Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://docsend.com/view/ws65kkaar2fwghua

Overview

General Information

Sample URL:https://docsend.com/view/ws65kkaar2fwghua
Analysis ID:1525118
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 5336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1952,i,742254302403329463,5183052963729679332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docsend.com/view/ws65kkaar2fwghua" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://docsend.com/view/ws65kkaar2fwghuaSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: docsend.com to https://captainsquarterscigars.com/n/?c3y9bzm2nv8xx25vbszyyw5kpvzitlrimws9jnvpzd1vu0vsmzawotiwmjrvntkwotmwmte=n0123n[randy.hibberd@cityofweiser.net]
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /view/ws65kkaar2fwghua HTTP/1.1Host: docsend.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZITlRiMWs9JnVpZD1VU0VSMzAwOTIwMjRVNTkwOTMwMTE=N0123N[randy.hibberd@cityofweiser.net] HTTP/1.1Host: captainsquarterscigars.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: captainsquarterscigars.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://captainsquarterscigars.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZITlRiMWs9JnVpZD1VU0VSMzAwOTIwMjRVNTkwOTMwMTE=N0123N[randy.hibberd@cityofweiser.net]Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: captainsquarterscigars.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: docsend.com
Source: global trafficDNS traffic detected: DNS query: captainsquarterscigars.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/2@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1952,i,742254302403329463,5183052963729679332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docsend.com/view/ws65kkaar2fwghua"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1952,i,742254302403329463,5183052963729679332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://docsend.com/view/ws65kkaar2fwghua100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    captainsquarterscigars.com
    192.185.91.220
    truefalse
      unknown
      www.google.com
      216.58.206.36
      truefalse
        unknown
        docsend.com
        18.173.205.86
        truefalse
          unknown
          windowsupdatebg.s.llnwi.net
          87.248.205.0
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://captainsquarterscigars.com/favicon.icofalse
              unknown
              https://docsend.com/view/ws65kkaar2fwghuatrue
                unknown
                https://captainsquarterscigars.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZITlRiMWs9JnVpZD1VU0VSMzAwOTIwMjRVNTkwOTMwMTE=N0123N[randy.hibberd@cityofweiser.net]false
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  192.185.91.220
                  captainsquarterscigars.comUnited States
                  46606UNIFIEDLAYER-AS-1USfalse
                  18.173.205.86
                  docsend.comUnited States
                  3MIT-GATEWAYSUSfalse
                  216.58.206.36
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.7
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1525118
                  Start date and time:2024-10-03 17:55:10 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 16s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://docsend.com/view/ws65kkaar2fwghua
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:14
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal48.win@17/2@8/5
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.181.238, 142.251.168.84, 34.104.35.123, 20.114.59.183, 2.19.126.163, 2.19.126.137, 20.3.187.198, 20.242.39.171, 216.58.206.35, 93.184.221.240
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, a767.dspw65.akamai.net, wu.azureedge.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • VT rate limit hit for: https://docsend.com/view/ws65kkaar2fwghua
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:very short file (no magic)
                  Category:downloaded
                  Size (bytes):1
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3:v:v
                  MD5:68B329DA9893E34099C7D8AD5CB9C940
                  SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                  SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                  SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                  Malicious:false
                  Reputation:low
                  URL:https://captainsquarterscigars.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZITlRiMWs9JnVpZD1VU0VSMzAwOTIwMjRVNTkwOTMwMTE=N0123N[randy.hibberd@cityofweiser.net]
                  Preview:.
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 3, 2024 17:56:02.844404936 CEST49671443192.168.2.7204.79.197.203
                  Oct 3, 2024 17:56:06.078576088 CEST49674443192.168.2.7104.98.116.138
                  Oct 3, 2024 17:56:06.078691006 CEST49675443192.168.2.7104.98.116.138
                  Oct 3, 2024 17:56:06.234822035 CEST49672443192.168.2.7104.98.116.138
                  Oct 3, 2024 17:56:06.860599995 CEST49677443192.168.2.720.50.201.200
                  Oct 3, 2024 17:56:07.238667965 CEST49677443192.168.2.720.50.201.200
                  Oct 3, 2024 17:56:07.656830072 CEST49671443192.168.2.7204.79.197.203
                  Oct 3, 2024 17:56:07.984927893 CEST49677443192.168.2.720.50.201.200
                  Oct 3, 2024 17:56:09.484833002 CEST49677443192.168.2.720.50.201.200
                  Oct 3, 2024 17:56:12.643416882 CEST49677443192.168.2.720.50.201.200
                  Oct 3, 2024 17:56:15.736264944 CEST49674443192.168.2.7104.98.116.138
                  Oct 3, 2024 17:56:15.736283064 CEST49675443192.168.2.7104.98.116.138
                  Oct 3, 2024 17:56:15.976345062 CEST49672443192.168.2.7104.98.116.138
                  Oct 3, 2024 17:56:16.166527033 CEST49705443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:16.166565895 CEST4434970518.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:16.166874886 CEST49705443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:16.167015076 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:16.167030096 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:16.167074919 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:16.167543888 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:16.167563915 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:16.167732000 CEST49705443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:16.167747021 CEST4434970518.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:16.930545092 CEST4434970518.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:16.935736895 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:16.972691059 CEST49705443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.010509968 CEST49705443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.010525942 CEST4434970518.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.010911942 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.010925055 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.012667894 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.012690067 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.012761116 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.014523983 CEST4434970518.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.014617920 CEST49705443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.106021881 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.106163025 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.139398098 CEST49705443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.139559984 CEST4434970518.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.140145063 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.140172958 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.189196110 CEST49705443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.189213037 CEST4434970518.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.237204075 CEST49705443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.281264067 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.281270981 CEST49671443192.168.2.7204.79.197.203
                  Oct 3, 2024 17:56:17.574104071 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.574125051 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.574161053 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.574203968 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.574217081 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.574243069 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.574243069 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.574284077 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.670211077 CEST49706443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:17.670238972 CEST4434970618.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:17.912798882 CEST49708443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:17.912844896 CEST44349708192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:17.912996054 CEST49708443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:17.913554907 CEST49708443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:17.913569927 CEST44349708192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:18.005017996 CEST49709443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:56:18.005069971 CEST44349709216.58.206.36192.168.2.7
                  Oct 3, 2024 17:56:18.005222082 CEST49709443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:56:18.005949020 CEST49709443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:56:18.005963087 CEST44349709216.58.206.36192.168.2.7
                  Oct 3, 2024 17:56:18.267905951 CEST44349698104.98.116.138192.168.2.7
                  Oct 3, 2024 17:56:18.268104076 CEST49698443192.168.2.7104.98.116.138
                  Oct 3, 2024 17:56:18.603260994 CEST49677443192.168.2.720.50.201.200
                  Oct 3, 2024 17:56:18.643800020 CEST49710443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:18.643826962 CEST44349710184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:18.643902063 CEST49710443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:18.645473957 CEST49710443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:18.645490885 CEST44349710184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:18.647784948 CEST44349709216.58.206.36192.168.2.7
                  Oct 3, 2024 17:56:18.648037910 CEST49709443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:56:18.648061991 CEST44349709216.58.206.36192.168.2.7
                  Oct 3, 2024 17:56:18.649049044 CEST44349709216.58.206.36192.168.2.7
                  Oct 3, 2024 17:56:18.649113894 CEST49709443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:56:18.652883053 CEST44349708192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:18.653081894 CEST49708443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:18.653105974 CEST44349708192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:18.654520035 CEST44349708192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:18.654728889 CEST49708443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:18.664220095 CEST49709443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:56:18.664294004 CEST44349709216.58.206.36192.168.2.7
                  Oct 3, 2024 17:56:18.665688992 CEST49708443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:18.665935040 CEST49708443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:18.665944099 CEST44349708192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:18.666002035 CEST44349708192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:18.713809967 CEST49708443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:18.713828087 CEST44349708192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:18.758126020 CEST49708443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:18.773840904 CEST49709443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:56:18.773869991 CEST44349709216.58.206.36192.168.2.7
                  Oct 3, 2024 17:56:18.874988079 CEST49709443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:56:19.267441034 CEST44349708192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:19.269258976 CEST44349708192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:19.269392014 CEST49708443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:19.318742037 CEST44349710184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:19.318835974 CEST49710443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:19.371014118 CEST49708443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:19.371042013 CEST44349708192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:19.459805965 CEST49710443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:19.459850073 CEST44349710184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:19.460299969 CEST44349710184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:19.479538918 CEST49711443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:19.479585886 CEST44349711192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:19.479651928 CEST49711443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:19.480551004 CEST49711443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:19.480562925 CEST44349711192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:19.570031881 CEST49710443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:19.791450977 CEST49710443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:19.839400053 CEST44349710184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:19.993366957 CEST44349711192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:19.994513035 CEST44349710184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:19.994786024 CEST44349710184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:19.994853020 CEST49710443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:20.003668070 CEST49711443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:20.003685951 CEST44349711192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:20.004216909 CEST44349711192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:20.004688025 CEST49711443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:20.004782915 CEST44349711192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:20.004915953 CEST49711443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:20.018143892 CEST49710443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:20.018184900 CEST44349710184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:20.018250942 CEST49710443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:20.018269062 CEST44349710184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:20.051402092 CEST44349711192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:20.140292883 CEST44349711192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:20.140490055 CEST44349711192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:20.140543938 CEST49711443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:20.142692089 CEST49711443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:20.142719030 CEST44349711192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:20.182230949 CEST49712443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:20.182275057 CEST44349712184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:20.182349920 CEST49712443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:20.182828903 CEST49712443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:20.182847023 CEST44349712184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:20.822550058 CEST44349712184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:20.822752953 CEST49712443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:20.835395098 CEST49713443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:20.835444927 CEST44349713192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:20.835895061 CEST49713443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:20.839396954 CEST49713443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:20.839425087 CEST44349713192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:20.849752903 CEST49712443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:20.849776030 CEST44349712184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:20.850164890 CEST44349712184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:20.851788044 CEST49712443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:20.899406910 CEST44349712184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:21.104698896 CEST44349712184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:21.104878902 CEST44349712184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:21.105921030 CEST49712443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:21.106930017 CEST49712443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:21.106945038 CEST44349712184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:21.107104063 CEST49712443192.168.2.7184.28.90.27
                  Oct 3, 2024 17:56:21.107109070 CEST44349712184.28.90.27192.168.2.7
                  Oct 3, 2024 17:56:21.362850904 CEST44349713192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:21.385802984 CEST49713443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:21.385823965 CEST44349713192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:21.389935017 CEST44349713192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:21.390413046 CEST49713443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:21.391204119 CEST49713443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:21.391204119 CEST49713443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:21.391371012 CEST44349713192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:21.438960075 CEST49713443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:21.438971996 CEST44349713192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:21.485872030 CEST49713443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:21.531722069 CEST44349713192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:21.531862020 CEST44349713192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:21.531940937 CEST49713443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:21.576209068 CEST49713443192.168.2.7192.185.91.220
                  Oct 3, 2024 17:56:21.576246977 CEST44349713192.185.91.220192.168.2.7
                  Oct 3, 2024 17:56:28.575491905 CEST44349709216.58.206.36192.168.2.7
                  Oct 3, 2024 17:56:28.575654984 CEST44349709216.58.206.36192.168.2.7
                  Oct 3, 2024 17:56:28.575722933 CEST49709443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:56:29.628144979 CEST49709443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:56:29.628195047 CEST44349709216.58.206.36192.168.2.7
                  Oct 3, 2024 17:56:30.516653061 CEST49677443192.168.2.720.50.201.200
                  Oct 3, 2024 17:56:46.734184980 CEST4434970518.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:46.734302044 CEST4434970518.173.205.86192.168.2.7
                  Oct 3, 2024 17:56:46.734400988 CEST49705443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:47.726562977 CEST49705443192.168.2.718.173.205.86
                  Oct 3, 2024 17:56:47.726582050 CEST4434970518.173.205.86192.168.2.7
                  Oct 3, 2024 17:57:18.151474953 CEST49720443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:57:18.151530981 CEST44349720216.58.206.36192.168.2.7
                  Oct 3, 2024 17:57:18.151848078 CEST49720443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:57:18.152362108 CEST49720443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:57:18.152374983 CEST44349720216.58.206.36192.168.2.7
                  Oct 3, 2024 17:57:19.778455973 CEST44349720216.58.206.36192.168.2.7
                  Oct 3, 2024 17:57:19.782104015 CEST49720443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:57:19.782133102 CEST44349720216.58.206.36192.168.2.7
                  Oct 3, 2024 17:57:19.782601118 CEST44349720216.58.206.36192.168.2.7
                  Oct 3, 2024 17:57:19.831485987 CEST49720443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:57:19.855479956 CEST49720443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:57:19.855711937 CEST44349720216.58.206.36192.168.2.7
                  Oct 3, 2024 17:57:19.918123960 CEST49720443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:57:29.699786901 CEST44349720216.58.206.36192.168.2.7
                  Oct 3, 2024 17:57:29.699939966 CEST44349720216.58.206.36192.168.2.7
                  Oct 3, 2024 17:57:29.700222969 CEST49720443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:57:31.630598068 CEST49720443192.168.2.7216.58.206.36
                  Oct 3, 2024 17:57:31.630646944 CEST44349720216.58.206.36192.168.2.7
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 3, 2024 17:56:12.939120054 CEST123123192.168.2.720.101.57.9
                  Oct 3, 2024 17:56:13.319478989 CEST53630121.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:13.358968973 CEST53531541.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:13.470592976 CEST12312320.101.57.9192.168.2.7
                  Oct 3, 2024 17:56:14.452544928 CEST53551021.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:14.573259115 CEST123123192.168.2.720.101.57.9
                  Oct 3, 2024 17:56:14.751348019 CEST12312320.101.57.9192.168.2.7
                  Oct 3, 2024 17:56:16.126985073 CEST4978953192.168.2.71.1.1.1
                  Oct 3, 2024 17:56:16.127422094 CEST5296653192.168.2.71.1.1.1
                  Oct 3, 2024 17:56:16.134304047 CEST53497891.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:16.151946068 CEST53529661.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:17.758085012 CEST6118453192.168.2.71.1.1.1
                  Oct 3, 2024 17:56:17.758516073 CEST5043353192.168.2.71.1.1.1
                  Oct 3, 2024 17:56:17.871474028 CEST53611841.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:17.972990036 CEST6338753192.168.2.71.1.1.1
                  Oct 3, 2024 17:56:17.973315954 CEST6498453192.168.2.71.1.1.1
                  Oct 3, 2024 17:56:18.001168013 CEST53504331.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:18.001187086 CEST53633871.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:18.001199961 CEST53649841.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:20.597898006 CEST5159653192.168.2.71.1.1.1
                  Oct 3, 2024 17:56:20.599395990 CEST6193153192.168.2.71.1.1.1
                  Oct 3, 2024 17:56:20.810925007 CEST53515961.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:20.816459894 CEST53619311.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:31.460161924 CEST53527761.1.1.1192.168.2.7
                  Oct 3, 2024 17:56:50.587888002 CEST53535831.1.1.1192.168.2.7
                  Oct 3, 2024 17:57:07.370134115 CEST138138192.168.2.7192.168.2.255
                  Oct 3, 2024 17:57:13.352807045 CEST53541291.1.1.1192.168.2.7
                  Oct 3, 2024 17:57:13.511054039 CEST53609111.1.1.1192.168.2.7
                  TimestampSource IPDest IPChecksumCodeType
                  Oct 3, 2024 17:56:18.001292944 CEST192.168.2.71.1.1.1c23c(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Oct 3, 2024 17:56:16.126985073 CEST192.168.2.71.1.1.10x6690Standard query (0)docsend.comA (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:16.127422094 CEST192.168.2.71.1.1.10x95f8Standard query (0)docsend.com65IN (0x0001)false
                  Oct 3, 2024 17:56:17.758085012 CEST192.168.2.71.1.1.10xebaaStandard query (0)captainsquarterscigars.comA (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:17.758516073 CEST192.168.2.71.1.1.10x9567Standard query (0)captainsquarterscigars.com65IN (0x0001)false
                  Oct 3, 2024 17:56:17.972990036 CEST192.168.2.71.1.1.10xe659Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:17.973315954 CEST192.168.2.71.1.1.10x12b2Standard query (0)www.google.com65IN (0x0001)false
                  Oct 3, 2024 17:56:20.597898006 CEST192.168.2.71.1.1.10xceadStandard query (0)captainsquarterscigars.comA (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:20.599395990 CEST192.168.2.71.1.1.10xac73Standard query (0)captainsquarterscigars.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Oct 3, 2024 17:56:16.134304047 CEST1.1.1.1192.168.2.70x6690No error (0)docsend.com18.173.205.86A (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:16.134304047 CEST1.1.1.1192.168.2.70x6690No error (0)docsend.com18.173.205.62A (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:16.134304047 CEST1.1.1.1192.168.2.70x6690No error (0)docsend.com18.173.205.125A (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:16.134304047 CEST1.1.1.1192.168.2.70x6690No error (0)docsend.com18.173.205.79A (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:17.871474028 CEST1.1.1.1192.168.2.70xebaaNo error (0)captainsquarterscigars.com192.185.91.220A (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:18.001187086 CEST1.1.1.1192.168.2.70xe659No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:18.001199961 CEST1.1.1.1192.168.2.70x12b2No error (0)www.google.com65IN (0x0001)false
                  Oct 3, 2024 17:56:20.810925007 CEST1.1.1.1192.168.2.70xceadNo error (0)captainsquarterscigars.com192.185.91.220A (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:39.540290117 CEST1.1.1.1192.168.2.70x4dc4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Oct 3, 2024 17:56:39.540290117 CEST1.1.1.1192.168.2.70x4dc4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Oct 3, 2024 17:57:05.681946993 CEST1.1.1.1192.168.2.70x4feNo error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                  • docsend.com
                  • captainsquarterscigars.com
                  • https:
                  • fs.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.74970618.173.205.864434312C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-03 15:56:17 UTC675OUTGET /view/ws65kkaar2fwghua HTTP/1.1
                  Host: docsend.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-03 15:56:17 UTC5892INHTTP/1.1 302 Found
                  Content-Type: text/html; charset=utf-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Server: Cowboy
                  Date: Thu, 03 Oct 2024 15:56:16 GMT
                  Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1727970977&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=xHRigrvbfeexXw7FdEYq12ISQZB03pyoU0%2B8m3MdapQ%3D"}]}
                  Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1727970977&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=xHRigrvbfeexXw7FdEYq12ISQZB03pyoU0%2B8m3MdapQ%3D
                  Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                  Via: 1.1 vegur, 1.1 f41688bac877227b82b3347b2428d266.cloudfront.net (CloudFront)
                  X-Frame-Options: DENY
                  X-Content-Type-Options: nosniff
                  Location: https://captainsquarterscigars.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZITlRiMWs9JnVpZD1VU0VSMzAwOTIwMjRVNTkwOTMwMTE=N0123N[randy.hibberd@cityofweiser.net]
                  Cache-Control: no-cache
                  Content-Security-Policy: connect-src 'self' blob: https://assets.docsend.com https://d1ng9lshxk6v9w.cloudfront.net https://*.previews.dropboxusercontent.com/*/p.m3u8 https://*.dropboxusercontent.com https://api.intercom.io https://api-iam.intercom.io https://api-ping.intercom.io https://nexus-websocket-a.intercom.io https://nexus-websocket-b.intercom.io https://nexus-long-poller-a.intercom.io https://nexus-long-poller-b.intercom.io wss://nexus-websocket-a.intercom.io wss://nexus-websocket-b.intercom.io https://*.intercomcdn.com https://uploads.intercomusercontent.com https://sessions.bugsnag.com https://notify.bugsnag.com https://featuregates.org https://events.statsigapi.net https://browser-intake-datadoghq.com https://browser-intake-us3-datadoghq.com https://browser-intake-us5-datadoghq.com https://*.kissmetrics.com https://*.kissmetrics.io https://api.segment.io https://cdn.segment.com https://events.statsigapi.net/v1/rgstr https://statsigapi.net/v1/sdk_exception https://*.id.opendns.com https://www.googl [TRUNCATED]
                  Set-Cookie: _v_=6OutfPXssqzn%2BEjsUFuVgUk2JNgpS%2BjY49BZCKgR6Vz%2FT%2FH62EKYhIleLIXV2o4mvDN%2F%2B59KGkwSJORqB2c9ozZYpUpPvc2GqhT5RJmX8wMZB9oiyg%3D%3D--jKsIuuAQSbFZSrRa--Hwwpls1tCspvYv9U7Yf%2FyA%3D%3D; domain=.docsend.com; path=/; expires=Fri, 03 Oct 2025 15:56:17 GMT; SameSite=None; secure
                  Set-Cookie: _us_=eyJfcmFpbHMiOnsibWVzc2FnZSI6IkJBaEpJZzkyYVdWM1pXUWdaRzlqQmpvR1JWUT0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5fdXNfIn19--0a19c6dc51d459746e8b01d901655a78795a6225; domain=.docsend.com; path=/; expires=Mon, 03 Oct 2044 15:56:17 GMT; SameSite=None; secure
                  Set-Cookie: _dss_=434ab01d589bbceb9d0de169d24151d3; domain=.docsend.com; path=/; secure; HttpOnly; SameSite=None
                  X-Request-Id: 6aea4bf0-2491-4255-bea6-821c21730134
                  X-Runtime: 0.101780
                  Vary: Accept-Encoding, Origin
                  Strict-Transport-Security: max-age=31556952; includeSubDomains; preload
                  X-Cache: Miss from cloudfront
                  X-Amz-Cf-Pop: FRA56-P12
                  X-Amz-Cf-Id: 8mj4XvMAYdKsfm029_GcPJf2lJU-wdgHO-qCDQm4-c2tv2kqei6TnQ==
                  2024-10-03 15:56:17 UTC220INData Raw: 64 36 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 70 74 61 69 6e 73 71 75 61 72 74 65 72 73 63 69 67 61 72 73 2e 63 6f 6d 2f 6e 2f 3f 63 33 59 39 62 7a 4d 32 4e 56 38 78 58 32 35 76 62 53 5a 79 59 57 35 6b 50 56 5a 49 54 6c 52 69 4d 57 73 39 4a 6e 56 70 5a 44 31 56 55 30 56 53 4d 7a 41 77 4f 54 49 77 4d 6a 52 56 4e 54 6b 77 4f 54 4d 77 4d 54 45 3d 4e 30 31 32 33 4e 5b 72 61 6e 64 79 2e 68 69 62 62 65 72 64 40 63 69 74 79 6f 66 77 65 69 73 65 72 2e 6e 65 74 5d 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                  Data Ascii: d6<html><body>You are being <a href="https://captainsquarterscigars.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZITlRiMWs9JnVpZD1VU0VSMzAwOTIwMjRVNTkwOTMwMTE=N0123N[randy.hibberd@cityofweiser.net]">redirected</a>.</body></html>
                  2024-10-03 15:56:17 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.749708192.185.91.2204434312C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-03 15:56:18 UTC782OUTGET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZITlRiMWs9JnVpZD1VU0VSMzAwOTIwMjRVNTkwOTMwMTE=N0123N[randy.hibberd@cityofweiser.net] HTTP/1.1
                  Host: captainsquarterscigars.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-03 15:56:19 UTC208INHTTP/1.1 200 OK
                  Date: Thu, 03 Oct 2024 15:56:18 GMT
                  Server: Apache
                  Upgrade: h2,h2c
                  Connection: Upgrade, close
                  Vary: Accept-Encoding
                  Transfer-Encoding: chunked
                  Content-Type: text/html; charset=UTF-8
                  2024-10-03 15:56:19 UTC11INData Raw: 31 0d 0a 0a 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 10


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.749710184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-03 15:56:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-03 15:56:19 UTC466INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=25936
                  Date: Thu, 03 Oct 2024 15:56:19 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.749711192.185.91.2204434312C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-03 15:56:20 UTC721OUTGET /favicon.ico HTTP/1.1
                  Host: captainsquarterscigars.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://captainsquarterscigars.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZITlRiMWs9JnVpZD1VU0VSMzAwOTIwMjRVNTkwOTMwMTE=N0123N[randy.hibberd@cityofweiser.net]
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-03 15:56:20 UTC176INHTTP/1.1 200 OK
                  Date: Thu, 03 Oct 2024 15:56:20 GMT
                  Server: Apache
                  Upgrade: h2,h2c
                  Connection: Upgrade, close
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.749712184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-03 15:56:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-03 15:56:21 UTC514INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=25951
                  Date: Thu, 03 Oct 2024 15:56:21 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-10-03 15:56:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.749713192.185.91.2204434312C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-03 15:56:21 UTC361OUTGET /favicon.ico HTTP/1.1
                  Host: captainsquarterscigars.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-03 15:56:21 UTC176INHTTP/1.1 200 OK
                  Date: Thu, 03 Oct 2024 15:56:21 GMT
                  Server: Apache
                  Upgrade: h2,h2c
                  Connection: Upgrade, close
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:2
                  Start time:11:56:06
                  Start date:03/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:6
                  Start time:11:56:12
                  Start date:03/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1952,i,742254302403329463,5183052963729679332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:10
                  Start time:11:56:15
                  Start date:03/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docsend.com/view/ws65kkaar2fwghua"
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly