.16
            Oct 29, 2024 19:43:19.444307089 CET44349716184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:19.444472075 CET49716443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:19.445669889 CET49716443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:19.445679903 CET44349716184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:19.445924997 CET44349716184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:19.447220087 CET49716443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:19.478923082 CET49715443192.168.2.16142.250.186.68
            Oct 29, 2024 19:43:19.478954077 CET44349715142.250.186.68192.168.2.16
            Oct 29, 2024 19:43:19.491334915 CET44349716184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:19.526921988 CET49715443192.168.2.16142.250.186.68
            Oct 29, 2024 19:43:19.638919115 CET49678443192.168.2.1620.189.173.10
            Oct 29, 2024 19:43:19.693156004 CET44349716184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:19.693226099 CET44349716184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:19.693468094 CET49716443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:19.694574118 CET49716443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:19.694574118 CET49716443192.168.2.16184.28.90.27
            Oct 29, 2024 19:43:19.694607973 CET44349716184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:19.694616079 CET44349716184.28.90.27192.168.2.16
            Oct 29, 2024 19:43:19.893923998 CET49673443192.168.2.16204.79.197.203
            Oct 29, 2024 19:43:20.848906040 CET49678443192.168.2.1620.189.173.10
            Oct 29, 2024 19:43:22.658607960 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:22.658658028 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:22.658776045 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:22.660000086 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:22.660021067 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:23.206221104 CET4968080192.168.2.16192.229.211.108
            Oct 29, 2024 19:43:23.253957987 CET49678443192.168.2.1620.189.173.10
            Oct 29, 2024 19:43:23.506961107 CET4968080192.168.2.16192.229.211.108
            Oct 29, 2024 19:43:23.736920118 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:23.737024069 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:23.740014076 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:23.740030050 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:23.740350962 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:23.791054964 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:23.803989887 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:23.851326942 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.106942892 CET4968080192.168.2.16192.229.211.108
            Oct 29, 2024 19:43:24.160455942 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.160487890 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.160495043 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.160511971 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.160547018 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.160564899 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:24.160609961 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.160629988 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:24.160659075 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:24.161739111 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.161813974 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:24.161834955 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.174365044 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:24.174398899 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.174415112 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:24.174614906 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.174659967 CET443497174.245.163.56192.168.2.16
            Oct 29, 2024 19:43:24.174767017 CET49717443192.168.2.164.245.163.56
            Oct 29, 2024 19:43:25.318999052 CET4968080192.168.2.16192.229.211.108
            Oct 29, 2024 19:43:27.731014013 CET4968080192.168.2.16192.229.211.108
            Oct 29, 2024 19:43:28.066971064 CET49678443192.168.2.1620.189.173.10
            Oct 29, 2024 19:43:29.421183109 CET44349715142.250.186.68192.168.2.16
            Oct 29, 2024 19:43:29.421252966 CET44349715142.250.186.68192.168.2.16
            Oct 29, 2024 19:43:29.421343088 CET49715443192.168.2.16142.250.186.68
            Oct 29, 2024 19:43:29.504002094 CET49673443192.168.2.16204.79.197.203
            Oct 29, 2024 19:43:29.936783075 CET49715443192.168.2.16142.250.186.68
            Oct 29, 2024 19:43:29.936824083 CET44349715142.250.186.68192.168.2.16
            Oct 29, 2024 19:43:32.538981915 CET4968080192.168.2.16192.229.211.108
            Oct 29, 2024 19:43:37.668076038 CET49678443192.168.2.1620.189.173.10
            Oct 29, 2024 19:43:37.772583008 CET49699443192.168.2.1640.126.32.133
            Oct 29, 2024 19:43:37.772697926 CET49699443192.168.2.1640.126.32.133
            Oct 29, 2024 19:43:37.778276920 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:37.778310061 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:37.778350115 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:37.778366089 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:37.778408051 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:38.160082102 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:38.160100937 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:38.160146952 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:38.160160065 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:38.160161972 CET49699443192.168.2.1640.126.32.133
            Oct 29, 2024 19:43:38.160216093 CET49699443192.168.2.1640.126.32.133
            Oct 29, 2024 19:43:38.160311937 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:38.160358906 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:38.160399914 CET49699443192.168.2.1640.126.32.133
            Oct 29, 2024 19:43:38.160475969 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:38.160486937 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:38.160499096 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:38.160515070 CET49699443192.168.2.1640.126.32.133
            Oct 29, 2024 19:43:38.160718918 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:43:38.160772085 CET49699443192.168.2.1640.126.32.133
            Oct 29, 2024 19:43:38.449832916 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:38.449876070 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:38.449982882 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:38.452389002 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:38.452404022 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:39.323826075 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:39.323914051 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:39.331765890 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:39.331773996 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:39.332034111 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:39.332072973 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:39.334455967 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:39.334482908 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:39.623382092 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:39.623421907 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:39.623456955 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:39.623481989 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:39.623497963 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:39.623537064 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:39.623986959 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:39.624032021 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:39.624047995 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:39.624088049 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:39.626039028 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:39.626059055 CET443497182.23.209.135192.168.2.16
            Oct 29, 2024 19:43:39.626066923 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:39.626102924 CET49718443192.168.2.162.23.209.135
            Oct 29, 2024 19:43:42.141047955 CET4968080192.168.2.16192.229.211.108
            Oct 29, 2024 19:44:00.519088984 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:00.519141912 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:00.519249916 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:00.519663095 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:00.519676924 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:00.993541956 CET4969680192.168.2.16199.232.214.172
            Oct 29, 2024 19:44:00.999581099 CET8049696199.232.214.172192.168.2.16
            Oct 29, 2024 19:44:00.999676943 CET4969680192.168.2.16199.232.214.172
            Oct 29, 2024 19:44:01.391158104 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.391340971 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:01.392712116 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:01.392757893 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.393018007 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.394274950 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:01.435333967 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.675246954 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.675277948 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.675409079 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.675435066 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:01.675506115 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.675549030 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:01.675575018 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:01.791691065 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.791744947 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.791819096 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:01.791861057 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.791879892 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:01.791981936 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.791994095 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:01.792012930 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:01.792035103 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.792043924 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:01.792064905 CET49719443192.168.2.1620.12.23.50
            Oct 29, 2024 19:44:01.792071104 CET4434971920.12.23.50192.168.2.16
            Oct 29, 2024 19:44:18.577323914 CET49722443192.168.2.16142.250.186.68
            Oct 29, 2024 19:44:18.577383041 CET44349722142.250.186.68192.168.2.16
            Oct 29, 2024 19:44:18.577502966 CET49722443192.168.2.16142.250.186.68
            Oct 29, 2024 19:44:18.578051090 CET49722443192.168.2.16142.250.186.68
            Oct 29, 2024 19:44:18.578067064 CET44349722142.250.186.68192.168.2.16
            Oct 29, 2024 19:44:19.489276886 CET44349722142.250.186.68192.168.2.16
            Oct 29, 2024 19:44:19.489749908 CET49722443192.168.2.16142.250.186.68
            Oct 29, 2024 19:44:19.489774942 CET44349722142.250.186.68192.168.2.16
            Oct 29, 2024 19:44:19.490987062 CET44349722142.250.186.68192.168.2.16
            Oct 29, 2024 19:44:19.491440058 CET49722443192.168.2.16142.250.186.68
            Oct 29, 2024 19:44:19.491656065 CET44349722142.250.186.68192.168.2.16
            Oct 29, 2024 19:44:19.534172058 CET49722443192.168.2.16142.250.186.68
            Oct 29, 2024 19:44:29.498892069 CET44349722142.250.186.68192.168.2.16
            Oct 29, 2024 19:44:29.498970985 CET44349722142.250.186.68192.168.2.16
            Oct 29, 2024 19:44:29.499022961 CET49722443192.168.2.16142.250.186.68
            Oct 29, 2024 19:44:29.950717926 CET49722443192.168.2.16142.250.186.68
            Oct 29, 2024 19:44:29.950747967 CET44349722142.250.186.68192.168.2.16
            Oct 29, 2024 19:44:50.495465994 CET49697443192.168.2.1640.126.32.133
            Oct 29, 2024 19:44:50.495743036 CET4969880192.168.2.16192.229.221.95
            Oct 29, 2024 19:44:50.501564026 CET4434969740.126.32.133192.168.2.16
            Oct 29, 2024 19:44:50.501662970 CET49697443192.168.2.1640.126.32.133
            Oct 29, 2024 19:44:50.502609015 CET8049698192.229.221.95192.168.2.16
            Oct 29, 2024 19:44:50.502664089 CET4969880192.168.2.16192.229.221.95
            Oct 29, 2024 19:44:53.835421085 CET49699443192.168.2.1640.126.32.133
            Oct 29, 2024 19:44:53.843252897 CET4434969940.126.32.133192.168.2.16
            Oct 29, 2024 19:44:53.843374968 CET49699443192.168.2.1640.126.32.133
            TimestampSource PortDest PortSource IPDest IP
            Oct 29, 2024 19:43:13.742166996 CET53653001.1.1.1192.168.2.16
            Oct 29, 2024 19:43:13.768498898 CET53586701.1.1.1192.168.2.16
            Oct 29, 2024 19:43:14.575589895 CET6037553192.168.2.161.1.1.1
            Oct 29, 2024 19:43:14.575751066 CET6486253192.168.2.161.1.1.1
            Oct 29, 2024 19:43:14.604407072 CET53603751.1.1.1192.168.2.16
            Oct 29, 2024 19:43:14.671379089 CET53648621.1.1.1192.168.2.16
            Oct 29, 2024 19:43:15.069715977 CET53607341.1.1.1192.168.2.16
            Oct 29, 2024 19:43:18.526094913 CET6266353192.168.2.161.1.1.1
            Oct 29, 2024 19:43:18.526196957 CET5457653192.168.2.161.1.1.1
            Oct 29, 2024 19:43:18.562540054 CET53545761.1.1.1192.168.2.16
            Oct 29, 2024 19:43:18.562551022 CET53626631.1.1.1192.168.2.16
            Oct 29, 2024 19:43:32.000325918 CET53598921.1.1.1192.168.2.16
            Oct 29, 2024 19:43:50.943325043 CET53557731.1.1.1192.168.2.16
            Oct 29, 2024 19:44:13.456451893 CET53647081.1.1.1192.168.2.16
            Oct 29, 2024 19:44:13.666979074 CET53623831.1.1.1192.168.2.16
            Oct 29, 2024 19:44:14.908871889 CET138138192.168.2.16192.168.2.255
            Oct 29, 2024 19:44:42.760250092 CET53529571.1.1.1192.168.2.16
            TimestampSource IPDest IPChecksumCodeType
            Oct 29, 2024 19:43:14.671452999 CET192.168.2.161.1.1.1c238(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 29, 2024 19:43:14.575589895 CET192.168.2.161.1.1.10x4640Standard query (0)forthedoglover.comA (IP address)IN (0x0001)false
            Oct 29, 2024 19:43:14.575751066 CET192.168.2.161.1.1.10x28ffStandard query (0)forthedoglover.com65IN (0x0001)false
            Oct 29, 2024 19:43:18.526094913 CET192.168.2.161.1.1.10x64bcStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 29, 2024 19:43:18.526196957 CET192.168.2.161.1.1.10x1eedStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 29, 2024 19:43:14.604407072 CET1.1.1.1192.168.2.160x4640No error (0)forthedoglover.com185.239.48.43A (IP address)IN (0x0001)false
            Oct 29, 2024 19:43:18.562540054 CET1.1.1.1192.168.2.160x1eedNo error (0)www.google.com65IN (0x0001)false
            Oct 29, 2024 19:43:18.562551022 CET1.1.1.1192.168.2.160x64bcNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
            • forthedoglover.com
            • https:
            • fs.microsoft.com
            • slscr.update.microsoft.com
            • www.bing.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.1649705185.239.48.434437084C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-29 18:43:15 UTC676OUTGET /Ray-verify.html HTTP/1.1
            Host: forthedoglover.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-29 18:43:15 UTC279INHTTP/1.1 200 OK
            Server: nginx/1.26.2
            Date: Tue, 29 Oct 2024 18:43:15 GMT
            Content-Type: text/html; charset=UTF-8
            Content-Length: 10626
            Connection: close
            Last-Modified: Tue, 29 Oct 2024 14:58:26 GMT
            ETag: "2982-6259ed147038a"
            Accept-Ranges: bytes
            Vary: Accept-Encoding
            2024-10-29 18:43:15 UTC10626INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 27 20 63 6f 6e 74 65 6e 74 3d 27 45 6d 75 6c 61 74 65 49 45 39 27 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 27 47 45 4e 45 52 41 54 4f 52 27 20 43 6f 6e 74 65 6e 74 3d 27 54 68 65 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 66 20 74 68 69 73 20 70 61 67 65 20 69 73 20 65 6e 63 72 79 70 74 65 64 20 77 69 74 68 20 48 54 4d 4c 20 47 75 61 72 64 69 61 6e 2c 20 20 74 68 65 20 77 6f 72 6c 64 27 73 20 73 74 61 6e 64 61 72 74 20 66 6f 72 20 77 65 62 73 69 74 65 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 56 69 73 69 74 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 77 61 72 65 2e 63 6f 6d 20 66 6f 72 20 64 65 74 61 69 6c 73 27 3e 3c 6d 65 74
            Data Ascii: <html><head><meta http-equiv='x-ua-compatible' content='EmulateIE9'><META NAME='GENERATOR' Content='The source code of this page is encrypted with HTML Guardian, the world's standart for website protection. Visit http://www.protware.com for details'><met


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.1649706185.239.48.434437084C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-29 18:43:15 UTC607OUTGET /favicon.ico HTTP/1.1
            Host: forthedoglover.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://forthedoglover.com/Ray-verify.html
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-29 18:43:17 UTC170INHTTP/1.1 404 Not Found
            Server: nginx/1.26.2
            Date: Tue, 29 Oct 2024 18:43:16 GMT
            Content-Type: text/html; charset=iso-8859-1
            Content-Length: 281
            Connection: close
            2024-10-29 18:43:17 UTC281INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 66 6f 72 74 68 65 64 6f 67 6c 6f 76 65 72 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33
            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at forthedoglover.com Port 443


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.1649714184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-29 18:43:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-29 18:43:18 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=65490
            Date: Tue, 29 Oct 2024 18:43:18 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.1649716184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-29 18:43:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-29 18:43:19 UTC514INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=65543
            Date: Tue, 29 Oct 2024 18:43:19 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-29 18:43:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.16497174.245.163.56443
            TimestampBytes transferredDirectionData
            2024-10-29 18:43:23 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YuxBdcDtPgLEECm&MD=6bbOKxDt HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-10-29 18:43:24 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: 834264aa-e914-439f-970c-0700685c425a
            MS-RequestId: f2069320-da26-4656-a945-4e75503aa6ef
            MS-CV: BGe7sPkx50uTk3T/.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Tue, 29 Oct 2024 18:43:23 GMT
            Connection: close
            Content-Length: 24490
            2024-10-29 18:43:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-10-29 18:43:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.16497182.23.209.135443
            TimestampBytes transferredDirectionData
            2024-10-29 18:43:39 UTC2687OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
            X-Search-CortanaAvailableCapabilities: None
            X-Search-SafeSearch: Moderate
            Accept-Encoding: gzip, deflate
            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
            X-UserAgeClass: Unknown
            X-BM-Market: CH
            X-BM-DateFormat: dd/MM/yyyy
            X-Device-OSSKU: 48
            X-BM-DTZ: -240
            X-DeviceID: 01000A4109009A83
            X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
            X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard Time
            X-BM-Theme: 000000;0078d7
            X-Agent-DeviceId: 01000A4109009A83
            X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAARaMb3ZSIe/Pr9NX74UPVRF/46SbpTo39JrqoUELx3RhgnaXOeauvzgqwQVm2eJlpbIhX0BuEbLzHtUOJ6KPm67pP6rrxnomHXbpZoDr4W0Iaija60v2WaE9GcR%2BCdPHMa2VR9DQl2ei8NSRePxE32iI8J4kUaoksb9paSNN0cjebaXDQfHeyqykrKYkdo7k3hx1Id35TxJB/u8Nv6Jgvf/1C8WxE8Ppb/IiS8ftqn%2BT2pcHQZfh%2BhnVnllXs7E9mMU9Wik3y7elogQgFX8HwPB0a3HLf%2BQ54Iyeu88yy31pJanv%2BG2MV4Z2bWHamgKoL18Kn6GNMve17GEnhAGdf5oQZgAAEB1qWQNOJ2ttbOtqss4YnPSwASo55qyF7sUh3hlhYYyxnWWwA7CHmkaV9V9GdxNSXsT075gzavnadmQ4jHSpm3zcej5Yk1wN1vNVWhngTl2uxCFD6OmmWccqh9OmS44LXOn7ye2jzhxcCjNOX2KGndm1zzcO614ijwJIquhbD328KCzkoZUUlzYeVICNLfgCKUbqdVhPczJQBhCaVCeUlZOtb0AVZd0KOcWn8LRd/wcJSHTtLiHVHVh2OpyIS/J90XaxDSHPuvpAl95xJhYrfilrC3y83axPJR72M2TFgLVUB73nXgLc31JByBgxPoDp7PT6SsMUrKUeJ%2B11ZHJ9k%2B3ky8GrCbspWvev%2BoZ6Yg2vW2NN1NXfnVsIRRnDg1wS3%2BBXenJpUxvbkvUVl55z3vImirmsKCcAoia4/kEX273P9a70Wj/NqVQikeO7KtCloX9O%2BForbXGAtcakIBN1Na7EixGnPa5AMTgaiMcgeom01QhcRzqNeMxBNcejIxUsByeO7FpZmDANzovTvM2EFVbc02MZVbC7wLEXPcqx7g92Qy0BQngl5gT19sN9etvLxovNc13AK0ZkAI7dK [TRUNCATED]
            X-BM-CBT: 1730227416
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
            X-Device-isOptin: false
            Accept-language: en-GB, en, en-US
            X-Device-Touch: false
            X-Device-ClientSession: A7C04F4B53BC4E9FB5D5BB38688CDE8B
            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
            Host: www.bing.com
            Connection: Keep-Alive
            Cookie: SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUID=5047E5942BB2460EA35B53CCF78DDB3D; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
            2024-10-29 18:43:39 UTC1319INHTTP/1.1 200 OK
            Content-Length: 2215
            Content-Type: application/json; charset=utf-8
            Cache-Control: private
            X-EventID: 67212cdbc10d43ed9192062fd3a59881
            X-AS-SetSessionMarket: de-ch
            UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
            X-XSS-Protection: 0
            P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
            Date: Tue, 29 Oct 2024 18:43:39 GMT
            Connection: close
            Set-Cookie: _EDGE_S=SID=01B0C4A66E226B1B1C4DD1816F9A6A5A&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
            Set-Cookie: SRCHHPGUSR=SRCHLANG=en&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; domain=.bing.com; expires=Sun, 23-Nov-2025 18:43:39 GMT; path=/; secure; SameSite=None
            Set-Cookie: ANON=A=6167974D1A7C78361D9CC53BFFFFFFFF; domain=.bing.com; expires=Sun, 23-Nov-2025 18:43:39 GMT; path=/; secure; SameSite=None
            Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
            Set-Cookie: _SS=SID=01B0C4A66E226B1B1C4DD1816F9A6A5A; domain=.bing.com; path=/; secure; SameSite=None
            Alt-Svc: h3=":443"; ma=93600
            X-CDN-TraceID: 0.15d01702.1730227419.f418ae6
            2024-10-29 18:43:39 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
            Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.164971920.12.23.50443
            TimestampBytes transferredDirectionData
            2024-10-29 18:44:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YuxBdcDtPgLEECm&MD=6bbOKxDt HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-10-29 18:44:01 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
            MS-CorrelationId: 013f7a11-6d15-4edd-b85f-822355c5f37b
            MS-RequestId: 2aa7940a-5997-42af-86b7-a06d280b3569
            MS-CV: 0Xv/vpyqSUWaMry2.0
            X-Microsoft-SLSClientCache: 1440
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Tue, 29 Oct 2024 18:44:00 GMT
            Connection: close
            Content-Length: 30005
            2024-10-29 18:44:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
            2024-10-29 18:44:01 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:1
            Start time:14:43:11
            Start date:29/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:14:43:12
            Start date:29/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1928,i,17236319482874266932,3493183295031928356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:14:43:13
            Start date:29/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forthedoglover.com/Ray-verify.html"
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly