Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://busb.co.in/oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has,get,street,centre,city,jockey,completely,contact,wrexham:,reopens,after,refurbishment,lea&lpkey=17b

Overview

General Information

Sample URL:https://busb.co.in/oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has
Analysis ID:1524244
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2052,i,10686121232569316346,15910571144518359988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 1244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://busb.co.in/oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has,get,street,centre,city,jockey,completely,contact,wrexham:,reopens,after,refurbishment,lea&lpkey=17b827a280f5452268&uclick=q57sa17s0&uclickhash=q57sa17s0-q57sa17s0-7si4-dv0-2tg5-fnsy8n-fnsywj-b5de8f" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49723 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.10:58629 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: global trafficHTTP traffic detected: GET /oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has,get,street,centre,city,jockey,completely,contact,wrexham:,reopens,after,refurbishment,lea&lpkey=17b827a280f5452268&uclick=q57sa17s0&uclickhash=q57sa17s0-q57sa17s0-7si4-dv0-2tg5-fnsy8n-fnsywj-b5de8f HTTP/1.1Host: busb.co.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: busb.co.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://busb.co.in/oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has,get,street,centre,city,jockey,completely,contact,wrexham:,reopens,after,refurbishment,lea&lpkey=17b827a280f5452268&uclick=q57sa17s0&uclickhash=q57sa17s0-q57sa17s0-7si4-dv0-2tg5-fnsy8n-fnsywj-b5de8fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: busb.co.in
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Wed, 02 Oct 2024 14:33:44 GMTContent-Type: text/htmlContent-Length: 555Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58635
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49723 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/8@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2052,i,10686121232569316346,15910571144518359988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://busb.co.in/oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has,get,street,centre,city,jockey,completely,contact,wrexham:,reopens,after,refurbishment,lea&lpkey=17b827a280f5452268&uclick=q57sa17s0&uclickhash=q57sa17s0-q57sa17s0-7si4-dv0-2tg5-fnsy8n-fnsywj-b5de8f"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2052,i,10686121232569316346,15910571144518359988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
busb.co.in
5.45.127.145
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.34
      truefalse
        unknown
        241.42.69.40.in-addr.arpa
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://busb.co.in/favicon.icofalse
            unknown
            https://busb.co.in/oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has,get,street,centre,city,jockey,completely,contact,wrexham:,reopens,after,refurbishment,lea&lpkey=17b827a280f5452268&uclick=q57sa17s0&uclickhash=q57sa17s0-q57sa17s0-7si4-dv0-2tg5-fnsy8n-fnsywj-b5de8ffalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.185.68
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              5.45.127.145
              busb.co.inEstonia
              198068PAGM-ASEEfalse
              216.58.206.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.10
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1524244
              Start date and time:2024-10-02 16:32:47 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 7s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://busb.co.in/oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has,get,street,centre,city,jockey,completely,contact,wrexham:,reopens,after,refurbishment,lea&lpkey=17b827a280f5452268&uclick=q57sa17s0&uclickhash=q57sa17s0-q57sa17s0-7si4-dv0-2tg5-fnsy8n-fnsywj-b5de8f
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:15
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@16/8@6/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, dllhost.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.131, 74.125.206.84, 142.250.185.206, 34.104.35.123, 13.85.23.86, 217.20.57.34, 52.165.164.15, 88.221.110.91, 2.16.100.168, 13.85.23.206, 40.69.42.241, 20.12.23.50, 20.114.59.183, 142.250.181.227
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://busb.co.in/oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has,get,street,centre,city,jockey,completely,contact,wrexham:,reopens,after,refurbishment,lea&lpkey=17b827a280f5452268&uclick=q57sa17s0&uclickhash=q57sa17s0-q57sa17s0-7si4-dv0-2tg5-fnsy8n-fnsywj-b5de8f
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 13:33:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.9753724840336466
              Encrypted:false
              SSDEEP:48:8p6bdaLTTAmHwidAKZdA1uehwiZUklqehSy+3:8p9Qa1y
              MD5:DE84CED55A4ED5160A93D3D8057C0E03
              SHA1:D61500F2E51179ADE4F51B32CDB620EDCFF9E4BF
              SHA-256:885E40271A7E9D172984468C7606999E83A4FD47F3E41C13A23A87DC8FE4533C
              SHA-512:E861A7AF2DAB5698571DD423460822838C5B3C991750C3F703AA535587FC238A78F21E903FC18890EC65AD0FEF53892EDD1D5E43B2F8EF0AE348336C6D03D405
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....g..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IBY4t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY4t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VBY4t....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VBY4t...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY5t....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ik.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 13:33:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):3.9922503992342206
              Encrypted:false
              SSDEEP:48:8m6bdaLTTAmHwidAKZdA1Heh/iZUkAQkqehly+2:8m9QE9Q4y
              MD5:A3CB73CE2CBABC7C32128AFDE2DCE3CA
              SHA1:1717BA2F3F6660C624CF1E4975C5F5512A6CC1FE
              SHA-256:7AF200C4D01EF90FF77091E4A259AEFAAC40A61BEA8BD528F80B1F8111474CB7
              SHA-512:1F855E039AFA1156B4AF612318CF557C61B6C898E425C057E6F98FE319C20D84C42289F9FABDE4FB1E3209871D0B887128001A35B166B91B5697933E39BCF0D7
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....7..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IBY4t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY4t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VBY4t....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VBY4t...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY5t....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ik.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.002991200991106
              Encrypted:false
              SSDEEP:48:8F6bdaLTTAbHwidAKZdA149eh7sFiZUkmgqeh7sry+BX:8F9Q7npy
              MD5:4FDD563C6836E27EDA9B36E5D33806C2
              SHA1:EA20785BE90A2A1320A51AD17EC66E9D3892457F
              SHA-256:12F41427FD31A1907CE34AD852144DAD956B73DA9B8AC0DFECA3C586C134E040
              SHA-512:01E2D1E9324B462500C249F1666452911894B4F14C323B225356B71F4357406CB5128CDFBF499B80732748A68ACB40F5E852DC5194585A6227570F9064BBDB01
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IBY4t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY4t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VBY4t....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VBY4t...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ik.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 13:33:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9902535301139186
              Encrypted:false
              SSDEEP:48:8t6bdaLTTAmHwidAKZdA14ehDiZUkwqehRy+R:8t9QfTy
              MD5:7FC22F757FEA4ADA9F39D4C088D57BF9
              SHA1:C191E315AD0298E5B16B33F6B593A8712B76A31E
              SHA-256:DB344B189B1B2E60C136A5E85905F0640A764782D39097615CDDE9208393ABBB
              SHA-512:4F579E976231506B91032AC646EF063F19D9E330818D523D60523C587450FC8DA9E3FC2AB0191580582A9BD6A24BFD1169620B451BAD32D23DFA4DF66A76AAC5
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IBY4t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY4t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VBY4t....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VBY4t...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY5t....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ik.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 13:33:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.980416507760397
              Encrypted:false
              SSDEEP:48:8r6bdaLTTAmHwidAKZdA1mehBiZUk1W1qehfy+C:8r9QP9/y
              MD5:B194679FC243CAD293F12B8475550DA9
              SHA1:61B5840347F823A01C45E269A119A7F4876E64E0
              SHA-256:9ADA31FC752D4BFBF2F095C03BDEAC7C48D834EBBF5F2C22A40227356E8FDF5D
              SHA-512:9E83D8B5577C6039DD964943A0E2F493575B976E333E403A9502DD5A24BAA81F6A1C342E58176B0D8838525105FCEEF0A9C1C74154866B1A6738509361059278
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IBY4t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY4t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VBY4t....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VBY4t...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY5t....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ik.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 13:33:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.991092612036337
              Encrypted:false
              SSDEEP:48:8T6bdaLTTAmHwidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbpy+yT+:8T9QuTyTbxWOvTbpy7T
              MD5:B9BF4E828A90AC7797F148078E024FB0
              SHA1:D3AA18A620E77CC78A4E3A47A9F9DDEC351E3DAD
              SHA-256:3B5C3A0BCF8AC1DC0AB69DEAF98FA3EB3B0913335924247FB83B1FD8E7E055B0
              SHA-512:1A9D85E783C8059BEE66E04759E746B442845DECB3E0B4C8C40B658E07B0838E4A83259B6D67A7EBFF83931CC4A1FBDE461D819F29C470C9325050C43840CEED
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IBY4t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY4t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VBY4t....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VBY4t...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY5t....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ik.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):555
              Entropy (8bit):4.734589619218495
              Encrypted:false
              SSDEEP:12:TjeRHVIdtklI5rvy1INGlTF5TF5TF5TF5TF5TFK:neRH68pTPTPTPTPTPTc
              MD5:7D34D86E35ADE3769B332E032633EBD9
              SHA1:CBD7FB5217C686A8C5CDB8E9C9C71B611B4F526A
              SHA-256:338E171ECD2E7B7B1D89C2BED70F9A33477B1345BE879B35A211925B67476DCF
              SHA-512:73BF84CA367F4221F33294D9C408B97CFC29BDC23843D12EDDDB20D7072A3A0EB0E874E6198E7AD083A65B6F829B6E11F754BB2F6C074EB4D5184F0D7EC34E17
              Malicious:false
              Reputation:low
              URL:https://busb.co.in/favicon.ico
              Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.24.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 2, 2024 16:33:34.348604918 CEST49671443192.168.2.10204.79.197.203
              Oct 2, 2024 16:33:36.239204884 CEST49674443192.168.2.10173.222.162.55
              Oct 2, 2024 16:33:36.239653111 CEST49675443192.168.2.10173.222.162.55
              Oct 2, 2024 16:33:39.161206007 CEST49671443192.168.2.10204.79.197.203
              Oct 2, 2024 16:33:39.217367887 CEST49677443192.168.2.1020.42.65.85
              Oct 2, 2024 16:33:39.520479918 CEST49677443192.168.2.1020.42.65.85
              Oct 2, 2024 16:33:40.208005905 CEST49677443192.168.2.1020.42.65.85
              Oct 2, 2024 16:33:41.410423994 CEST49677443192.168.2.1020.42.65.85
              Oct 2, 2024 16:33:42.708486080 CEST49711443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:42.708520889 CEST443497115.45.127.145192.168.2.10
              Oct 2, 2024 16:33:42.708692074 CEST49712443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:42.708745003 CEST443497125.45.127.145192.168.2.10
              Oct 2, 2024 16:33:42.709028006 CEST49711443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:42.709044933 CEST49712443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:42.709244013 CEST49712443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:42.709254980 CEST443497125.45.127.145192.168.2.10
              Oct 2, 2024 16:33:42.709487915 CEST49711443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:42.709506035 CEST443497115.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.676414967 CEST443497125.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.676675081 CEST49712443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:43.676704884 CEST443497125.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.677772999 CEST443497125.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.678700924 CEST49712443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:43.679893970 CEST443497115.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.680104017 CEST49712443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:43.680366039 CEST49712443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:43.680372953 CEST443497125.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.680727959 CEST443497125.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.680814981 CEST49711443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:43.680834055 CEST443497115.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.681854963 CEST443497115.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.682051897 CEST49711443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:43.683295965 CEST49711443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:43.683361053 CEST443497115.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.722502947 CEST49712443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:43.722520113 CEST443497125.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.739341021 CEST49711443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:43.739351988 CEST443497115.45.127.145192.168.2.10
              Oct 2, 2024 16:33:43.889398098 CEST49711443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:43.911031008 CEST49712443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:43.911070108 CEST49677443192.168.2.1020.42.65.85
              Oct 2, 2024 16:33:44.001900911 CEST443497125.45.127.145192.168.2.10
              Oct 2, 2024 16:33:44.002000093 CEST443497125.45.127.145192.168.2.10
              Oct 2, 2024 16:33:44.006757021 CEST49712443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:44.013483047 CEST49712443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:44.013504028 CEST443497125.45.127.145192.168.2.10
              Oct 2, 2024 16:33:44.107924938 CEST49711443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:44.155394077 CEST443497115.45.127.145192.168.2.10
              Oct 2, 2024 16:33:44.319000959 CEST443497115.45.127.145192.168.2.10
              Oct 2, 2024 16:33:44.319088936 CEST443497115.45.127.145192.168.2.10
              Oct 2, 2024 16:33:44.326678038 CEST49711443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:44.338116884 CEST49711443192.168.2.105.45.127.145
              Oct 2, 2024 16:33:44.338135004 CEST443497115.45.127.145192.168.2.10
              Oct 2, 2024 16:33:45.435669899 CEST49716443192.168.2.10216.58.206.68
              Oct 2, 2024 16:33:45.435705900 CEST44349716216.58.206.68192.168.2.10
              Oct 2, 2024 16:33:45.437767982 CEST49716443192.168.2.10216.58.206.68
              Oct 2, 2024 16:33:45.438127995 CEST49716443192.168.2.10216.58.206.68
              Oct 2, 2024 16:33:45.438143969 CEST44349716216.58.206.68192.168.2.10
              Oct 2, 2024 16:33:45.868818998 CEST49717443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:45.868865013 CEST44349717184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:45.869285107 CEST49717443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:45.870814085 CEST49717443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:45.870829105 CEST44349717184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:45.965709925 CEST49674443192.168.2.10173.222.162.55
              Oct 2, 2024 16:33:45.965759039 CEST49675443192.168.2.10173.222.162.55
              Oct 2, 2024 16:33:46.093391895 CEST44349716216.58.206.68192.168.2.10
              Oct 2, 2024 16:33:46.102359056 CEST49716443192.168.2.10216.58.206.68
              Oct 2, 2024 16:33:46.102369070 CEST44349716216.58.206.68192.168.2.10
              Oct 2, 2024 16:33:46.103513002 CEST44349716216.58.206.68192.168.2.10
              Oct 2, 2024 16:33:46.115398884 CEST44349716216.58.206.68192.168.2.10
              Oct 2, 2024 16:33:46.117366076 CEST49716443192.168.2.10216.58.206.68
              Oct 2, 2024 16:33:46.211415052 CEST49716443192.168.2.10216.58.206.68
              Oct 2, 2024 16:33:46.211570978 CEST44349716216.58.206.68192.168.2.10
              Oct 2, 2024 16:33:46.318068027 CEST49716443192.168.2.10216.58.206.68
              Oct 2, 2024 16:33:46.318084955 CEST44349716216.58.206.68192.168.2.10
              Oct 2, 2024 16:33:46.515728951 CEST49716443192.168.2.10216.58.206.68
              Oct 2, 2024 16:33:46.533832073 CEST44349717184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:46.534835100 CEST49717443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:46.541543961 CEST49717443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:46.541560888 CEST44349717184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:46.541830063 CEST44349717184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:46.599406004 CEST49717443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:47.085185051 CEST49717443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:47.127402067 CEST44349717184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:47.270701885 CEST44349717184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:47.270781994 CEST44349717184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:47.270903111 CEST49717443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:47.270935059 CEST44349717184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:47.270972013 CEST49717443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:47.270977974 CEST44349717184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:47.270991087 CEST49717443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:47.270993948 CEST44349717184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:47.321630001 CEST49718443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:47.321670055 CEST44349718184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:47.321765900 CEST49718443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:47.322042942 CEST49718443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:47.322056055 CEST44349718184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:47.976752043 CEST44349718184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:47.981724977 CEST49718443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:48.030405998 CEST49718443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:48.030425072 CEST44349718184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:48.030670881 CEST44349718184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:48.038127899 CEST49718443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:48.083403111 CEST44349718184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:48.258054018 CEST44349718184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:48.258146048 CEST44349718184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:48.266629934 CEST49718443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:48.324002981 CEST49718443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:48.324037075 CEST44349718184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:48.324054003 CEST49718443192.168.2.10184.28.90.27
              Oct 2, 2024 16:33:48.324060917 CEST44349718184.28.90.27192.168.2.10
              Oct 2, 2024 16:33:48.712537050 CEST49677443192.168.2.1020.42.65.85
              Oct 2, 2024 16:33:48.783404112 CEST49671443192.168.2.10204.79.197.203
              Oct 2, 2024 16:33:55.999150991 CEST44349716216.58.206.68192.168.2.10
              Oct 2, 2024 16:33:55.999224901 CEST44349716216.58.206.68192.168.2.10
              Oct 2, 2024 16:33:55.999325991 CEST49716443192.168.2.10216.58.206.68
              Oct 2, 2024 16:33:56.968152046 CEST49716443192.168.2.10216.58.206.68
              Oct 2, 2024 16:33:56.968178034 CEST44349716216.58.206.68192.168.2.10
              Oct 2, 2024 16:33:58.296639919 CEST49672443192.168.2.10173.222.162.55
              Oct 2, 2024 16:33:58.297127962 CEST49723443192.168.2.10173.222.162.55
              Oct 2, 2024 16:33:58.297173977 CEST44349723173.222.162.55192.168.2.10
              Oct 2, 2024 16:33:58.297245026 CEST49723443192.168.2.10173.222.162.55
              Oct 2, 2024 16:33:58.297494888 CEST49723443192.168.2.10173.222.162.55
              Oct 2, 2024 16:33:58.297508001 CEST44349723173.222.162.55192.168.2.10
              Oct 2, 2024 16:33:58.320951939 CEST49677443192.168.2.1020.42.65.85
              Oct 2, 2024 16:33:58.602313995 CEST49672443192.168.2.10173.222.162.55
              Oct 2, 2024 16:33:58.904879093 CEST44349723173.222.162.55192.168.2.10
              Oct 2, 2024 16:33:58.904959917 CEST49723443192.168.2.10173.222.162.55
              Oct 2, 2024 16:33:59.211549044 CEST49672443192.168.2.10173.222.162.55
              Oct 2, 2024 16:34:00.414737940 CEST49672443192.168.2.10173.222.162.55
              Oct 2, 2024 16:34:02.817111969 CEST49672443192.168.2.10173.222.162.55
              Oct 2, 2024 16:34:07.629656076 CEST49672443192.168.2.10173.222.162.55
              Oct 2, 2024 16:34:11.984946966 CEST5862953192.168.2.10162.159.36.2
              Oct 2, 2024 16:34:11.989845991 CEST5358629162.159.36.2192.168.2.10
              Oct 2, 2024 16:34:11.989912033 CEST5862953192.168.2.10162.159.36.2
              Oct 2, 2024 16:34:11.989964962 CEST5862953192.168.2.10162.159.36.2
              Oct 2, 2024 16:34:11.994837046 CEST5358629162.159.36.2192.168.2.10
              Oct 2, 2024 16:34:12.454658985 CEST5358629162.159.36.2192.168.2.10
              Oct 2, 2024 16:34:12.455502033 CEST5862953192.168.2.10162.159.36.2
              Oct 2, 2024 16:34:12.460983992 CEST5358629162.159.36.2192.168.2.10
              Oct 2, 2024 16:34:12.461033106 CEST5862953192.168.2.10162.159.36.2
              Oct 2, 2024 16:34:17.239078045 CEST49672443192.168.2.10173.222.162.55
              Oct 2, 2024 16:34:18.049494982 CEST44349723173.222.162.55192.168.2.10
              Oct 2, 2024 16:34:18.049576998 CEST49723443192.168.2.10173.222.162.55
              Oct 2, 2024 16:34:45.616576910 CEST58635443192.168.2.10142.250.185.68
              Oct 2, 2024 16:34:45.616621017 CEST44358635142.250.185.68192.168.2.10
              Oct 2, 2024 16:34:45.616678953 CEST58635443192.168.2.10142.250.185.68
              Oct 2, 2024 16:34:45.617955923 CEST58635443192.168.2.10142.250.185.68
              Oct 2, 2024 16:34:45.617969036 CEST44358635142.250.185.68192.168.2.10
              Oct 2, 2024 16:34:46.270572901 CEST44358635142.250.185.68192.168.2.10
              Oct 2, 2024 16:34:46.270912886 CEST58635443192.168.2.10142.250.185.68
              Oct 2, 2024 16:34:46.270927906 CEST44358635142.250.185.68192.168.2.10
              Oct 2, 2024 16:34:46.271250963 CEST44358635142.250.185.68192.168.2.10
              Oct 2, 2024 16:34:46.272245884 CEST58635443192.168.2.10142.250.185.68
              Oct 2, 2024 16:34:46.274538040 CEST44358635142.250.185.68192.168.2.10
              Oct 2, 2024 16:34:46.314575911 CEST58635443192.168.2.10142.250.185.68
              Oct 2, 2024 16:34:56.190440893 CEST44358635142.250.185.68192.168.2.10
              Oct 2, 2024 16:34:56.190601110 CEST44358635142.250.185.68192.168.2.10
              Oct 2, 2024 16:34:56.190668106 CEST58635443192.168.2.10142.250.185.68
              Oct 2, 2024 16:34:56.960707903 CEST58635443192.168.2.10142.250.185.68
              Oct 2, 2024 16:34:56.960755110 CEST44358635142.250.185.68192.168.2.10
              TimestampSource PortDest PortSource IPDest IP
              Oct 2, 2024 16:33:40.682058096 CEST53654331.1.1.1192.168.2.10
              Oct 2, 2024 16:33:40.776303053 CEST53506141.1.1.1192.168.2.10
              Oct 2, 2024 16:33:42.027368069 CEST53579311.1.1.1192.168.2.10
              Oct 2, 2024 16:33:42.694264889 CEST6030553192.168.2.101.1.1.1
              Oct 2, 2024 16:33:42.694464922 CEST6000653192.168.2.101.1.1.1
              Oct 2, 2024 16:33:42.705782890 CEST53603051.1.1.1192.168.2.10
              Oct 2, 2024 16:33:42.705878019 CEST53600061.1.1.1192.168.2.10
              Oct 2, 2024 16:33:45.155900002 CEST6256653192.168.2.101.1.1.1
              Oct 2, 2024 16:33:45.156194925 CEST5840753192.168.2.101.1.1.1
              Oct 2, 2024 16:33:45.372687101 CEST53584071.1.1.1192.168.2.10
              Oct 2, 2024 16:33:45.372697115 CEST53625661.1.1.1192.168.2.10
              Oct 2, 2024 16:33:58.969968081 CEST53614431.1.1.1192.168.2.10
              Oct 2, 2024 16:34:11.983042002 CEST5353929162.159.36.2192.168.2.10
              Oct 2, 2024 16:34:12.470930099 CEST6026753192.168.2.101.1.1.1
              Oct 2, 2024 16:34:12.479500055 CEST53602671.1.1.1192.168.2.10
              Oct 2, 2024 16:34:37.183041096 CEST138138192.168.2.10192.168.2.255
              Oct 2, 2024 16:34:45.604412079 CEST6464353192.168.2.101.1.1.1
              Oct 2, 2024 16:34:45.613457918 CEST53646431.1.1.1192.168.2.10
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 2, 2024 16:33:42.694264889 CEST192.168.2.101.1.1.10x3ab3Standard query (0)busb.co.inA (IP address)IN (0x0001)false
              Oct 2, 2024 16:33:42.694464922 CEST192.168.2.101.1.1.10xa53Standard query (0)busb.co.in65IN (0x0001)false
              Oct 2, 2024 16:33:45.155900002 CEST192.168.2.101.1.1.10x527dStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 2, 2024 16:33:45.156194925 CEST192.168.2.101.1.1.10x741bStandard query (0)www.google.com65IN (0x0001)false
              Oct 2, 2024 16:34:12.470930099 CEST192.168.2.101.1.1.10x4d1cStandard query (0)241.42.69.40.in-addr.arpaPTR (Pointer record)IN (0x0001)false
              Oct 2, 2024 16:34:45.604412079 CEST192.168.2.101.1.1.10x8496Standard query (0)www.google.comA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 2, 2024 16:33:42.705782890 CEST1.1.1.1192.168.2.100x3ab3No error (0)busb.co.in5.45.127.145A (IP address)IN (0x0001)false
              Oct 2, 2024 16:33:45.372687101 CEST1.1.1.1192.168.2.100x741bNo error (0)www.google.com65IN (0x0001)false
              Oct 2, 2024 16:33:45.372697115 CEST1.1.1.1192.168.2.100x527dNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
              Oct 2, 2024 16:33:55.759484053 CEST1.1.1.1192.168.2.100xb0ffNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
              Oct 2, 2024 16:33:55.759484053 CEST1.1.1.1192.168.2.100xb0ffNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
              Oct 2, 2024 16:33:55.759484053 CEST1.1.1.1192.168.2.100xb0ffNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
              Oct 2, 2024 16:34:12.479500055 CEST1.1.1.1192.168.2.100x4d1cName error (3)241.42.69.40.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
              Oct 2, 2024 16:34:45.613457918 CEST1.1.1.1192.168.2.100x8496No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
              • busb.co.in
              • https:
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.10497125.45.127.1454436544C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-02 14:33:43 UTC1032OUTGET /oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has,get,street,centre,city,jockey,completely,contact,wrexham:,reopens,after,refurbishment,lea&lpkey=17b827a280f5452268&uclick=q57sa17s0&uclickhash=q57sa17s0-q57sa17s0-7si4-dv0-2tg5-fnsy8n-fnsywj-b5de8f HTTP/1.1
              Host: busb.co.in
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-02 14:33:43 UTC210INHTTP/1.1 200 OK
              Server: nginx/1.24.0
              Date: Wed, 02 Oct 2024 14:33:43 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Strict-Transport-Security: max-age=31536000
              2024-10-02 14:33:43 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.10497115.45.127.1454436544C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-02 14:33:44 UTC955OUTGET /favicon.ico HTTP/1.1
              Host: busb.co.in
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://busb.co.in/oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has,get,street,centre,city,jockey,completely,contact,wrexham:,reopens,after,refurbishment,lea&lpkey=17b827a280f5452268&uclick=q57sa17s0&uclickhash=q57sa17s0-q57sa17s0-7si4-dv0-2tg5-fnsy8n-fnsywj-b5de8f
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-02 14:33:44 UTC150INHTTP/1.1 404 Not Found
              Server: nginx/1.24.0
              Date: Wed, 02 Oct 2024 14:33:44 GMT
              Content-Type: text/html
              Content-Length: 555
              Connection: close
              2024-10-02 14:33:44 UTC555INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20
              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.1049717184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-02 14:33:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-02 14:33:47 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=94323
              Date: Wed, 02 Oct 2024 14:33:47 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.1049718184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-02 14:33:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-02 14:33:48 UTC514INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=94266
              Date: Wed, 02 Oct 2024 14:33:48 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-02 14:33:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:10:33:35
              Start date:02/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff6c5c30000
              File size:3'242'272 bytes
              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:4
              Start time:10:33:38
              Start date:02/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2052,i,10686121232569316346,15910571144518359988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff6c5c30000
              File size:3'242'272 bytes
              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:10
              Start time:10:33:41
              Start date:02/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://busb.co.in/oldmega/z/?clickid=b888eq57sa17s0685&t1=november-his-vyyqe24dy4&t2=gamboge-scorpion&t3=the,and,for,wrexham,pub,been,horse,have,who,changes,with,new,its,you,about,and%C2%A0jockey,has,get,street,centre,city,jockey,completely,contact,wrexham:,reopens,after,refurbishment,lea&lpkey=17b827a280f5452268&uclick=q57sa17s0&uclickhash=q57sa17s0-q57sa17s0-7si4-dv0-2tg5-fnsy8n-fnsywj-b5de8f"
              Imagebase:0x7ff6c5c30000
              File size:3'242'272 bytes
              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly