Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://151.101.130.159

Overview

General Information

Sample URL:http://151.101.130.159
Analysis ID:1542361
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1988,i,5232071313532947837,3186099280731571002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://151.101.130.159" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://151.101.130.159/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.159
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.159
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.159
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.159
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.159
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.159
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.159
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.159
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.159
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.159
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1loZmLg8m6tXtb7&MD=zy6syBwp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1loZmLg8m6tXtb7&MD=zy6syBwp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 151.101.130.159Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 151.101.130.159Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://151.101.130.159/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 424Server: VarnishRetry-After: 0Content-Type: text/html; charset=utf-8Accept-Ranges: bytesDate: Fri, 25 Oct 2024 18:33:51 GMTX-Served-By: cache-dfw-kdal2120118-DFWX-Cache: MISSX-Cache-Hits: 0X-Timer: S1729881232.836483,VS0,VE0X-FW-Serve: TRUEX-FW-Static: NOX-FW-Type: VISITData Raw: 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 20 20 20 3c 70 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 20 20 20 20 3c 68 33 3e 45 72 72 6f 72 20 35 34 31 31 33 3c 2f 68 33 3e 0a 20 20 20 20 3c 70 3e 44 65 74 61 69 6c 73 3a 20 63 61 63 68 65 2d 64 66 77 2d 6b 64 61 6c 32 31 32 30 31 31 38 2d 44 46 57 20 31 37 32 39 38 38 31 32 33 32 20 35 34 31 38 30 35 31 37 36 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 3e 0a 20 20 20 20 3c 70 3e 56 61 72 6e 69 73 68 20 63 61 63 68 65 20 73 65 72 76 65 72 3c 2f 70 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html> <head> <title>404 Not Found</title> </head> <body> <h1>Error 404 Not Found</h1> <p>Not Found</p> <h3>Error 54113</h3> <p>Details: cache-dfw-kdal2120118-DFW 1729881232 541805176</p> <hr> <p>Varnish cache server</p> </body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 424Server: VarnishRetry-After: 0Content-Type: text/html; charset=utf-8Accept-Ranges: bytesDate: Fri, 25 Oct 2024 18:33:52 GMTX-Served-By: cache-dfw-kdfw8210090-DFWX-Cache: MISSX-Cache-Hits: 0X-Timer: S1729881232.034086,VS0,VE0X-FW-Serve: TRUEX-FW-Static: NOX-FW-Type: VISITData Raw: 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 20 20 20 3c 70 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 20 20 20 20 3c 68 33 3e 45 72 72 6f 72 20 35 34 31 31 33 3c 2f 68 33 3e 0a 20 20 20 20 3c 70 3e 44 65 74 61 69 6c 73 3a 20 63 61 63 68 65 2d 64 66 77 2d 6b 64 66 77 38 32 31 30 30 39 30 2d 44 46 57 20 31 37 32 39 38 38 31 32 33 32 20 33 32 38 33 36 35 38 36 32 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 3e 0a 20 20 20 20 3c 70 3e 56 61 72 6e 69 73 68 20 63 61 63 68 65 20 73 65 72 76 65 72 3c 2f 70 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html> <head> <title>404 Not Found</title> </head> <body> <h1>Error 404 Not Found</h1> <p>Not Found</p> <h3>Error 54113</h3> <p>Details: cache-dfw-kdfw8210090-DFW 1729881232 328365862</p> <hr> <p>Varnish cache server</p> </body></html>
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1988,i,5232071313532947837,3186099280731571002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://151.101.130.159"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1988,i,5232071313532947837,3186099280731571002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.164
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    http://151.101.130.159/false
      unknown
      http://151.101.130.159/favicon.icofalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        151.101.130.159
        unknownUnited States
        54113FASTLYUSfalse
        IP
        192.168.2.16
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1542361
        Start date and time:2024-10-25 20:32:37 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 56s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:http://151.101.130.159
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@17/10@4/4
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.185.238, 64.233.166.84, 34.104.35.123, 142.250.185.67, 142.250.185.131, 172.217.16.206
        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://151.101.130.159
        No simulations
        InputOutput
        URL: http://151.101.130.159/ Model: claude-3-haiku-20240307
        ```json
        {
          "contains_trigger_text": true,
          "trigger_text": "Not Found",
          "prominent_button_name": "unknown",
          "text_input_field_labels": "unknown",
          "pdf_icon_visible": false,
          "has_visible_captcha": false,
          "has_urgent_text": false,
          "has_visible_qrcode": false
        }
        URL: http://151.101.130.159/ Model: claude-3-haiku-20240307
        ```json
        {
          "brands": []
        }
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 17:33:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.978168476516242
        Encrypted:false
        SSDEEP:48:8ldKXTqvytHPidAKZdA1FehwiZUklqeh1y+3:8+nrey
        MD5:AB7F60B7EC33CC1253846F12106852BC
        SHA1:CA40167D4AF48466792ED76FA58878A634B45D62
        SHA-256:73BE3ECC9588BA49FC17D5AAD61D32813A3A116E5AC1E2366C42A51029D92961
        SHA-512:783D481144B662439D827862825C50F03AFE3D25741DCE5196E01D26297AA19361F4DB9D44E7EB83C3E99855B91AC9AF142DF844FF01CA960BBBDE0FF1074C83
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....a..p.'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY0.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G.R=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 17:33:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):3.997753562643561
        Encrypted:false
        SSDEEP:48:8TdKXTqvytHPidAKZdA1seh/iZUkAQkqehOy+2:8Mn19QLy
        MD5:8FDCF0FCE263FBF2E18AE914254AC653
        SHA1:CBABEA16A4B060A38614B3ECF1A22D09BC361C60
        SHA-256:FB1C8BF34F29DE046D6EB753B1AA5BA4A3AC6BD293475939EFE3CF7D79440A42
        SHA-512:67005F6C17AA87E1118E3E1BADAE03AB2C8663F8602226908A551797A2CA18D8532FA7E9339028F62DBBA02C1EC5A180E6379F7E2E5FC2412F1481A86A0A93B1
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......p.'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY0.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G.R=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.005415528288733
        Encrypted:false
        SSDEEP:48:8+dKXTqvyAHPidAKZdA14meh7sFiZUkmgqeh7sky+BX:8rnWnCy
        MD5:5EF1DB183578F3514FAE5EA47F6B2CBF
        SHA1:AC9E672C2AA0830B3414F1727503FC93774325E2
        SHA-256:357518B1F6D106689971813CC7F8A4298A23018AA3F07B233B30B0CBCF9F4A7A
        SHA-512:0F76BB5BA31B7B4696073C8A3467CC6C2CE89622CDD17621A91E88CFD26DF11F98DAA9AA629E5C48B8A12AE0D73E73ABCBECD0D88607B6EBE887563190CA2663
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY0.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G.R=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 17:33:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.992083437342001
        Encrypted:false
        SSDEEP:48:8ddKXTqvytHPidAKZdA1TehDiZUkwqehKy+R:8Wnmsy
        MD5:3CC6FA10F87BE968E7A1E4CAAEE2E06B
        SHA1:33B631A358B36882A9F9F5FDCC639603F86D8406
        SHA-256:86D87B4F48B6EE46927C3EFF44953EB796B24AAB8D9AAAC47A6D3B38373D4F14
        SHA-512:9C4E0343DB2B2EDCAA71E3779A6970A6D0DEAEF2EDBAFC06F6FA26149B2750EF3311154DF57DAC911C4CB4AC76AC668C58DA184AC273002A5CA1969FEE94130A
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....%G.p.'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY0.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G.R=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 17:33:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9820479262250266
        Encrypted:false
        SSDEEP:48:8rdKXTqvytHPidAKZdA1dehBiZUk1W1qehIy+C:8knG9oy
        MD5:E6F0C770E08831CB68C69DBBBD697BF1
        SHA1:27C5929F13460AA3A45CAC030EEE0A3315DFFE50
        SHA-256:23DACBB383FF4201B5A35576BCBD7AACDB144BC64F9C0F3696206A869670A2AB
        SHA-512:2F5CA84783698F94D1ED1207C97622BF37B2F3172E5E75B714AFCAFA811AA86D37E18993C0834D8FA86AD0E5DF1B1F6DAD71EFA9C0950FCA36D46B13D34B0E20
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......p.'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY0.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G.R=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 17:33:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9910493355481664
        Encrypted:false
        SSDEEP:48:8ddKXTqvytHPidAKZdA1duTeehOuTbbiZUk5OjqehOuTbCy+yT+:8Wn8TfTbxWOvTbCy7T
        MD5:DF145295B55F9B6EC5057A38B6D3B517
        SHA1:338FA7DA4CE0242E28275353B86864248065646C
        SHA-256:173D73C040F7BBF5230DDA569135B057E36697D73A73B8F5AFD7200FABDC42DB
        SHA-512:DA8AC9940AF87C19E718FCF60A2CE6203F5B88A4AF4410CFBF58DF4B86AE8BB213201D3D3D2F29B90368838DFC27E9B16896F4E850BC37190DF3408657851081
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....4..p.'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY0.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G.R=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):424
        Entropy (8bit):5.270371833807132
        Encrypted:false
        SSDEEP:12:ZFMHdAWnMdCuXI990eRRAEdeAtyZKebX08ScfObljzQL:udBMdCmIX0eRmE75eozcfObljs
        MD5:8AD590884BC85E334DBC48DE2F2856A8
        SHA1:EBC2028A004DD93213259D5D8FED5EE3D386BBEC
        SHA-256:F8C5BA12CE06E09E8E452A1F76A8A16FE5B12424767C51B6FC13726E69C9CE37
        SHA-512:036EED816F52A065CFFABC2D70EE0790949EED7F2701FD7B0C85896CBA9EBEBA1C87DAA61E9333CF610F1B08948288C156172800AD1BE1A39739E706728DFDD7
        Malicious:false
        Reputation:low
        URL:http://151.101.130.159/favicon.ico
        Preview:.<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html>. <head>. <title>404 Not Found</title>. </head>. <body>. <h1>Error 404 Not Found</h1>. <p>Not Found</p>. <h3>Error 54113</h3>. <p>Details: cache-dfw-kdfw8210090-DFW 1729881232 328365862</p>. <hr>. <p>Varnish cache server</p>. </body>.</html>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):424
        Entropy (8bit):5.253982510671384
        Encrypted:false
        SSDEEP:12:ZFMHdAWnMdCuXI990eRRAEdeAtyZKebX08HhcfmbljzQL:udBMdCmIX0eRmE75eoQhcfmbljs
        MD5:96728466BCFAE3AB4F7DF66CFDD1E630
        SHA1:FDF766D10E0A78FBEE7597DD1BE00F35D424CA16
        SHA-256:1C2EF9D20D911548F6781AE526F579AB2A1DD96D841DB42E0D1732DF40F96CDC
        SHA-512:4F0D0039E38D7D17005BF8562DB695CAFAAD829EBF2BB75AFE6058E18BC85AD464F40FA121BAA4E5F5E629D6B2005E5DA630986B1D725CFB8F0098DA7EE01F74
        Malicious:false
        Reputation:low
        URL:http://151.101.130.159/
        Preview:.<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html>. <head>. <title>404 Not Found</title>. </head>. <body>. <h1>Error 404 Not Found</h1>. <p>Not Found</p>. <h3>Error 54113</h3>. <p>Details: cache-dfw-kdal2120118-DFW 1729881232 541805176</p>. <hr>. <p>Varnish cache server</p>. </body>.</html>.
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Oct 25, 2024 20:33:45.839725971 CEST49673443192.168.2.16204.79.197.203
        Oct 25, 2024 20:33:47.449723959 CEST4968980192.168.2.16192.229.211.108
        Oct 25, 2024 20:33:48.243860960 CEST49673443192.168.2.16204.79.197.203
        Oct 25, 2024 20:33:50.035024881 CEST49705443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:50.035063982 CEST44349705184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:50.035188913 CEST49705443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:50.036415100 CEST49705443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:50.036433935 CEST44349705184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:50.922230959 CEST44349705184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:50.922319889 CEST49705443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:50.925045967 CEST49705443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:50.925056934 CEST44349705184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:50.925457954 CEST44349705184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:50.953968048 CEST49705443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:50.995337963 CEST44349705184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:51.201847076 CEST44349705184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:51.201903105 CEST44349705184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:51.201972961 CEST49705443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:51.202063084 CEST49705443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:51.202084064 CEST44349705184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:51.202097893 CEST49705443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:51.202105045 CEST44349705184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:51.226562023 CEST49709443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:51.226604939 CEST44349709184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:51.226700068 CEST49709443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:51.227083921 CEST49709443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:51.227098942 CEST44349709184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:51.283725023 CEST4971080192.168.2.16151.101.130.159
        Oct 25, 2024 20:33:51.283884048 CEST4971180192.168.2.16151.101.130.159
        Oct 25, 2024 20:33:51.289109945 CEST8049710151.101.130.159192.168.2.16
        Oct 25, 2024 20:33:51.289192915 CEST4971080192.168.2.16151.101.130.159
        Oct 25, 2024 20:33:51.289249897 CEST8049711151.101.130.159192.168.2.16
        Oct 25, 2024 20:33:51.289776087 CEST4971180192.168.2.16151.101.130.159
        Oct 25, 2024 20:33:51.290477991 CEST4971080192.168.2.16151.101.130.159
        Oct 25, 2024 20:33:51.295871019 CEST8049710151.101.130.159192.168.2.16
        Oct 25, 2024 20:33:51.871289968 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 20:33:51.908274889 CEST8049710151.101.130.159192.168.2.16
        Oct 25, 2024 20:33:51.908970118 CEST8049710151.101.130.159192.168.2.16
        Oct 25, 2024 20:33:51.909074068 CEST4971080192.168.2.16151.101.130.159
        Oct 25, 2024 20:33:51.909471989 CEST4971080192.168.2.16151.101.130.159
        Oct 25, 2024 20:33:51.914799929 CEST8049710151.101.130.159192.168.2.16
        Oct 25, 2024 20:33:51.971961975 CEST4971180192.168.2.16151.101.130.159
        Oct 25, 2024 20:33:51.977544069 CEST8049711151.101.130.159192.168.2.16
        Oct 25, 2024 20:33:52.071698904 CEST44349709184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:52.071801901 CEST49709443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:52.074800968 CEST49709443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:52.074811935 CEST44349709184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:52.075050116 CEST44349709184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:52.076250076 CEST49709443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:52.094793081 CEST8049711151.101.130.159192.168.2.16
        Oct 25, 2024 20:33:52.095386982 CEST8049711151.101.130.159192.168.2.16
        Oct 25, 2024 20:33:52.095464945 CEST4971180192.168.2.16151.101.130.159
        Oct 25, 2024 20:33:52.118638039 CEST4971180192.168.2.16151.101.130.159
        Oct 25, 2024 20:33:52.119385958 CEST44349709184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:52.124444008 CEST8049711151.101.130.159192.168.2.16
        Oct 25, 2024 20:33:52.175184965 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 20:33:52.321077108 CEST44349709184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:52.321145058 CEST44349709184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:52.321219921 CEST49709443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:52.321729898 CEST49709443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:52.321743011 CEST44349709184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:52.321748972 CEST49709443192.168.2.16184.28.90.27
        Oct 25, 2024 20:33:52.321753979 CEST44349709184.28.90.27192.168.2.16
        Oct 25, 2024 20:33:52.778891087 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 20:33:53.048866987 CEST49673443192.168.2.16204.79.197.203
        Oct 25, 2024 20:33:53.989870071 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 20:33:55.261917114 CEST49714443192.168.2.16142.250.185.164
        Oct 25, 2024 20:33:55.261940956 CEST44349714142.250.185.164192.168.2.16
        Oct 25, 2024 20:33:55.262073994 CEST49714443192.168.2.16142.250.185.164
        Oct 25, 2024 20:33:55.262372971 CEST49714443192.168.2.16142.250.185.164
        Oct 25, 2024 20:33:55.262388945 CEST44349714142.250.185.164192.168.2.16
        Oct 25, 2024 20:33:56.134973049 CEST44349714142.250.185.164192.168.2.16
        Oct 25, 2024 20:33:56.135442019 CEST49714443192.168.2.16142.250.185.164
        Oct 25, 2024 20:33:56.135454893 CEST44349714142.250.185.164192.168.2.16
        Oct 25, 2024 20:33:56.136464119 CEST44349714142.250.185.164192.168.2.16
        Oct 25, 2024 20:33:56.136531115 CEST49714443192.168.2.16142.250.185.164
        Oct 25, 2024 20:33:56.137933016 CEST49714443192.168.2.16142.250.185.164
        Oct 25, 2024 20:33:56.137989998 CEST44349714142.250.185.164192.168.2.16
        Oct 25, 2024 20:33:56.190864086 CEST49714443192.168.2.16142.250.185.164
        Oct 25, 2024 20:33:56.190871000 CEST44349714142.250.185.164192.168.2.16
        Oct 25, 2024 20:33:56.238866091 CEST49714443192.168.2.16142.250.185.164
        Oct 25, 2024 20:33:56.351063013 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 20:33:56.398900032 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 20:33:56.654894114 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 20:33:57.258888960 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 20:33:58.098501921 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:58.098527908 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:58.098639011 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:58.100220919 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:58.100234985 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:58.470900059 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 20:33:59.218769073 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.218935013 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:59.222230911 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:59.222240925 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.222748041 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.268950939 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:59.282707930 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:59.323328972 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.654396057 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.654422998 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.654431105 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.654438972 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.654464960 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.654505968 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:59.654524088 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.654536009 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:59.654571056 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:59.765070915 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.765209913 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:59.765235901 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.765381098 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:59.765393019 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.765404940 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:33:59.765558958 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.765589952 CEST443497154.175.87.197192.168.2.16
        Oct 25, 2024 20:33:59.765625954 CEST49715443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:00.879127026 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 20:34:01.212886095 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 20:34:02.650996923 CEST49673443192.168.2.16204.79.197.203
        Oct 25, 2024 20:34:05.684937954 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 20:34:06.133308887 CEST44349714142.250.185.164192.168.2.16
        Oct 25, 2024 20:34:06.133388996 CEST44349714142.250.185.164192.168.2.16
        Oct 25, 2024 20:34:06.133455038 CEST49714443192.168.2.16142.250.185.164
        Oct 25, 2024 20:34:06.820703030 CEST49714443192.168.2.16142.250.185.164
        Oct 25, 2024 20:34:06.820725918 CEST44349714142.250.185.164192.168.2.16
        Oct 25, 2024 20:34:10.825968027 CEST49678443192.168.2.1620.189.173.10
        Oct 25, 2024 20:34:15.285972118 CEST4968080192.168.2.16192.229.211.108
        Oct 25, 2024 20:34:36.099693060 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:36.099765062 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:36.100063086 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:36.100502968 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:36.100523949 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.216308117 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.216418982 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:37.217751980 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:37.217761993 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.218241930 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.219983101 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:37.263371944 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.523189068 CEST4969780192.168.2.16199.232.210.172
        Oct 25, 2024 20:34:37.523278952 CEST4969880192.168.2.16199.232.210.172
        Oct 25, 2024 20:34:37.529428959 CEST8049697199.232.210.172192.168.2.16
        Oct 25, 2024 20:34:37.529623032 CEST4969780192.168.2.16199.232.210.172
        Oct 25, 2024 20:34:37.529925108 CEST8049698199.232.210.172192.168.2.16
        Oct 25, 2024 20:34:37.530026913 CEST4969880192.168.2.16199.232.210.172
        Oct 25, 2024 20:34:37.587450027 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.587522984 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.587567091 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.587611914 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:37.587625980 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.587673903 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:37.587717056 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:37.706163883 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.706340075 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:37.706358910 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.706432104 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:37.706948996 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:37.706955910 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.706995964 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:37.707565069 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.707658052 CEST443497164.175.87.197192.168.2.16
        Oct 25, 2024 20:34:37.707735062 CEST49716443192.168.2.164.175.87.197
        Oct 25, 2024 20:34:55.326181889 CEST49718443192.168.2.16142.250.185.164
        Oct 25, 2024 20:34:55.326292992 CEST44349718142.250.185.164192.168.2.16
        Oct 25, 2024 20:34:55.326416016 CEST49718443192.168.2.16142.250.185.164
        Oct 25, 2024 20:34:55.326654911 CEST49718443192.168.2.16142.250.185.164
        Oct 25, 2024 20:34:55.326704979 CEST44349718142.250.185.164192.168.2.16
        Oct 25, 2024 20:34:56.192852974 CEST44349718142.250.185.164192.168.2.16
        Oct 25, 2024 20:34:56.193396091 CEST49718443192.168.2.16142.250.185.164
        Oct 25, 2024 20:34:56.193438053 CEST44349718142.250.185.164192.168.2.16
        Oct 25, 2024 20:34:56.194541931 CEST44349718142.250.185.164192.168.2.16
        Oct 25, 2024 20:34:56.195014954 CEST49718443192.168.2.16142.250.185.164
        Oct 25, 2024 20:34:56.195198059 CEST44349718142.250.185.164192.168.2.16
        Oct 25, 2024 20:34:56.241187096 CEST49718443192.168.2.16142.250.185.164
        Oct 25, 2024 20:35:06.174313068 CEST44349718142.250.185.164192.168.2.16
        Oct 25, 2024 20:35:06.174391985 CEST44349718142.250.185.164192.168.2.16
        Oct 25, 2024 20:35:06.174601078 CEST49718443192.168.2.16142.250.185.164
        Oct 25, 2024 20:35:06.821183920 CEST49718443192.168.2.16142.250.185.164
        Oct 25, 2024 20:35:06.821219921 CEST44349718142.250.185.164192.168.2.16
        Oct 25, 2024 20:35:27.308459997 CEST4970080192.168.2.16192.229.221.95
        Oct 25, 2024 20:35:27.308459997 CEST49699443192.168.2.1640.126.32.133
        Oct 25, 2024 20:35:27.314548016 CEST8049700192.229.221.95192.168.2.16
        Oct 25, 2024 20:35:27.314655066 CEST4434969940.126.32.133192.168.2.16
        Oct 25, 2024 20:35:27.314760923 CEST4970080192.168.2.16192.229.221.95
        Oct 25, 2024 20:35:27.314760923 CEST49699443192.168.2.1640.126.32.133
        Oct 25, 2024 20:35:30.373579025 CEST49701443192.168.2.1640.126.32.133
        Oct 25, 2024 20:35:30.379600048 CEST4434970140.126.32.133192.168.2.16
        Oct 25, 2024 20:35:30.379734039 CEST49701443192.168.2.1640.126.32.133
        TimestampSource PortDest PortSource IPDest IP
        Oct 25, 2024 20:33:50.535804033 CEST53646971.1.1.1192.168.2.16
        Oct 25, 2024 20:33:50.571306944 CEST53572891.1.1.1192.168.2.16
        Oct 25, 2024 20:33:51.844902992 CEST53597251.1.1.1192.168.2.16
        Oct 25, 2024 20:33:55.251847982 CEST6416453192.168.2.161.1.1.1
        Oct 25, 2024 20:33:55.252053976 CEST5627053192.168.2.161.1.1.1
        Oct 25, 2024 20:33:55.259407997 CEST53641641.1.1.1192.168.2.16
        Oct 25, 2024 20:33:55.259871960 CEST53562701.1.1.1192.168.2.16
        Oct 25, 2024 20:34:08.921204090 CEST53532671.1.1.1192.168.2.16
        Oct 25, 2024 20:34:27.993067026 CEST53578121.1.1.1192.168.2.16
        Oct 25, 2024 20:34:48.046988964 CEST138138192.168.2.16192.168.2.255
        Oct 25, 2024 20:34:51.519803047 CEST53604261.1.1.1192.168.2.16
        Oct 25, 2024 20:34:51.520287037 CEST53550581.1.1.1192.168.2.16
        Oct 25, 2024 20:34:51.534024954 CEST53600201.1.1.1192.168.2.16
        Oct 25, 2024 20:34:55.317300081 CEST5340253192.168.2.161.1.1.1
        Oct 25, 2024 20:34:55.317487955 CEST6277053192.168.2.161.1.1.1
        Oct 25, 2024 20:34:55.324984074 CEST53534021.1.1.1192.168.2.16
        Oct 25, 2024 20:34:55.325148106 CEST53627701.1.1.1192.168.2.16
        Oct 25, 2024 20:35:20.752255917 CEST53515881.1.1.1192.168.2.16
        TimestampSource IPDest IPChecksumCodeType
        Oct 25, 2024 20:34:51.534159899 CEST192.168.2.161.1.1.1c230(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 25, 2024 20:33:55.251847982 CEST192.168.2.161.1.1.10x32eaStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Oct 25, 2024 20:33:55.252053976 CEST192.168.2.161.1.1.10xafb3Standard query (0)www.google.com65IN (0x0001)false
        Oct 25, 2024 20:34:55.317300081 CEST192.168.2.161.1.1.10xa08aStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Oct 25, 2024 20:34:55.317487955 CEST192.168.2.161.1.1.10x2870Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 25, 2024 20:33:55.259407997 CEST1.1.1.1192.168.2.160x32eaNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
        Oct 25, 2024 20:33:55.259871960 CEST1.1.1.1192.168.2.160xafb3No error (0)www.google.com65IN (0x0001)false
        Oct 25, 2024 20:34:55.324984074 CEST1.1.1.1192.168.2.160xa08aNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
        Oct 25, 2024 20:34:55.325148106 CEST1.1.1.1192.168.2.160x2870No error (0)www.google.com65IN (0x0001)false
        • fs.microsoft.com
        • slscr.update.microsoft.com
        • 151.101.130.159
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.1649710151.101.130.159806252C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 25, 2024 20:33:51.290477991 CEST430OUTGET / HTTP/1.1
        Host: 151.101.130.159
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Oct 25, 2024 20:33:51.908274889 CEST784INHTTP/1.1 404 Not Found
        Connection: close
        Content-Length: 424
        Server: Varnish
        Retry-After: 0
        Content-Type: text/html; charset=utf-8
        Accept-Ranges: bytes
        Date: Fri, 25 Oct 2024 18:33:51 GMT
        X-Served-By: cache-dfw-kdal2120118-DFW
        X-Cache: MISS
        X-Cache-Hits: 0
        X-Timer: S1729881232.836483,VS0,VE0
        X-FW-Serve: TRUE
        X-FW-Static: NO
        X-FW-Type: VISIT
        Data Raw: 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 20 20 20 3c 70 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 20 20 20 20 3c 68 33 3e 45 72 72 6f 72 20 35 34 31 31 33 3c 2f 68 33 3e 0a 20 20 20 20 3c 70 3e 44 65 74 61 69 6c 73 3a 20 63 61 63 68 65 2d 64 66 77 2d 6b 64 61 6c 32 31 32 30 31 31 38 2d 44 46 [TRUNCATED]
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html> <head> <title>404 Not Found</title> </head> <body> <h1>Error 404 Not Found</h1> <p>Not Found</p> <h3>Error 54113</h3> <p>Details: cache-dfw-kdal2120118-DFW 1729881232 541805176</p> <hr> <p>Varnish cache server</p> </body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.1649711151.101.130.159806252C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 25, 2024 20:33:51.971961975 CEST374OUTGET /favicon.ico HTTP/1.1
        Host: 151.101.130.159
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://151.101.130.159/
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Oct 25, 2024 20:33:52.094793081 CEST784INHTTP/1.1 404 Not Found
        Connection: close
        Content-Length: 424
        Server: Varnish
        Retry-After: 0
        Content-Type: text/html; charset=utf-8
        Accept-Ranges: bytes
        Date: Fri, 25 Oct 2024 18:33:52 GMT
        X-Served-By: cache-dfw-kdfw8210090-DFW
        X-Cache: MISS
        X-Cache-Hits: 0
        X-Timer: S1729881232.034086,VS0,VE0
        X-FW-Serve: TRUE
        X-FW-Static: NO
        X-FW-Type: VISIT
        Data Raw: 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 20 20 20 3c 70 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 20 20 20 20 3c 68 33 3e 45 72 72 6f 72 20 35 34 31 31 33 3c 2f 68 33 3e 0a 20 20 20 20 3c 70 3e 44 65 74 61 69 6c 73 3a 20 63 61 63 68 65 2d 64 66 77 2d 6b 64 66 77 38 32 31 30 30 39 30 2d 44 46 [TRUNCATED]
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html> <head> <title>404 Not Found</title> </head> <body> <h1>Error 404 Not Found</h1> <p>Not Found</p> <h3>Error 54113</h3> <p>Details: cache-dfw-kdfw8210090-DFW 1729881232 328365862</p> <hr> <p>Varnish cache server</p> </body></html>


        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.1649705184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-10-25 18:33:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-10-25 18:33:51 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF70)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=166271
        Date: Fri, 25 Oct 2024 18:33:51 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.1649709184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-10-25 18:33:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-10-25 18:33:52 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=166270
        Date: Fri, 25 Oct 2024 18:33:52 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-10-25 18:33:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.16497154.175.87.197443
        TimestampBytes transferredDirectionData
        2024-10-25 18:33:59 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1loZmLg8m6tXtb7&MD=zy6syBwp HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-10-25 18:33:59 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: ee100989-c5fe-4547-a4bb-07c2bbcb6008
        MS-RequestId: ada9a4af-8895-4e3b-91e9-ae65b150e7e2
        MS-CV: CIOMgscGBUaKxaLe.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Fri, 25 Oct 2024 18:33:59 GMT
        Connection: close
        Content-Length: 24490
        2024-10-25 18:33:59 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-10-25 18:33:59 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.16497164.175.87.197443
        TimestampBytes transferredDirectionData
        2024-10-25 18:34:37 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1loZmLg8m6tXtb7&MD=zy6syBwp HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-10-25 18:34:37 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: 341cfc79-1628-45c1-9580-2e6a0597ca49
        MS-RequestId: 09a3880b-ed82-4f33-8d2a-4b34b76adc4f
        MS-CV: a+HkfsEqpES0h8mk.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Fri, 25 Oct 2024 18:34:37 GMT
        Connection: close
        Content-Length: 30005
        2024-10-25 18:34:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-10-25 18:34:37 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:14:33:48
        Start date:25/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:14:33:49
        Start date:25/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1988,i,5232071313532947837,3186099280731571002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:14:33:50
        Start date:25/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://151.101.130.159"
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly