Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.rb.gy/3izvmd/

Overview

General Information

Sample URL:http://www.rb.gy/3izvmd/
Analysis ID:1521299
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2276,i,18117919907435867957,10830301309888988088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.rb.gy/3izvmd/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.rb.gy/3izvmd/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://dev-432403949340149124012.pantheonsite.io/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:49539 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:53591 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dev-432403949340149124012.pantheonsite.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dev-432403949340149124012.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-432403949340149124012.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /3izvmd/ HTTP/1.1Host: www.rb.gyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.rb.gy
Source: global trafficDNS traffic detected: DNS query: dev-432403949340149124012.pantheonsite.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49542
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: classification engineClassification label: mal48.win@22/10@6/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2276,i,18117919907435867957,10830301309888988088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.rb.gy/3izvmd/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2276,i,18117919907435867957,10830301309888988088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.rb.gy/3izvmd/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.181.228
    truefalse
      unknown
      www.rb.gy
      44.197.136.35
      truefalse
        unknown
        fe2.edge.pantheon.io
        23.185.0.2
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            dev-432403949340149124012.pantheonsite.io
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://www.rb.gy/3izvmd/true
                unknown
                https://dev-432403949340149124012.pantheonsite.io/false
                  unknown
                  https://dev-432403949340149124012.pantheonsite.io/favicon.icofalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    44.197.136.35
                    www.rb.gyUnited States
                    14618AMAZON-AESUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    23.185.0.2
                    fe2.edge.pantheon.ioUnited States
                    54113FASTLYUSfalse
                    142.250.181.228
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.7
                    192.168.2.5
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1521299
                    Start date and time:2024-09-28 07:26:25 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 9s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://www.rb.gy/3izvmd/
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:7
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.win@22/10@6/6
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.78, 66.102.1.84, 34.104.35.123, 52.165.165.26, 199.232.210.172, 192.229.221.95, 20.3.187.198, 40.69.42.241, 216.58.206.35
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • VT rate limit hit for: http://www.rb.gy/3izvmd/
                    No simulations
                    InputOutput
                    URL: https://dev-432403949340149124012.pantheonsite.io/ Model: jbxai
                    {
                    "brand":["X"],
                    "contains_trigger_text":false,
                    "trigger_text":"",
                    "prominent_button_name":"Sign in with Google",
                    "text_input_field_labels":"unknown",
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":true,
                    "has_visible_qrcode":false}
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 04:27:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.972339110112417
                    Encrypted:false
                    SSDEEP:48:8HbduTKK7H+OidAKZdA19ehwiZUklqehHy+3:8HorBoy
                    MD5:AD29320729BEB054C9EC0FDF29EBDC2E
                    SHA1:2A1AFC14AC7FF63034A0CFE905383CEE9E6E52B8
                    SHA-256:062CDC752C3A29E403766F79B8517004D195C39FBD069FDD8C70F2CB81463D9C
                    SHA-512:757F4F72BE0C6B10EB451FD57870B93C8A06B14583DC26CB9393D4D0F8C61FB556A41104196637F5ECEAA1CD96BCC06803F5DC532684B65D3E92590B4054C77B
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....o.g.g...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yi+....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yi+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yi+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yi+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Yl+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............#.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 04:27:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9882236197858636
                    Encrypted:false
                    SSDEEP:48:8+0duTKK7H+OidAKZdA1weh/iZUkAQkqehYy+2:8crz9QBy
                    MD5:6582DA2114E43B286EBF651324964762
                    SHA1:5E775187E9055F95DD506F0EE752251BBD7ACAE1
                    SHA-256:6E015AF5F8A99A8E6F067D145936B1B3D5A7AF50B3F71CA92C5D5071FD19C688
                    SHA-512:41F7682D49D0534418E2F40DF867F187853E39B684F4D345924EFA1BDF0980F8A7DA894712F112F7634B938CA0C40DA7CF3C67292EA38485E1EFDA28EA115888
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....yV.g...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yi+....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yi+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yi+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yi+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Yl+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............#.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.004457270676374
                    Encrypted:false
                    SSDEEP:48:8x7duTKKsH+OidAKZdA14tseh7sFiZUkmgqeh7sqy+BX:8xIrmn0y
                    MD5:21717026576CA71924CA65B83259FEBD
                    SHA1:06E7D8930194DC8B2EB450612E78D53A7C39C9B2
                    SHA-256:D21AE6D5DAE31547A2B4E6F54E95D6C8DB733FCE483B6F3FD815FB0E32292721
                    SHA-512:64168CE8352DA37BEB3E51C5091ABC88BB211EB78546D3BB0935129F2F7AF30EF639A797A771F7C5A92A9B33A0E22A03123FAB56AA0B5AE2D0DDDEC696D2276D
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yi+....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yi+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yi+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yi+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............#.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 04:27:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.989149266609743
                    Encrypted:false
                    SSDEEP:48:8CduTKK7H+OidAKZdA1vehDiZUkwqeh8y+R:8rrwyy
                    MD5:A14A306742274A3EC808495F5E8EBA1A
                    SHA1:8CAAD127719B31DAD5A682EE7E822CC5669F9E84
                    SHA-256:B0F5A41CEFE72793AA7A63CBDC402DD4D1982B0EBF10AEEE0E196C3E57F96B96
                    SHA-512:A22CA89AFDF9C7435B8B57801F221D88206D68E54C762731A209941AA271818D85D9E8F42AFD823876B008EF84D74272022312282F951DF87AD1A6D0440000B8
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......P.g...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yi+....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yi+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yi+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yi+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Yl+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............#.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 04:27:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9749327666659564
                    Encrypted:false
                    SSDEEP:48:8OduTKK7H+OidAKZdA1hehBiZUk1W1qehWy+C:8frw92y
                    MD5:580C1258E5B7DD2BC0167079EA3AB87F
                    SHA1:985E0451B709E48E52843425271BC633C3230188
                    SHA-256:F7EDDF0CA50E8C29A9D52E667612ED0AB4E7CD2594586C23F267CDF998ACDD47
                    SHA-512:F2C44B1C8B91A793E0680A124D9B831229D8DD5267EB33E6112F08544D71D35D55961B4380246BFC2D75B096B9CE1FE7A9DBB7988EE7138F75D5DE0E45D19646
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....NKa.g...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yi+....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yi+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yi+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yi+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Yl+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............#.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 04:27:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.9863984411050644
                    Encrypted:false
                    SSDEEP:48:8mduTKK7H+OidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb0y+yT+:8nr+T/TbxWOvTb0y7T
                    MD5:291A4AC2D4C0970FCDA6F10768960D3A
                    SHA1:FBD2FD3B274AF0BA19829088DD1CD3EF21608AE7
                    SHA-256:42E1DEE413787730B0A145E2AE06F3E8BAA2EFC14DB6AFF14FD0F92897501ADC
                    SHA-512:B4AD016445B761AD57BF271F2DF44188F9655F90196F68C79214956B902CF4738C06E6A5924EB7D9BDBC2AC958FF8FF2AFC7280626B7B77A41941E69E95C1E46
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....%G.g...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yi+....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yi+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yi+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yi+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Yl+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............#.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text
                    Category:downloaded
                    Size (bytes):616
                    Entropy (8bit):4.562595923555264
                    Encrypted:false
                    SSDEEP:12:OeuEdqtFdToqtX2BNMt6EM6ZVqacS6ZOHHL6ZRoovFweLpGXb:OkQtFR3GSMYVVYOHrYdFVqb
                    MD5:98DD13B362E5AFD02246C08839DB3122
                    SHA1:B59163D9B55FC51EC6960AC3DC48D563CF48FB68
                    SHA-256:69B917D897BF5DF25A22496A08BCE0FDA63A027A0B74CB00A2826CC0002A89DC
                    SHA-512:921579354ED50BB45B60BD967D440422C97095732E6657792072EA12C469899243D2301A5D0C97D7BB44BC60FD6F151468D8FB530FB14998128AFECD2029D895
                    Malicious:false
                    Reputation:low
                    URL:https://dev-432403949340149124012.pantheonsite.io/
                    Preview:<!DOCTYPE HTML>. <html>. <head>. <title>504 - Target in maintenance</title>. </head>. <body style="font-family:Arial, Helvetica, sans-serif; text-align: center">. <div style='padding-block: 180px'>. <h1>. <div style='font-size: 180px; font-weight: 700'>504</div>. <div style='font-size: 24px; font-weight: 700'>Target in maintenance</div>. </h1>. <p style="font-size: 16px; font-weight: 400">The web site you were looking for is currently undergoing maintenance.</p>. </div>. </body>. </html>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text
                    Category:downloaded
                    Size (bytes):616
                    Entropy (8bit):4.562595923555264
                    Encrypted:false
                    SSDEEP:12:OeuEdqtFdToqtX2BNMt6EM6ZVqacS6ZOHHL6ZRoovFweLpGXb:OkQtFR3GSMYVVYOHrYdFVqb
                    MD5:98DD13B362E5AFD02246C08839DB3122
                    SHA1:B59163D9B55FC51EC6960AC3DC48D563CF48FB68
                    SHA-256:69B917D897BF5DF25A22496A08BCE0FDA63A027A0B74CB00A2826CC0002A89DC
                    SHA-512:921579354ED50BB45B60BD967D440422C97095732E6657792072EA12C469899243D2301A5D0C97D7BB44BC60FD6F151468D8FB530FB14998128AFECD2029D895
                    Malicious:false
                    Reputation:low
                    URL:https://dev-432403949340149124012.pantheonsite.io/favicon.ico
                    Preview:<!DOCTYPE HTML>. <html>. <head>. <title>504 - Target in maintenance</title>. </head>. <body style="font-family:Arial, Helvetica, sans-serif; text-align: center">. <div style='padding-block: 180px'>. <h1>. <div style='font-size: 180px; font-weight: 700'>504</div>. <div style='font-size: 24px; font-weight: 700'>Target in maintenance</div>. </h1>. <p style="font-size: 16px; font-weight: 400">The web site you were looking for is currently undergoing maintenance.</p>. </div>. </body>. </html>
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Sep 28, 2024 07:27:11.864500999 CEST49674443192.168.2.523.1.237.91
                    Sep 28, 2024 07:27:11.911370993 CEST49675443192.168.2.523.1.237.91
                    Sep 28, 2024 07:27:12.098869085 CEST49673443192.168.2.523.1.237.91
                    Sep 28, 2024 07:27:21.498382092 CEST49674443192.168.2.523.1.237.91
                    Sep 28, 2024 07:27:21.574959993 CEST49675443192.168.2.523.1.237.91
                    Sep 28, 2024 07:27:21.847842932 CEST49673443192.168.2.523.1.237.91
                    Sep 28, 2024 07:27:22.697190046 CEST4970980192.168.2.544.197.136.35
                    Sep 28, 2024 07:27:22.697329998 CEST4971080192.168.2.544.197.136.35
                    Sep 28, 2024 07:27:22.702131033 CEST804970944.197.136.35192.168.2.5
                    Sep 28, 2024 07:27:22.702179909 CEST804971044.197.136.35192.168.2.5
                    Sep 28, 2024 07:27:22.702239037 CEST4970980192.168.2.544.197.136.35
                    Sep 28, 2024 07:27:22.702281952 CEST4971080192.168.2.544.197.136.35
                    Sep 28, 2024 07:27:22.941752911 CEST4971080192.168.2.544.197.136.35
                    Sep 28, 2024 07:27:22.955653906 CEST804971044.197.136.35192.168.2.5
                    Sep 28, 2024 07:27:23.198493958 CEST804971044.197.136.35192.168.2.5
                    Sep 28, 2024 07:27:23.234325886 CEST4434970323.1.237.91192.168.2.5
                    Sep 28, 2024 07:27:23.234420061 CEST49703443192.168.2.523.1.237.91
                    Sep 28, 2024 07:27:23.247034073 CEST49712443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:23.247066975 CEST4434971223.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:23.247143984 CEST49712443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:23.247397900 CEST49712443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:23.247411966 CEST4434971223.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:23.249152899 CEST4971080192.168.2.544.197.136.35
                    Sep 28, 2024 07:27:23.774672031 CEST4434971223.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:23.776729107 CEST49712443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:23.776750088 CEST4434971223.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:23.778310061 CEST4434971223.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:23.778403997 CEST49712443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:23.780045033 CEST49712443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:23.780138969 CEST4434971223.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:23.780544043 CEST49712443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:23.780553102 CEST4434971223.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:23.826325893 CEST49712443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:23.919831991 CEST4434971223.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:23.919977903 CEST4434971223.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:23.920167923 CEST49712443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:23.922012091 CEST49712443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:23.922034979 CEST4434971223.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:24.060395002 CEST49714443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:24.060518026 CEST4434971423.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:24.060621977 CEST49714443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:24.061098099 CEST49714443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:24.061132908 CEST4434971423.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:24.525187016 CEST4434971423.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:24.542830944 CEST49714443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:24.542879105 CEST4434971423.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:24.544709921 CEST4434971423.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:24.581214905 CEST49714443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:24.581449032 CEST4434971423.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:24.582149982 CEST49714443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:24.627402067 CEST4434971423.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:24.704372883 CEST4434971423.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:24.704766035 CEST4434971423.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:24.704957962 CEST49714443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:24.715954065 CEST49714443192.168.2.523.185.0.2
                    Sep 28, 2024 07:27:24.715987921 CEST4434971423.185.0.2192.168.2.5
                    Sep 28, 2024 07:27:25.503473997 CEST49715443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:27:25.503515959 CEST44349715142.250.181.228192.168.2.5
                    Sep 28, 2024 07:27:25.503710985 CEST49715443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:27:25.504594088 CEST49715443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:27:25.504612923 CEST44349715142.250.181.228192.168.2.5
                    Sep 28, 2024 07:27:25.802031040 CEST49716443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:25.802094936 CEST44349716184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:25.802300930 CEST49716443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:25.827869892 CEST49716443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:25.827908993 CEST44349716184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:26.156120062 CEST44349715142.250.181.228192.168.2.5
                    Sep 28, 2024 07:27:26.160814047 CEST49715443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:27:26.160829067 CEST44349715142.250.181.228192.168.2.5
                    Sep 28, 2024 07:27:26.162568092 CEST44349715142.250.181.228192.168.2.5
                    Sep 28, 2024 07:27:26.162693024 CEST49715443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:27:26.171725988 CEST49715443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:27:26.171842098 CEST44349715142.250.181.228192.168.2.5
                    Sep 28, 2024 07:27:26.216906071 CEST49715443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:27:26.216923952 CEST44349715142.250.181.228192.168.2.5
                    Sep 28, 2024 07:27:26.263751984 CEST49715443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:27:26.475655079 CEST44349716184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:26.475733995 CEST49716443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:26.484750986 CEST49716443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:26.484771967 CEST44349716184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:26.485008955 CEST44349716184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:26.529376030 CEST49716443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:26.537895918 CEST49716443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:26.583404064 CEST44349716184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:26.755073071 CEST44349716184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:26.755220890 CEST44349716184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:26.755335093 CEST49716443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:26.755382061 CEST44349716184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:26.755403042 CEST49716443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:26.755403042 CEST49716443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:26.755413055 CEST44349716184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:26.755419970 CEST44349716184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:26.784224987 CEST49717443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:26.784276962 CEST44349717184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:26.784499884 CEST49717443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:26.784729958 CEST49717443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:26.784749031 CEST44349717184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:27.456367016 CEST44349717184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:27.456459045 CEST49717443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:27.458092928 CEST49717443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:27.458101988 CEST44349717184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:27.459276915 CEST44349717184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:27.460570097 CEST49717443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:27.507416964 CEST44349717184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:27.735660076 CEST44349717184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:27.735759974 CEST44349717184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:27.735934973 CEST49717443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:27.736674070 CEST49717443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:27.736674070 CEST49717443192.168.2.5184.28.90.27
                    Sep 28, 2024 07:27:27.736691952 CEST44349717184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:27.736701012 CEST44349717184.28.90.27192.168.2.5
                    Sep 28, 2024 07:27:33.134984970 CEST5359153192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:33.139791012 CEST53535911.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:33.139883995 CEST5359153192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:33.139913082 CEST5359153192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:33.144634008 CEST53535911.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:33.611874104 CEST53535911.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:33.617553949 CEST5359153192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:33.623056889 CEST53535911.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:33.623951912 CEST5359153192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:36.050935030 CEST44349715142.250.181.228192.168.2.5
                    Sep 28, 2024 07:27:36.051011086 CEST44349715142.250.181.228192.168.2.5
                    Sep 28, 2024 07:27:36.051198006 CEST49715443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:27:37.312810898 CEST49715443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:27:37.312844038 CEST44349715142.250.181.228192.168.2.5
                    Sep 28, 2024 07:27:49.021982908 CEST4953953192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:49.026788950 CEST53495391.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:49.026861906 CEST4953953192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:49.026880026 CEST4953953192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:49.031658888 CEST53495391.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:49.470151901 CEST53495391.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:49.470454931 CEST4953953192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:49.475488901 CEST53495391.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:49.475610018 CEST4953953192.168.2.51.1.1.1
                    Sep 28, 2024 07:28:07.702014923 CEST4970980192.168.2.544.197.136.35
                    Sep 28, 2024 07:28:07.706924915 CEST804970944.197.136.35192.168.2.5
                    Sep 28, 2024 07:28:08.202053070 CEST4971080192.168.2.544.197.136.35
                    Sep 28, 2024 07:28:08.207257986 CEST804971044.197.136.35192.168.2.5
                    Sep 28, 2024 07:28:23.083112955 CEST804970944.197.136.35192.168.2.5
                    Sep 28, 2024 07:28:23.083183050 CEST4970980192.168.2.544.197.136.35
                    Sep 28, 2024 07:28:23.187603951 CEST4970980192.168.2.544.197.136.35
                    Sep 28, 2024 07:28:23.192451954 CEST804970944.197.136.35192.168.2.5
                    Sep 28, 2024 07:28:23.199594021 CEST804971044.197.136.35192.168.2.5
                    Sep 28, 2024 07:28:23.199649096 CEST4971080192.168.2.544.197.136.35
                    Sep 28, 2024 07:28:25.188344002 CEST4971080192.168.2.544.197.136.35
                    Sep 28, 2024 07:28:25.193476915 CEST804971044.197.136.35192.168.2.5
                    Sep 28, 2024 07:28:25.406537056 CEST49542443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:28:25.406586885 CEST44349542142.250.181.228192.168.2.5
                    Sep 28, 2024 07:28:25.406652927 CEST49542443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:28:25.406924009 CEST49542443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:28:25.406939983 CEST44349542142.250.181.228192.168.2.5
                    Sep 28, 2024 07:28:26.063920021 CEST44349542142.250.181.228192.168.2.5
                    Sep 28, 2024 07:28:26.070538044 CEST49542443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:28:26.070570946 CEST44349542142.250.181.228192.168.2.5
                    Sep 28, 2024 07:28:26.071024895 CEST44349542142.250.181.228192.168.2.5
                    Sep 28, 2024 07:28:26.073834896 CEST49542443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:28:26.073913097 CEST44349542142.250.181.228192.168.2.5
                    Sep 28, 2024 07:28:26.124303102 CEST49542443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:28:35.961642027 CEST44349542142.250.181.228192.168.2.5
                    Sep 28, 2024 07:28:35.961693048 CEST44349542142.250.181.228192.168.2.5
                    Sep 28, 2024 07:28:35.961757898 CEST49542443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:28:37.193123102 CEST49542443192.168.2.5142.250.181.228
                    Sep 28, 2024 07:28:37.193140030 CEST44349542142.250.181.228192.168.2.5
                    TimestampSource PortDest PortSource IPDest IP
                    Sep 28, 2024 07:27:21.022567034 CEST53500471.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:21.042388916 CEST53588811.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:22.035670042 CEST53618051.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:22.664002895 CEST5128353192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:22.664130926 CEST6508753192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:22.675525904 CEST53650871.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:22.675746918 CEST53512831.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:23.222069979 CEST6311553192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:23.222415924 CEST6461453192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:23.232830048 CEST53631151.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:23.241864920 CEST53646141.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:25.485949993 CEST5198753192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:25.486162901 CEST5985453192.168.2.51.1.1.1
                    Sep 28, 2024 07:27:25.493120909 CEST53598541.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:25.493139982 CEST53519871.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:33.134474039 CEST53513001.1.1.1192.168.2.5
                    Sep 28, 2024 07:27:49.021559954 CEST53611511.1.1.1192.168.2.5
                    Sep 28, 2024 07:28:20.663883924 CEST53549661.1.1.1192.168.2.5
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Sep 28, 2024 07:27:22.664002895 CEST192.168.2.51.1.1.10x517cStandard query (0)www.rb.gyA (IP address)IN (0x0001)false
                    Sep 28, 2024 07:27:22.664130926 CEST192.168.2.51.1.1.10xf589Standard query (0)www.rb.gy65IN (0x0001)false
                    Sep 28, 2024 07:27:23.222069979 CEST192.168.2.51.1.1.10x601Standard query (0)dev-432403949340149124012.pantheonsite.ioA (IP address)IN (0x0001)false
                    Sep 28, 2024 07:27:23.222415924 CEST192.168.2.51.1.1.10x5babStandard query (0)dev-432403949340149124012.pantheonsite.io65IN (0x0001)false
                    Sep 28, 2024 07:27:25.485949993 CEST192.168.2.51.1.1.10x9cfbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Sep 28, 2024 07:27:25.486162901 CEST192.168.2.51.1.1.10x4ec3Standard query (0)www.google.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Sep 28, 2024 07:27:22.675746918 CEST1.1.1.1192.168.2.50x517cNo error (0)www.rb.gy44.197.136.35A (IP address)IN (0x0001)false
                    Sep 28, 2024 07:27:22.675746918 CEST1.1.1.1192.168.2.50x517cNo error (0)www.rb.gy44.193.97.228A (IP address)IN (0x0001)false
                    Sep 28, 2024 07:27:22.675746918 CEST1.1.1.1192.168.2.50x517cNo error (0)www.rb.gy54.236.142.223A (IP address)IN (0x0001)false
                    Sep 28, 2024 07:27:23.232830048 CEST1.1.1.1192.168.2.50x601No error (0)dev-432403949340149124012.pantheonsite.iofe2.edge.pantheon.ioCNAME (Canonical name)IN (0x0001)false
                    Sep 28, 2024 07:27:23.232830048 CEST1.1.1.1192.168.2.50x601No error (0)fe2.edge.pantheon.io23.185.0.2A (IP address)IN (0x0001)false
                    Sep 28, 2024 07:27:23.241864920 CEST1.1.1.1192.168.2.50x5babNo error (0)dev-432403949340149124012.pantheonsite.iofe2.edge.pantheon.ioCNAME (Canonical name)IN (0x0001)false
                    Sep 28, 2024 07:27:25.493120909 CEST1.1.1.1192.168.2.50x4ec3No error (0)www.google.com65IN (0x0001)false
                    Sep 28, 2024 07:27:25.493139982 CEST1.1.1.1192.168.2.50x9cfbNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                    Sep 28, 2024 07:27:32.498557091 CEST1.1.1.1192.168.2.50x6b1eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                    Sep 28, 2024 07:27:32.498557091 CEST1.1.1.1192.168.2.50x6b1eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                    Sep 28, 2024 07:27:33.015325069 CEST1.1.1.1192.168.2.50xead1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Sep 28, 2024 07:27:33.015325069 CEST1.1.1.1192.168.2.50xead1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    • dev-432403949340149124012.pantheonsite.io
                    • https:
                    • fs.microsoft.com
                    • www.rb.gy
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.54971044.197.136.35805016C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Sep 28, 2024 07:27:22.941752911 CEST431OUTGET /3izvmd/ HTTP/1.1
                    Host: www.rb.gy
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Sep 28, 2024 07:27:23.198493958 CEST265INHTTP/1.1 301 Moved Permanently
                    Date: Sat, 28 Sep 2024 05:27:23 GMT
                    Content-Length: 0
                    Connection: keep-alive
                    Cache-Control: no-cache, no-store
                    Expires: -1
                    Location: https://dev-432403949340149124012.pantheonsite.io/
                    Engine: Rebrandly.redirect, version 2.1
                    Sep 28, 2024 07:28:08.202053070 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.54970944.197.136.35805016C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Sep 28, 2024 07:28:07.702014923 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.54971223.185.0.24435016C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-09-28 05:27:23 UTC684OUTGET / HTTP/1.1
                    Host: dev-432403949340149124012.pantheonsite.io
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-09-28 05:27:23 UTC560INHTTP/1.1 504 Target in maintenance
                    Connection: close
                    Content-Length: 616
                    Retry-After: 0
                    X-pantheon-serious-reason: The web site you were looking for is currently undergoing maintenance.
                    Content-Type: text/html; charset=utf-8
                    Fastly-Restarts: 1
                    Date: Sat, 28 Sep 2024 05:27:23 GMT
                    Server: Pantheon
                    X-Served-By: cache-chi-klot8100164-CHI, cache-nyc-kteb1890066-NYC
                    X-Cache: MISS, MISS
                    X-Cache-Hits: 0, 0
                    X-Timer: S1727501244.832042,VS0,VE39
                    Vary: Cookie, Cookie
                    X-Robots-Tag: noindex
                    Age: 0
                    Accept-Ranges: bytes
                    Via: 1.1 varnish, 1.1 varnish
                    2024-09-28 05:27:23 UTC616INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 35 30 34 20 2d 20 54 61 72 67 65 74 20 69 6e 20 6d 61 69 6e 74 65 6e 61 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 20 31 38 30 70 78 27 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                    Data Ascii: <!DOCTYPE HTML> <html> <head> <title>504 - Target in maintenance</title> </head> <body style="font-family:Arial, Helvetica, sans-serif; text-align: center"> <div style='padding-block: 180px'> <


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.54971423.185.0.24435016C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-09-28 05:27:24 UTC638OUTGET /favicon.ico HTTP/1.1
                    Host: dev-432403949340149124012.pantheonsite.io
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://dev-432403949340149124012.pantheonsite.io/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-09-28 05:27:24 UTC560INHTTP/1.1 504 Target in maintenance
                    Connection: close
                    Content-Length: 616
                    Retry-After: 0
                    X-pantheon-serious-reason: The web site you were looking for is currently undergoing maintenance.
                    Content-Type: text/html; charset=utf-8
                    Fastly-Restarts: 1
                    Date: Sat, 28 Sep 2024 05:27:24 GMT
                    Server: Pantheon
                    X-Served-By: cache-chi-klot8100045-CHI, cache-ewr-kewr1740033-EWR
                    X-Cache: MISS, MISS
                    X-Cache-Hits: 0, 0
                    X-Timer: S1727501245.637428,VS0,VE24
                    Vary: Cookie, Cookie
                    X-Robots-Tag: noindex
                    Age: 0
                    Accept-Ranges: bytes
                    Via: 1.1 varnish, 1.1 varnish
                    2024-09-28 05:27:24 UTC616INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 35 30 34 20 2d 20 54 61 72 67 65 74 20 69 6e 20 6d 61 69 6e 74 65 6e 61 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 20 31 38 30 70 78 27 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                    Data Ascii: <!DOCTYPE HTML> <html> <head> <title>504 - Target in maintenance</title> </head> <body style="font-family:Arial, Helvetica, sans-serif; text-align: center"> <div style='padding-block: 180px'> <


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.549716184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-09-28 05:27:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-09-28 05:27:26 UTC467INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF67)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-neu-z1
                    Cache-Control: public, max-age=213456
                    Date: Sat, 28 Sep 2024 05:27:26 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.549717184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-09-28 05:27:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-09-28 05:27:27 UTC515INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=213485
                    Date: Sat, 28 Sep 2024 05:27:27 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-09-28 05:27:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:01:27:15
                    Start date:28/09/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:01:27:19
                    Start date:28/09/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2276,i,18117919907435867957,10830301309888988088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:01:27:21
                    Start date:28/09/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.rb.gy/3izvmd/"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly