Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://stats.microsoft.regsvc.com

Overview

General Information

Sample URL:http://stats.microsoft.regsvc.com
Analysis ID:1525380
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1960,i,10218118981791785353,28595300214808616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stats.microsoft.regsvc.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://stats.microsoft.regsvc.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+D8cMmBxxSLE2Xr&MD=eX4tVVNT HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+D8cMmBxxSLE2Xr&MD=eX4tVVNT HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stats.microsoft.regsvc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stats.microsoft.regsvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://stats.microsoft.regsvc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: stats.microsoft.regsvc.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 04 Oct 2024 02:32:40 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 04 Oct 2024 02:32:41 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1960,i,10218118981791785353,28595300214808616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stats.microsoft.regsvc.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1960,i,10218118981791785353,28595300214808616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://stats.microsoft.regsvc.com2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
sendgrid.net0%VirustotalBrowse
stats.microsoft.regsvc.com2%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
sendgrid.net
167.89.118.109
truefalseunknown
www.google.com
142.250.186.132
truefalseunknown
stats.microsoft.regsvc.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
http://stats.microsoft.regsvc.com/false
    unknown
    http://stats.microsoft.regsvc.com/favicon.icofalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      167.89.118.109
      sendgrid.netUnited States
      11377SENDGRIDUSfalse
      142.250.186.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.16
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1525380
      Start date and time:2024-10-04 04:32:11 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 32s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:http://stats.microsoft.regsvc.com
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@17/10@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.184.206, 108.177.15.84, 34.104.35.123, 142.250.186.99, 142.250.74.206
      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 01:32:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.981503834384604
      Encrypted:false
      SSDEEP:48:8Dd4cTY2LLqcHYUidAKZdA1FehwiZUklqehQy+3:8CcsYqj6/y
      MD5:6B1C8377A3153CCE981701D10D218BC6
      SHA1:DECB2E67F0F62F37BEF79B3148DCDB94E0A2110E
      SHA-256:9837A7C8DAAF5F6E93600675A90840989051D44AB16AEB326240B0133C152BF4
      SHA-512:73BE0F018FEF12FEF4B3B6BC77E6F3B20729AD51C3E6781E65E25733EFD2A0FA8BD2E8E9F26D660A78D1DCA0E447CBF60F58C9F3C88EC804D2B31FFEE43E84D9
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....hJ.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 01:32:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):3.999021651427548
      Encrypted:false
      SSDEEP:48:82d4cTY2LLqcHYUidAKZdA1seh/iZUkAQkqehvy+2:8VcsYqj09QWy
      MD5:77C1E3EC431F06B42BED27E1D77A5CE1
      SHA1:C16E7E23344BA94A510510E19271F8250C4E6481
      SHA-256:D66DCB51628C7497A3A7069629680410E93086CA5B81D6F406B5449E28A6886C
      SHA-512:982D6CA8CA07C667463A9A6F50085E8A3527AD74E05ADD651B7C5AF211254A05A0D3CB7284710B9A1DC71EAEBFDFB906E688206E435F530A773A4C4BCD5F2BBE
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....O.?.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.00696560281615
      Encrypted:false
      SSDEEP:48:80d4cTY2LLAHYUidAKZdA14meh7sFiZUkmgqeh7sdy+BX:8PcsYP4nLy
      MD5:0A2F0176F08415A23247CB29E3875F5F
      SHA1:9551018A3EBF9291DAA89C0F15678956CD1AB989
      SHA-256:C858DF3561BC718C26522440C034118126275018924728FDA1213CE16258FD14
      SHA-512:4CB8FFCD09361E94B646B7CC3690EF96E77D9B099E94AEEF6B4FE9B46999EC3B67E7570E5427F2EC87A0FB177E889C85A569A2DECD7A932485DFF1B043DF170F
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 01:32:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9960363851032206
      Encrypted:false
      SSDEEP:48:8Hd4cTY2LLqcHYUidAKZdA1TehDiZUkwqehjy+R:8mcsYqjvVy
      MD5:1D3A04A89B9A6F474A0049E93859ABC1
      SHA1:1EB87C415420F0515DEF254E38430FF85D4B0320
      SHA-256:AA5B522E4B8894595BFA5AA24AD6FD791772891C45A4FE26AD1EB28CF7E553EF
      SHA-512:457617CC59FE3CBD5022F0818C5B38C0546BDC8796D0EF02901DCDB0A240215E28F4CA6D7C4101FCDEF105A9EF54AB9BBD564ACF9C34A4FA8477AE5073D0C0A4
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......9.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 01:32:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9847746371833273
      Encrypted:false
      SSDEEP:48:8Mgd4cTY2LLqcHYUidAKZdA1dehBiZUk1W1qehJy+C:8MrcsYqjv9py
      MD5:112274E567E904968EF24998AF06A085
      SHA1:F17A713C6A55CD3176C0283A1C217855959F7E5B
      SHA-256:DB01368AD843BE5ED8A30D07894AEB714F93AECA3C0B915A5728548D4328A413
      SHA-512:F06CA85CC7E79B2C27CF2C2FB504587694DD2262D0EFEAD5FFB979E605C387EC74075AEBA31F79E7FBE7D6B60BD568B8E933A799517FBAE85EED5B5B7ADF612F
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......D.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 01:32:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.9942184953336235
      Encrypted:false
      SSDEEP:48:8Nd4cTY2LLqcHYUidAKZdA1duTeehOuTbbiZUk5OjqehOuTbLy+yT+:84csYqjTTfTbxWOvTbLy7T
      MD5:4EA6DEF07EB446E85111AC9B6BA2C5D1
      SHA1:9F5D2B9A469D44C387E08E6DB6A6A6DAA7900D63
      SHA-256:4E86E3F1787DF16CE5880CB5FBC640B6DC051706C1BD8C44CECD4BA1C44CD65D
      SHA-512:A78AC8105D69C12D630A9AC07AD66F92F85BE16A4EDAE12D37238CC076842FE7BFD9F1DADC5BED605AE77639CBCD68F2E9D1FA3121F9A7C2347C652AE7E0E4F0
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....../.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):564
      Entropy (8bit):4.72971822420855
      Encrypted:false
      SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
      MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
      SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
      SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
      SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
      Malicious:false
      Reputation:low
      URL:http://stats.microsoft.regsvc.com/favicon.ico
      Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):564
      Entropy (8bit):4.72971822420855
      Encrypted:false
      SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
      MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
      SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
      SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
      SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
      Malicious:false
      Reputation:low
      URL:http://stats.microsoft.regsvc.com/
      Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Oct 4, 2024 04:32:40.452605009 CEST4970680192.168.2.16167.89.118.109
      Oct 4, 2024 04:32:40.453319073 CEST4970780192.168.2.16167.89.118.109
      Oct 4, 2024 04:32:40.457457066 CEST8049706167.89.118.109192.168.2.16
      Oct 4, 2024 04:32:40.457547903 CEST4970680192.168.2.16167.89.118.109
      Oct 4, 2024 04:32:40.457676888 CEST4970680192.168.2.16167.89.118.109
      Oct 4, 2024 04:32:40.458177090 CEST8049707167.89.118.109192.168.2.16
      Oct 4, 2024 04:32:40.458249092 CEST4970780192.168.2.16167.89.118.109
      Oct 4, 2024 04:32:40.462435961 CEST8049706167.89.118.109192.168.2.16
      Oct 4, 2024 04:32:41.071374893 CEST8049706167.89.118.109192.168.2.16
      Oct 4, 2024 04:32:41.117024899 CEST4970680192.168.2.16167.89.118.109
      Oct 4, 2024 04:32:41.226779938 CEST4970680192.168.2.16167.89.118.109
      Oct 4, 2024 04:32:41.231671095 CEST8049706167.89.118.109192.168.2.16
      Oct 4, 2024 04:32:41.403768063 CEST8049706167.89.118.109192.168.2.16
      Oct 4, 2024 04:32:41.451035976 CEST4970680192.168.2.16167.89.118.109
      Oct 4, 2024 04:32:42.198503017 CEST49673443192.168.2.16204.79.197.203
      Oct 4, 2024 04:32:42.501986980 CEST49673443192.168.2.16204.79.197.203
      Oct 4, 2024 04:32:43.108969927 CEST49673443192.168.2.16204.79.197.203
      Oct 4, 2024 04:32:44.313940048 CEST49673443192.168.2.16204.79.197.203
      Oct 4, 2024 04:32:44.354827881 CEST49711443192.168.2.16142.250.186.132
      Oct 4, 2024 04:32:44.354887009 CEST44349711142.250.186.132192.168.2.16
      Oct 4, 2024 04:32:44.354995966 CEST49711443192.168.2.16142.250.186.132
      Oct 4, 2024 04:32:44.355278015 CEST49711443192.168.2.16142.250.186.132
      Oct 4, 2024 04:32:44.355293989 CEST44349711142.250.186.132192.168.2.16
      Oct 4, 2024 04:32:44.841584921 CEST4968980192.168.2.16192.229.211.108
      Oct 4, 2024 04:32:44.991805077 CEST44349711142.250.186.132192.168.2.16
      Oct 4, 2024 04:32:44.992311954 CEST49711443192.168.2.16142.250.186.132
      Oct 4, 2024 04:32:44.992376089 CEST44349711142.250.186.132192.168.2.16
      Oct 4, 2024 04:32:44.994043112 CEST44349711142.250.186.132192.168.2.16
      Oct 4, 2024 04:32:44.994127035 CEST49711443192.168.2.16142.250.186.132
      Oct 4, 2024 04:32:44.995457888 CEST49711443192.168.2.16142.250.186.132
      Oct 4, 2024 04:32:44.995557070 CEST44349711142.250.186.132192.168.2.16
      Oct 4, 2024 04:32:45.045053959 CEST49711443192.168.2.16142.250.186.132
      Oct 4, 2024 04:32:45.045118093 CEST44349711142.250.186.132192.168.2.16
      Oct 4, 2024 04:32:45.093059063 CEST49711443192.168.2.16142.250.186.132
      Oct 4, 2024 04:32:46.721976995 CEST49673443192.168.2.16204.79.197.203
      Oct 4, 2024 04:32:48.424143076 CEST49713443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:48.424252987 CEST44349713184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:48.424352884 CEST49713443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:48.425937891 CEST49713443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:48.425966978 CEST44349713184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:49.063771009 CEST44349713184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:49.064026117 CEST49713443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:49.066606045 CEST49713443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:49.066634893 CEST44349713184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:49.066849947 CEST44349713184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:49.107642889 CEST49713443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:49.155407906 CEST44349713184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:49.336236000 CEST44349713184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:49.336299896 CEST44349713184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:49.336365938 CEST49713443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:49.337542057 CEST49713443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:49.337574959 CEST44349713184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:49.337608099 CEST49713443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:49.337616920 CEST44349713184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:49.352766991 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:49.352796078 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:49.352864027 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:49.354032993 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:49.354044914 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:49.369394064 CEST49715443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:49.369474888 CEST44349715184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:49.369579077 CEST49715443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:49.369827986 CEST49715443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:49.369859934 CEST44349715184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:50.016877890 CEST44349715184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:50.016963005 CEST49715443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:50.018147945 CEST49715443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:50.018163919 CEST44349715184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:50.018529892 CEST44349715184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:50.021650076 CEST49715443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:50.038177967 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.038254976 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:50.040787935 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:50.040796995 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.041176081 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.067406893 CEST44349715184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:50.085886002 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:50.094724894 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:50.139409065 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.294238091 CEST44349715184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:50.294337034 CEST44349715184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:50.294413090 CEST49715443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:50.295094967 CEST49715443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:50.295142889 CEST44349715184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:50.295173883 CEST49715443192.168.2.16184.28.90.27
      Oct 4, 2024 04:32:50.295191050 CEST44349715184.28.90.27192.168.2.16
      Oct 4, 2024 04:32:50.315366983 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.315409899 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.315424919 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.315437078 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.315468073 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.315494061 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:50.315509081 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.315537930 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:50.315572023 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:50.315785885 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.315850973 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:50.315857887 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.316205978 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.316265106 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:50.328478098 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:50.328499079 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.328543901 CEST49714443192.168.2.1620.109.210.53
      Oct 4, 2024 04:32:50.328550100 CEST4434971420.109.210.53192.168.2.16
      Oct 4, 2024 04:32:50.372293949 CEST49678443192.168.2.1620.189.173.10
      Oct 4, 2024 04:32:50.674959898 CEST49678443192.168.2.1620.189.173.10
      Oct 4, 2024 04:32:51.280941010 CEST49678443192.168.2.1620.189.173.10
      Oct 4, 2024 04:32:51.535931110 CEST49673443192.168.2.16204.79.197.203
      Oct 4, 2024 04:32:52.493990898 CEST49678443192.168.2.1620.189.173.10
      Oct 4, 2024 04:32:54.840087891 CEST4968080192.168.2.16192.229.211.108
      Oct 4, 2024 04:32:54.894864082 CEST44349711142.250.186.132192.168.2.16
      Oct 4, 2024 04:32:54.895030022 CEST44349711142.250.186.132192.168.2.16
      Oct 4, 2024 04:32:54.895137072 CEST49711443192.168.2.16142.250.186.132
      Oct 4, 2024 04:32:54.903959990 CEST49678443192.168.2.1620.189.173.10
      Oct 4, 2024 04:32:55.140954018 CEST4968080192.168.2.16192.229.211.108
      Oct 4, 2024 04:32:55.753976107 CEST4968080192.168.2.16192.229.211.108
      Oct 4, 2024 04:32:55.755752087 CEST49711443192.168.2.16142.250.186.132
      Oct 4, 2024 04:32:55.755824089 CEST44349711142.250.186.132192.168.2.16
      Oct 4, 2024 04:32:56.969079018 CEST4968080192.168.2.16192.229.211.108
      Oct 4, 2024 04:32:59.373294115 CEST4968080192.168.2.16192.229.211.108
      Oct 4, 2024 04:32:59.707032919 CEST49678443192.168.2.1620.189.173.10
      Oct 4, 2024 04:33:01.146112919 CEST49673443192.168.2.16204.79.197.203
      Oct 4, 2024 04:33:04.179980993 CEST4968080192.168.2.16192.229.211.108
      Oct 4, 2024 04:33:09.317079067 CEST49678443192.168.2.1620.189.173.10
      Oct 4, 2024 04:33:13.783061981 CEST4968080192.168.2.16192.229.211.108
      Oct 4, 2024 04:33:25.468302011 CEST4970780192.168.2.16167.89.118.109
      Oct 4, 2024 04:33:25.474108934 CEST8049707167.89.118.109192.168.2.16
      Oct 4, 2024 04:33:26.411210060 CEST4970680192.168.2.16167.89.118.109
      Oct 4, 2024 04:33:26.416928053 CEST8049706167.89.118.109192.168.2.16
      Oct 4, 2024 04:33:26.657901049 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:26.657993078 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:26.658365965 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:26.658807993 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:26.658889055 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.067300081 CEST4969780192.168.2.1693.184.221.240
      Oct 4, 2024 04:33:27.067300081 CEST4969880192.168.2.1693.184.221.240
      Oct 4, 2024 04:33:27.072643995 CEST804969793.184.221.240192.168.2.16
      Oct 4, 2024 04:33:27.072734118 CEST4969780192.168.2.1693.184.221.240
      Oct 4, 2024 04:33:27.072961092 CEST804969893.184.221.240192.168.2.16
      Oct 4, 2024 04:33:27.073018074 CEST4969880192.168.2.1693.184.221.240
      Oct 4, 2024 04:33:27.341557980 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.342057943 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:27.343661070 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:27.343715906 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.344187975 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.346416950 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:27.387481928 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.603498936 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.603528976 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.603548050 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.603672028 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:27.603708029 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.603780985 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:27.604051113 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.604094028 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.604126930 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:27.604135990 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.604183912 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:27.604783058 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.604840040 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:27.604846954 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.604908943 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:27.607353926 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:27.607383013 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:27.607436895 CEST49716443192.168.2.1620.109.210.53
      Oct 4, 2024 04:33:27.607445955 CEST4434971620.109.210.53192.168.2.16
      Oct 4, 2024 04:33:40.991252899 CEST8049707167.89.118.109192.168.2.16
      Oct 4, 2024 04:33:40.991396904 CEST4970780192.168.2.16167.89.118.109
      Oct 4, 2024 04:33:41.754534960 CEST4970780192.168.2.16167.89.118.109
      Oct 4, 2024 04:33:41.760988951 CEST8049707167.89.118.109192.168.2.16
      Oct 4, 2024 04:33:44.399898052 CEST49718443192.168.2.16142.250.186.132
      Oct 4, 2024 04:33:44.399955988 CEST44349718142.250.186.132192.168.2.16
      Oct 4, 2024 04:33:44.400230885 CEST49718443192.168.2.16142.250.186.132
      Oct 4, 2024 04:33:44.400501966 CEST49718443192.168.2.16142.250.186.132
      Oct 4, 2024 04:33:44.400541067 CEST44349718142.250.186.132192.168.2.16
      Oct 4, 2024 04:33:45.040724993 CEST44349718142.250.186.132192.168.2.16
      Oct 4, 2024 04:33:45.041256905 CEST49718443192.168.2.16142.250.186.132
      Oct 4, 2024 04:33:45.041320086 CEST44349718142.250.186.132192.168.2.16
      Oct 4, 2024 04:33:45.042206049 CEST44349718142.250.186.132192.168.2.16
      Oct 4, 2024 04:33:45.042613983 CEST49718443192.168.2.16142.250.186.132
      Oct 4, 2024 04:33:45.042759895 CEST44349718142.250.186.132192.168.2.16
      Oct 4, 2024 04:33:45.087063074 CEST49718443192.168.2.16142.250.186.132
      Oct 4, 2024 04:33:46.404917002 CEST8049706167.89.118.109192.168.2.16
      Oct 4, 2024 04:33:46.405241966 CEST4970680192.168.2.16167.89.118.109
      Oct 4, 2024 04:33:47.755049944 CEST4970680192.168.2.16167.89.118.109
      Oct 4, 2024 04:33:47.760730982 CEST8049706167.89.118.109192.168.2.16
      Oct 4, 2024 04:33:54.956156015 CEST44349718142.250.186.132192.168.2.16
      Oct 4, 2024 04:33:54.956227064 CEST44349718142.250.186.132192.168.2.16
      Oct 4, 2024 04:33:54.956289053 CEST49718443192.168.2.16142.250.186.132
      Oct 4, 2024 04:33:55.754791975 CEST49718443192.168.2.16142.250.186.132
      Oct 4, 2024 04:33:55.754863024 CEST44349718142.250.186.132192.168.2.16
      Oct 4, 2024 04:34:17.441123962 CEST4970080192.168.2.16192.229.221.95
      Oct 4, 2024 04:34:17.447613001 CEST8049700192.229.221.95192.168.2.16
      Oct 4, 2024 04:34:17.448122025 CEST4970080192.168.2.16192.229.221.95
      TimestampSource PortDest PortSource IPDest IP
      Oct 4, 2024 04:32:39.514178038 CEST53521861.1.1.1192.168.2.16
      Oct 4, 2024 04:32:39.647604942 CEST53602741.1.1.1192.168.2.16
      Oct 4, 2024 04:32:40.426635027 CEST4946053192.168.2.161.1.1.1
      Oct 4, 2024 04:32:40.426800013 CEST5627553192.168.2.161.1.1.1
      Oct 4, 2024 04:32:40.445419073 CEST53494601.1.1.1192.168.2.16
      Oct 4, 2024 04:32:40.466265917 CEST53562751.1.1.1192.168.2.16
      Oct 4, 2024 04:32:40.610383034 CEST53566461.1.1.1192.168.2.16
      Oct 4, 2024 04:32:44.347049952 CEST6389353192.168.2.161.1.1.1
      Oct 4, 2024 04:32:44.347209930 CEST5515653192.168.2.161.1.1.1
      Oct 4, 2024 04:32:44.353692055 CEST53638931.1.1.1192.168.2.16
      Oct 4, 2024 04:32:44.353843927 CEST53551561.1.1.1192.168.2.16
      Oct 4, 2024 04:32:57.610193014 CEST53587511.1.1.1192.168.2.16
      Oct 4, 2024 04:33:16.631834984 CEST53509861.1.1.1192.168.2.16
      Oct 4, 2024 04:33:39.269081116 CEST53509041.1.1.1192.168.2.16
      Oct 4, 2024 04:33:39.482526064 CEST53505261.1.1.1192.168.2.16
      Oct 4, 2024 04:33:46.548907042 CEST138138192.168.2.16192.168.2.255
      Oct 4, 2024 04:34:07.639369965 CEST53605831.1.1.1192.168.2.16
      TimestampSource IPDest IPChecksumCodeType
      Oct 4, 2024 04:32:40.466322899 CEST192.168.2.161.1.1.1c24f(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 4, 2024 04:32:40.426635027 CEST192.168.2.161.1.1.10x6dd0Standard query (0)stats.microsoft.regsvc.comA (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.426800013 CEST192.168.2.161.1.1.10xbb13Standard query (0)stats.microsoft.regsvc.com65IN (0x0001)false
      Oct 4, 2024 04:32:44.347049952 CEST192.168.2.161.1.1.10xf992Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:44.347209930 CEST192.168.2.161.1.1.10x74f3Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)stats.microsoft.regsvc.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.118.109A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.118.128A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.115.52A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.115.61A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.115.150A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.115.28A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.115.120A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.115.56A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.118.52A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.118.95A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.118.83A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.445419073 CEST1.1.1.1192.168.2.160x6dd0No error (0)sendgrid.net167.89.118.120A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:40.466265917 CEST1.1.1.1192.168.2.160xbb13No error (0)stats.microsoft.regsvc.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
      Oct 4, 2024 04:32:44.353692055 CEST1.1.1.1192.168.2.160xf992No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
      Oct 4, 2024 04:32:44.353843927 CEST1.1.1.1192.168.2.160x74f3No error (0)www.google.com65IN (0x0001)false
      • fs.microsoft.com
      • slscr.update.microsoft.com
      • stats.microsoft.regsvc.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.1649706167.89.118.109806972C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Oct 4, 2024 04:32:40.457676888 CEST441OUTGET / HTTP/1.1
      Host: stats.microsoft.regsvc.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Oct 4, 2024 04:32:41.071374893 CEST712INHTTP/1.1 404 Not Found
      Server: nginx
      Date: Fri, 04 Oct 2024 02:32:40 GMT
      Content-Type: text/html
      Content-Length: 564
      Connection: keep-alive
      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
      Oct 4, 2024 04:32:41.226779938 CEST396OUTGET /favicon.ico HTTP/1.1
      Host: stats.microsoft.regsvc.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Referer: http://stats.microsoft.regsvc.com/
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Oct 4, 2024 04:32:41.403768063 CEST712INHTTP/1.1 404 Not Found
      Server: nginx
      Date: Fri, 04 Oct 2024 02:32:41 GMT
      Content-Type: text/html
      Content-Length: 564
      Connection: keep-alive
      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
      Oct 4, 2024 04:33:26.411210060 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.1649707167.89.118.109806972C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Oct 4, 2024 04:33:25.468302011 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.1649713184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-04 02:32:49 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-04 02:32:49 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF70)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=223944
      Date: Fri, 04 Oct 2024 02:32:49 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.1649715184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-04 02:32:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-04 02:32:50 UTC515INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=224018
      Date: Fri, 04 Oct 2024 02:32:50 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-10-04 02:32:50 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.164971420.109.210.53443
      TimestampBytes transferredDirectionData
      2024-10-04 02:32:50 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+D8cMmBxxSLE2Xr&MD=eX4tVVNT HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-10-04 02:32:50 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: b08a7c0a-c568-46c6-9d2e-55023c181ee5
      MS-RequestId: bef7d185-4936-4e04-906a-e7dfd5a33802
      MS-CV: kzJrbWyowUugCF1G.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Fri, 04 Oct 2024 02:32:50 GMT
      Connection: close
      Content-Length: 24490
      2024-10-04 02:32:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-10-04 02:32:50 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.164971620.109.210.53443
      TimestampBytes transferredDirectionData
      2024-10-04 02:33:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+D8cMmBxxSLE2Xr&MD=eX4tVVNT HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-10-04 02:33:27 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
      MS-CorrelationId: 6b3a99b5-a1d9-4d92-9c8c-583b1ade1f9a
      MS-RequestId: 36be83e0-d976-4fa8-85ba-843e61939394
      MS-CV: GMnLMhQYMkCvU3Qs.0
      X-Microsoft-SLSClientCache: 1440
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Fri, 04 Oct 2024 02:33:27 GMT
      Connection: close
      Content-Length: 30005
      2024-10-04 02:33:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
      2024-10-04 02:33:27 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:22:32:37
      Start date:03/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:22:32:38
      Start date:03/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1960,i,10218118981791785353,28595300214808616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:22:32:39
      Start date:03/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stats.microsoft.regsvc.com"
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly