Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJ

Overview

General Information

Sample URL:https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZ
Analysis ID:1501237
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1836,i,14556216659145474822,14994800406803785597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytIt" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytItHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:63657 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:63658 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:63665 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:63655 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytIt HTTP/1.1Host: u14209785.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: u14209785.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytItAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WfkBaVZzM3YkRA2&MD=79brfXAH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WfkBaVZzM3YkRA2&MD=79brfXAH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: u14209785.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 14:09:42 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63657
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 63657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63658 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:63657 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:63658 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:63665 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/8@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1836,i,14556216659145474822,14994800406803785597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytIt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1836,i,14556216659145474822,14994800406803785597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytIt0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://u14209785.ct.sendgrid.net/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.132
truefalse
    unknown
    u14209785.ct.sendgrid.net
    167.89.123.60
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytItfalse
        unknown
        https://u14209785.ct.sendgrid.net/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        167.89.123.60
        u14209785.ct.sendgrid.netUnited States
        11377SENDGRIDUSfalse
        142.250.185.132
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.6
        192.168.2.5
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1501237
        Start date and time:2024-08-29 16:08:40 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 10s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytIt
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean1.win@21/8@4/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.206, 66.102.1.84, 34.104.35.123, 199.232.214.172, 192.229.221.95, 142.250.186.163
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytIt
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 13:09:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.974330495277436
        Encrypted:false
        SSDEEP:48:8ord/T3n9HLidAKZdA19ehwiZUklqehTy+3:8UzjIy
        MD5:553B77A85A37F123C846D90C9E71FC12
        SHA1:99E90D7AF6CF42C5F3350F6E9758B3850D9886BD
        SHA-256:A6129663985C6FDFD078D1809106C96967863406DD6CDA7237E897C4DA198FAF
        SHA-512:848E95447F56DBAAF3A7D343AFF94338225A337EC087ED5BE76E7F4C062E17BB6CE4C5EF9BB8D0F4A30D63DF9173B398DFDCC44AA1DA70773401EE9AA06C6EDD
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....F.l.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y1q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y1q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y1q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y1q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y5q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{k.E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 13:09:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9885437247944826
        Encrypted:false
        SSDEEP:48:8qnd/T3n9HLidAKZdA1weh/iZUkAQkqeh4y+2:8kzR9Q1y
        MD5:B48560ABC2D1450278350F14EBDF36AB
        SHA1:8809B22539880816290D333F582400A6866ACE22
        SHA-256:B32723570F557C723642F79F913204ABBEF490CF5FEE740EAD2EF98C31252BC5
        SHA-512:4B6F395AB10F8B2495494DB8762B5E3A98E220D80F6471E6A52519A6F7B1C9BAED0343FE2DF55349BFC62CD199BD2DEAB7E23AC74953C49B5A7263676DACE14A
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....ob.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y1q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y1q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y1q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y1q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y5q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{k.E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.003095958007777
        Encrypted:false
        SSDEEP:48:8xAd/T3nsHLidAKZdA14tseh7sFiZUkmgqeh7s6y+BX:8x0zSnUy
        MD5:D5D84A2C2DE22562BB4BC1F8A31A8A57
        SHA1:D862B35AA13F5B761E764301D35E0F201C5CED01
        SHA-256:5B5DE552DCA96F36E673766365823155F6623C0A2738D1601B2C98BD0A785DD3
        SHA-512:10AE2DA3FBC91B71368274BF73D432183E8AD43E9E190FD3B6EFA7F848588C138517AAE005784EEE76E381327C32C45AB6C2F0F8E1136ABD0E5D45CA6A6EC4F9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y1q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y1q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y1q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y1q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{k.E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 13:09:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.988474059581206
        Encrypted:false
        SSDEEP:48:8id/T3n9HLidAKZdA1vehDiZUkwqeh8y+R:8OzSCy
        MD5:CFC0D127B4B9E465DD635527230790FC
        SHA1:7EEB501257E3A04AFDB25A1A439D196203C2342B
        SHA-256:041F7447193C1B332E2BF8393A694E7A8E5DDCF2286E1159C2BBD74C7DEB1F17
        SHA-512:81D8E4C05496D6582795EED38C863248D22D64FABDD9A3253DB2A531D39169BAE8C113A3E7A8D7E05458CDA626F730B6BCE9C65C6F8D9ACBD26CE6E28C106095
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......\.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y1q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y1q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y1q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y1q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y5q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{k.E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 13:09:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.97739216853364
        Encrypted:false
        SSDEEP:48:8Id/T3n9HLidAKZdA1hehBiZUk1W1qehGy+C:8Mzi9my
        MD5:13D27F28DEDF59F54CF3F676327E9F22
        SHA1:EFD01C870F13FDA9616C5380E8EB5E115E061CD5
        SHA-256:A4EB09ABE8D6D8A84DEB872EEB3C6884BD4B1A662D7E8993E1F6A70CE08F3F09
        SHA-512:C76DCEBF44CC282993DD4B749EC3FD1C2A57456BB396E04EB4A2776021A16FA331CD48CA483E7D3EABC54C96D23278C46F8A30F49AF5FF591B98859E92FD8651
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......h.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y1q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y1q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y1q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y1q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y5q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{k.E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 13:09:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.987506722517203
        Encrypted:false
        SSDEEP:48:8nd/T3n9HLidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbUy+yT+:8JzcT/TbxWOvTbUy7T
        MD5:62DD54740E0BE5E5C0D9AF4C5D94CAC8
        SHA1:6300C2D2AA317A329EBD87AF1F4F8917A4ACA7CD
        SHA-256:79167475BA0EDD3ECD73CC5200B944D8E5737591BF30D7483A6451422018710D
        SHA-512:2D243778167436B4D6B8418F8E9E5968D7533B6D2EDE6D049CE68ED94D36A507DCA25D3F5BFAA8554A865488793725130C6B934232F04ADFD87C48733114BD75
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....H.S.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y1q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y1q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y1q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y1q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y5q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{k.E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):564
        Entropy (8bit):4.72971822420855
        Encrypted:false
        SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
        MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
        SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
        SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
        SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
        Malicious:false
        Reputation:low
        URL:https://u14209785.ct.sendgrid.net/favicon.ico
        Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Aug 29, 2024 16:09:27.692416906 CEST49675443192.168.2.523.1.237.91
        Aug 29, 2024 16:09:27.705393076 CEST49674443192.168.2.523.1.237.91
        Aug 29, 2024 16:09:27.814764977 CEST49673443192.168.2.523.1.237.91
        Aug 29, 2024 16:09:37.299125910 CEST49675443192.168.2.523.1.237.91
        Aug 29, 2024 16:09:37.314749002 CEST49674443192.168.2.523.1.237.91
        Aug 29, 2024 16:09:37.424120903 CEST49673443192.168.2.523.1.237.91
        Aug 29, 2024 16:09:39.080940008 CEST4434970323.1.237.91192.168.2.5
        Aug 29, 2024 16:09:39.081060886 CEST49703443192.168.2.523.1.237.91
        Aug 29, 2024 16:09:41.087393045 CEST49710443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.087418079 CEST44349710167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.087508917 CEST49710443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.087610006 CEST49711443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.087632895 CEST44349711167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.087707043 CEST49711443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.087902069 CEST49710443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.087915897 CEST44349710167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.088001966 CEST49711443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.088015079 CEST44349711167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.561100960 CEST49712443192.168.2.5142.250.185.132
        Aug 29, 2024 16:09:41.561129093 CEST44349712142.250.185.132192.168.2.5
        Aug 29, 2024 16:09:41.561218023 CEST49712443192.168.2.5142.250.185.132
        Aug 29, 2024 16:09:41.561439991 CEST49712443192.168.2.5142.250.185.132
        Aug 29, 2024 16:09:41.561455965 CEST44349712142.250.185.132192.168.2.5
        Aug 29, 2024 16:09:41.704384089 CEST44349710167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.704636097 CEST49710443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.704651117 CEST44349710167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.705638885 CEST44349710167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.705698967 CEST49710443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.706196070 CEST44349711167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.706351042 CEST49711443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.706372976 CEST44349711167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.706701040 CEST49710443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.706773043 CEST44349710167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.706887960 CEST49710443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.706897974 CEST44349710167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.707444906 CEST44349711167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.707509995 CEST49711443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.708240032 CEST49711443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.708302021 CEST44349711167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.760639906 CEST49710443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.884454012 CEST44349710167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.884546041 CEST44349710167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.884589911 CEST49710443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.900139093 CEST49711443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.900171041 CEST44349711167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.910909891 CEST49710443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:41.910932064 CEST44349710167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:41.958311081 CEST49711443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:42.004511118 CEST44349711167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:42.137439966 CEST44349711167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:42.137538910 CEST44349711167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:42.137597084 CEST49711443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:42.140300989 CEST49711443192.168.2.5167.89.123.60
        Aug 29, 2024 16:09:42.140322924 CEST44349711167.89.123.60192.168.2.5
        Aug 29, 2024 16:09:42.201512098 CEST44349712142.250.185.132192.168.2.5
        Aug 29, 2024 16:09:42.204288006 CEST49712443192.168.2.5142.250.185.132
        Aug 29, 2024 16:09:42.204308033 CEST44349712142.250.185.132192.168.2.5
        Aug 29, 2024 16:09:42.205316067 CEST44349712142.250.185.132192.168.2.5
        Aug 29, 2024 16:09:42.205382109 CEST49712443192.168.2.5142.250.185.132
        Aug 29, 2024 16:09:42.206310034 CEST49712443192.168.2.5142.250.185.132
        Aug 29, 2024 16:09:42.206511974 CEST44349712142.250.185.132192.168.2.5
        Aug 29, 2024 16:09:42.274024010 CEST49712443192.168.2.5142.250.185.132
        Aug 29, 2024 16:09:42.274030924 CEST44349712142.250.185.132192.168.2.5
        Aug 29, 2024 16:09:42.320889950 CEST49712443192.168.2.5142.250.185.132
        Aug 29, 2024 16:09:44.807523966 CEST49715443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:44.807614088 CEST44349715184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:44.807729006 CEST49715443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:44.809137106 CEST49715443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:44.809170961 CEST44349715184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:45.172957897 CEST6365553192.168.2.51.1.1.1
        Aug 29, 2024 16:09:45.177756071 CEST53636551.1.1.1192.168.2.5
        Aug 29, 2024 16:09:45.177861929 CEST6365553192.168.2.51.1.1.1
        Aug 29, 2024 16:09:45.178046942 CEST6365553192.168.2.51.1.1.1
        Aug 29, 2024 16:09:45.185471058 CEST53636551.1.1.1192.168.2.5
        Aug 29, 2024 16:09:45.531258106 CEST44349715184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:45.531338930 CEST49715443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:45.537483931 CEST49715443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:45.537503958 CEST44349715184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:45.537817955 CEST44349715184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:45.587107897 CEST49715443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:45.615734100 CEST49715443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:45.635634899 CEST53636551.1.1.1192.168.2.5
        Aug 29, 2024 16:09:45.636586905 CEST6365553192.168.2.51.1.1.1
        Aug 29, 2024 16:09:45.641832113 CEST53636551.1.1.1192.168.2.5
        Aug 29, 2024 16:09:45.641895056 CEST6365553192.168.2.51.1.1.1
        Aug 29, 2024 16:09:45.656512022 CEST44349715184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:45.802846909 CEST44349715184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:45.803008080 CEST44349715184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:45.803030014 CEST49715443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:45.803066015 CEST44349715184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:45.803081989 CEST49715443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:45.803081989 CEST49715443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:45.803092957 CEST44349715184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:45.803102970 CEST44349715184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:45.841979027 CEST63657443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:45.842031002 CEST44363657184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:45.842116117 CEST63657443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:45.842367887 CEST63657443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:45.842377901 CEST44363657184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:46.483546972 CEST44363657184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:46.483633995 CEST63657443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:46.486661911 CEST63657443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:46.486669064 CEST44363657184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:46.486912966 CEST44363657184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:46.488251925 CEST63657443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:46.528507948 CEST44363657184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:46.760948896 CEST44363657184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:46.761010885 CEST44363657184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:46.761248112 CEST63657443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:46.763484001 CEST63657443192.168.2.5184.28.90.27
        Aug 29, 2024 16:09:46.763506889 CEST44363657184.28.90.27192.168.2.5
        Aug 29, 2024 16:09:48.145502090 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:48.145544052 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:48.145626068 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:48.146935940 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:48.146953106 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:48.827414989 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:48.827496052 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:48.829140902 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:48.829149961 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:48.829379082 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:48.883315086 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:49.364084959 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:49.404503107 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:49.588443995 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:49.588465929 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:49.588473082 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:49.588500977 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:49.588507891 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:49.588510036 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:49.588520050 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:49.588536978 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:49.588568926 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:49.588586092 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:49.588845968 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:49.588908911 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:49.588916063 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:49.588927031 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:49.588973045 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:50.084811926 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:50.084830999 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:50.084855080 CEST63658443192.168.2.552.165.165.26
        Aug 29, 2024 16:09:50.084861040 CEST4436365852.165.165.26192.168.2.5
        Aug 29, 2024 16:09:52.113455057 CEST44349712142.250.185.132192.168.2.5
        Aug 29, 2024 16:09:52.113519907 CEST44349712142.250.185.132192.168.2.5
        Aug 29, 2024 16:09:52.113614082 CEST49712443192.168.2.5142.250.185.132
        Aug 29, 2024 16:09:52.419035912 CEST49712443192.168.2.5142.250.185.132
        Aug 29, 2024 16:09:52.419064999 CEST44349712142.250.185.132192.168.2.5
        Aug 29, 2024 16:10:26.515027046 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:26.515073061 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:26.515177011 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:26.526465893 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:26.526483059 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.225538015 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.225610971 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.236602068 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.236620903 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.237128019 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.284231901 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.324505091 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.511696100 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.511748075 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.511769056 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.511799097 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.511807919 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.511837006 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.511840105 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.511861086 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.511872053 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.511877060 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.511920929 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.513175011 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.513216972 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.513238907 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.513251066 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.513290882 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.513405085 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.513463974 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.516143084 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.516160011 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:27.516171932 CEST63665443192.168.2.552.165.165.26
        Aug 29, 2024 16:10:27.516177893 CEST4436366552.165.165.26192.168.2.5
        Aug 29, 2024 16:10:41.604783058 CEST63667443192.168.2.5142.250.185.132
        Aug 29, 2024 16:10:41.604815960 CEST44363667142.250.185.132192.168.2.5
        Aug 29, 2024 16:10:41.605012894 CEST63667443192.168.2.5142.250.185.132
        Aug 29, 2024 16:10:41.605393887 CEST63667443192.168.2.5142.250.185.132
        Aug 29, 2024 16:10:41.605410099 CEST44363667142.250.185.132192.168.2.5
        Aug 29, 2024 16:10:42.255805016 CEST44363667142.250.185.132192.168.2.5
        Aug 29, 2024 16:10:42.256170034 CEST63667443192.168.2.5142.250.185.132
        Aug 29, 2024 16:10:42.256184101 CEST44363667142.250.185.132192.168.2.5
        Aug 29, 2024 16:10:42.256515980 CEST44363667142.250.185.132192.168.2.5
        Aug 29, 2024 16:10:42.256870985 CEST63667443192.168.2.5142.250.185.132
        Aug 29, 2024 16:10:42.256942034 CEST44363667142.250.185.132192.168.2.5
        Aug 29, 2024 16:10:42.305350065 CEST63667443192.168.2.5142.250.185.132
        Aug 29, 2024 16:10:52.152326107 CEST44363667142.250.185.132192.168.2.5
        Aug 29, 2024 16:10:52.152385950 CEST44363667142.250.185.132192.168.2.5
        Aug 29, 2024 16:10:52.152504921 CEST63667443192.168.2.5142.250.185.132
        Aug 29, 2024 16:10:52.418239117 CEST63667443192.168.2.5142.250.185.132
        Aug 29, 2024 16:10:52.418257952 CEST44363667142.250.185.132192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Aug 29, 2024 16:09:37.839184999 CEST53520951.1.1.1192.168.2.5
        Aug 29, 2024 16:09:39.508121014 CEST53531641.1.1.1192.168.2.5
        Aug 29, 2024 16:09:41.073955059 CEST5212853192.168.2.51.1.1.1
        Aug 29, 2024 16:09:41.074350119 CEST5772953192.168.2.51.1.1.1
        Aug 29, 2024 16:09:41.083182096 CEST53577291.1.1.1192.168.2.5
        Aug 29, 2024 16:09:41.083306074 CEST53521281.1.1.1192.168.2.5
        Aug 29, 2024 16:09:41.124834061 CEST53554581.1.1.1192.168.2.5
        Aug 29, 2024 16:09:41.553371906 CEST4966153192.168.2.51.1.1.1
        Aug 29, 2024 16:09:41.553529978 CEST6226053192.168.2.51.1.1.1
        Aug 29, 2024 16:09:41.560081959 CEST53622601.1.1.1192.168.2.5
        Aug 29, 2024 16:09:41.560105085 CEST53496611.1.1.1192.168.2.5
        Aug 29, 2024 16:09:45.172400951 CEST53577221.1.1.1192.168.2.5
        Aug 29, 2024 16:10:37.851505041 CEST53495341.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Aug 29, 2024 16:09:41.073955059 CEST192.168.2.51.1.1.10xcb6cStandard query (0)u14209785.ct.sendgrid.netA (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.074350119 CEST192.168.2.51.1.1.10x256Standard query (0)u14209785.ct.sendgrid.net65IN (0x0001)false
        Aug 29, 2024 16:09:41.553371906 CEST192.168.2.51.1.1.10x2f1eStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.553529978 CEST192.168.2.51.1.1.10x6d27Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.123.60A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.115.26A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.115.54A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.115.147A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.115.121A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.123.16A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.115.35A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.123.53A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.115.58A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.123.147A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.123.122A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.083306074 CEST1.1.1.1192.168.2.50xcb6cNo error (0)u14209785.ct.sendgrid.net167.89.123.64A (IP address)IN (0x0001)false
        Aug 29, 2024 16:09:41.560081959 CEST1.1.1.1192.168.2.50x6d27No error (0)www.google.com65IN (0x0001)false
        Aug 29, 2024 16:09:41.560105085 CEST1.1.1.1192.168.2.50x2f1eNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
        • u14209785.ct.sendgrid.net
        • https:
        • fs.microsoft.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549710167.89.123.604434764C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-08-29 14:09:41 UTC1019OUTGET /wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytIt HTTP/1.1
        Host: u14209785.ct.sendgrid.net
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-08-29 14:09:41 UTC287INHTTP/1.1 200 OK
        Server: nginx
        Date: Thu, 29 Aug 2024 14:09:41 GMT
        Content-Type: image/gif
        Content-Length: 43
        Connection: close
        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
        Expires: Sat, 15 Jul 2000 05:00:00 GMT
        X-Robots-Tag: noindex, nofollow
        2024-08-29 14:09:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
        Data Ascii: GIF89a!,D;


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549711167.89.123.604434764C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-08-29 14:09:41 UTC957OUTGET /favicon.ico HTTP/1.1
        Host: u14209785.ct.sendgrid.net
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytIt
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-08-29 14:09:42 UTC143INHTTP/1.1 404 Not Found
        Server: nginx
        Date: Thu, 29 Aug 2024 14:09:42 GMT
        Content-Type: text/html
        Content-Length: 564
        Connection: close
        2024-08-29 14:09:42 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.549715184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-08-29 14:09:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-08-29 14:09:45 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=156428
        Date: Thu, 29 Aug 2024 14:09:45 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.563657184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-08-29 14:09:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-08-29 14:09:46 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=156380
        Date: Thu, 29 Aug 2024 14:09:46 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-08-29 14:09:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.56365852.165.165.26443
        TimestampBytes transferredDirectionData
        2024-08-29 14:09:49 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WfkBaVZzM3YkRA2&MD=79brfXAH HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-08-29 14:09:49 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 8bec04af-0aa5-47ef-89f9-22825dfe7bf8
        MS-RequestId: 38ab60d6-7567-40f1-ac6d-3ecf08acdb33
        MS-CV: ebIk/y7CS0+hbDel.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Thu, 29 Aug 2024 14:09:49 GMT
        Connection: close
        Content-Length: 24490
        2024-08-29 14:09:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-08-29 14:09:49 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.56366552.165.165.26443
        TimestampBytes transferredDirectionData
        2024-08-29 14:10:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WfkBaVZzM3YkRA2&MD=79brfXAH HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-08-29 14:10:27 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: 01e4bd6e-000f-47c9-be91-626db6e0628e
        MS-RequestId: c4b9d697-f3fa-423c-b927-ae901ab494c2
        MS-CV: xa5vQqr0h0CnGM1L.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Thu, 29 Aug 2024 14:10:27 GMT
        Connection: close
        Content-Length: 30005
        2024-08-29 14:10:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-08-29 14:10:27 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:10:09:29
        Start date:29/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:10:09:35
        Start date:29/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1836,i,14556216659145474822,14994800406803785597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:10:09:40
        Start date:29/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u14209785.ct.sendgrid.net/wf/open?upn=u001.TvL92n4Rh7V4aHxtEwFaq5u33pN0aJtODUfbnJ2315Ohj7XiBvFwD4svwBNW1q9-2B1hYsKsk8p8ztdvzc5-2B48ldp1P9xJtkCCQM9CqnyAcHNUehqXwsquByQFub2GSdxqXcUn5Q2zRB-2B27RZqb6LZbcHP6Q7HyJoBomLqUxtRskxi4hAYD35FXeNBg1mSefBdHfvfj7-2BMLyMWqKWGhVhsq6keMTXGI8spDNh0wFu1Pq-2FdZMJOGmi7mcLrNNVlBbRwvx6heYwMnp2HTLrNDOpMTmu-2BmPMiA1xeqE34HOpX26Ai3NhCFmFI-2FGoBSmv7ytIt"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly