Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bge.reach-pc.com/reach/subscribe/addsubscribercontact

Overview

General Information

Sample URL:http://bge.reach-pc.com/reach/subscribe/addsubscribercontact
Analysis ID:1417541
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,2379711334205756715,1798455587818546046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bge.reach-pc.com/reach/subscribe/addsubscribercontact" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://bge.reach-pc.com/reach/subscribe/addsubscribercontactHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.209.62.90:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.62.90:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.227.50
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Oo7xUngKCVm5Sd+&MD=MFc2hY1Y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Oo7xUngKCVm5Sd+&MD=MFc2hY1Y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /reach/subscribe/addsubscribercontact HTTP/1.1Host: bge.reach-pc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bge.reach-pc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bge.reach-pc.com/reach/subscribe/addsubscribercontactAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: bge.reach-pc.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 14:32:21 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.40Content-Length: 0Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: image/vnd.microsoft.icon
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 23.209.62.90:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.62.90:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,2379711334205756715,1798455587818546046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bge.reach-pc.com/reach/subscribe/addsubscribercontact"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,2379711334205756715,1798455587818546046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bge.reach-pc.com/reach/subscribe/addsubscribercontact0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://bge.reach-pc.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bge.reach-pc.com
104.153.197.180
truefalse
    unknown
    www.google.com
    172.253.63.106
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://bge.reach-pc.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        http://bge.reach-pc.com/reach/subscribe/addsubscribercontactfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          104.153.197.180
          bge.reach-pc.comUnited States
          53334TUT-ASUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.253.63.106
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1417541
          Start date and time:2024-03-29 15:31:31 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 58s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://bge.reach-pc.com/reach/subscribe/addsubscribercontact
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.253.115.94, 142.251.111.84, 142.251.179.138, 142.251.179.102, 142.251.179.101, 142.251.179.100, 142.251.179.139, 142.251.179.113, 34.104.35.123, 72.21.81.240, 192.229.211.108, 13.95.31.18, 20.3.187.198, 142.251.16.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Mar 29, 2024 15:32:13.309374094 CET49675443192.168.2.4173.222.162.32
          Mar 29, 2024 15:32:13.434410095 CET49678443192.168.2.4104.46.162.224
          Mar 29, 2024 15:32:21.232204914 CET4973580192.168.2.4104.153.197.180
          Mar 29, 2024 15:32:21.232795954 CET4973680192.168.2.4104.153.197.180
          Mar 29, 2024 15:32:21.249514103 CET4973780192.168.2.4104.153.197.180
          Mar 29, 2024 15:32:21.327543020 CET8049736104.153.197.180192.168.2.4
          Mar 29, 2024 15:32:21.327666998 CET8049735104.153.197.180192.168.2.4
          Mar 29, 2024 15:32:21.327769041 CET4973680192.168.2.4104.153.197.180
          Mar 29, 2024 15:32:21.327994108 CET4973580192.168.2.4104.153.197.180
          Mar 29, 2024 15:32:21.327994108 CET4973580192.168.2.4104.153.197.180
          Mar 29, 2024 15:32:21.343764067 CET8049737104.153.197.180192.168.2.4
          Mar 29, 2024 15:32:21.345684052 CET4973780192.168.2.4104.153.197.180
          Mar 29, 2024 15:32:21.440948963 CET8049735104.153.197.180192.168.2.4
          Mar 29, 2024 15:32:21.457679987 CET8049735104.153.197.180192.168.2.4
          Mar 29, 2024 15:32:21.472085953 CET8049735104.153.197.180192.168.2.4
          Mar 29, 2024 15:32:21.472101927 CET8049735104.153.197.180192.168.2.4
          Mar 29, 2024 15:32:21.472155094 CET4973580192.168.2.4104.153.197.180
          Mar 29, 2024 15:32:21.505214930 CET8049735104.153.197.180192.168.2.4
          Mar 29, 2024 15:32:21.505292892 CET4973580192.168.2.4104.153.197.180
          Mar 29, 2024 15:32:21.538892031 CET4973580192.168.2.4104.153.197.180
          Mar 29, 2024 15:32:21.652113914 CET8049735104.153.197.180192.168.2.4
          Mar 29, 2024 15:32:21.700784922 CET4973580192.168.2.4104.153.197.180
          Mar 29, 2024 15:32:22.919624090 CET49675443192.168.2.4173.222.162.32
          Mar 29, 2024 15:32:23.771337986 CET49741443192.168.2.4172.253.63.106
          Mar 29, 2024 15:32:23.771384001 CET44349741172.253.63.106192.168.2.4
          Mar 29, 2024 15:32:23.771467924 CET49741443192.168.2.4172.253.63.106
          Mar 29, 2024 15:32:23.775096893 CET49741443192.168.2.4172.253.63.106
          Mar 29, 2024 15:32:23.775108099 CET44349741172.253.63.106192.168.2.4
          Mar 29, 2024 15:32:23.906708002 CET49742443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:23.906738997 CET4434974223.209.62.90192.168.2.4
          Mar 29, 2024 15:32:23.906882048 CET49742443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:23.911125898 CET49742443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:23.911145926 CET4434974223.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.030596972 CET44349741172.253.63.106192.168.2.4
          Mar 29, 2024 15:32:24.031002045 CET49741443192.168.2.4172.253.63.106
          Mar 29, 2024 15:32:24.031023979 CET44349741172.253.63.106192.168.2.4
          Mar 29, 2024 15:32:24.032001019 CET44349741172.253.63.106192.168.2.4
          Mar 29, 2024 15:32:24.032111883 CET49741443192.168.2.4172.253.63.106
          Mar 29, 2024 15:32:24.033575058 CET49741443192.168.2.4172.253.63.106
          Mar 29, 2024 15:32:24.033632040 CET44349741172.253.63.106192.168.2.4
          Mar 29, 2024 15:32:24.089714050 CET49741443192.168.2.4172.253.63.106
          Mar 29, 2024 15:32:24.089720011 CET44349741172.253.63.106192.168.2.4
          Mar 29, 2024 15:32:24.113092899 CET4434974223.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.115114927 CET49742443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.137115002 CET49741443192.168.2.4172.253.63.106
          Mar 29, 2024 15:32:24.137454987 CET49742443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.137466908 CET4434974223.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.137804985 CET4434974223.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.187102079 CET49742443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.200716972 CET49742443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.244240999 CET4434974223.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.320238113 CET4434974223.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.320554972 CET49742443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.320580006 CET4434974223.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.320607901 CET49742443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.320733070 CET4434974223.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.320765018 CET4434974223.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.320818901 CET49742443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.377093077 CET49743443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.377126932 CET4434974323.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.383205891 CET49743443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.384440899 CET49743443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.384453058 CET4434974323.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.582602978 CET4434974323.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.582681894 CET49743443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.609638929 CET49743443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.609663010 CET4434974323.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.609972000 CET4434974323.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.614366055 CET49743443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.660229921 CET4434974323.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.774164915 CET4434974323.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.774261951 CET4434974323.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.774322987 CET49743443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.776578903 CET49743443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.776597023 CET4434974323.209.62.90192.168.2.4
          Mar 29, 2024 15:32:24.776606083 CET49743443192.168.2.423.209.62.90
          Mar 29, 2024 15:32:24.776611090 CET4434974323.209.62.90192.168.2.4
          Mar 29, 2024 15:32:34.398420095 CET44349741172.253.63.106192.168.2.4
          Mar 29, 2024 15:32:34.398485899 CET44349741172.253.63.106192.168.2.4
          Mar 29, 2024 15:32:34.398648977 CET49741443192.168.2.4172.253.63.106
          Mar 29, 2024 15:32:35.275754929 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:35.275790930 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:35.275881052 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:35.277008057 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:35.277019978 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:35.544500113 CET49741443192.168.2.4172.253.63.106
          Mar 29, 2024 15:32:35.544533014 CET44349741172.253.63.106192.168.2.4
          Mar 29, 2024 15:32:35.680936098 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:35.681015968 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:35.684386015 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:35.684400082 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:35.684648037 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:35.730246067 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:36.089543104 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:36.136243105 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:36.351592064 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:36.351620913 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:36.351628065 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:36.351636887 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:36.351671934 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:36.351703882 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:36.351732969 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:36.351751089 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:36.351759911 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:36.351790905 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:36.351824999 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:36.753794909 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:36.753846884 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:32:36.753865957 CET49744443192.168.2.452.165.165.26
          Mar 29, 2024 15:32:36.753874063 CET4434974452.165.165.26192.168.2.4
          Mar 29, 2024 15:33:06.340178967 CET4973680192.168.2.4104.153.197.180
          Mar 29, 2024 15:33:06.355797052 CET4973780192.168.2.4104.153.197.180
          Mar 29, 2024 15:33:06.435949087 CET8049736104.153.197.180192.168.2.4
          Mar 29, 2024 15:33:06.452326059 CET8049737104.153.197.180192.168.2.4
          Mar 29, 2024 15:33:06.652697086 CET4973580192.168.2.4104.153.197.180
          Mar 29, 2024 15:33:06.749041080 CET8049735104.153.197.180192.168.2.4
          Mar 29, 2024 15:33:13.245366096 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:13.245404959 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:13.245465994 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:13.246093035 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:13.246105909 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:13.667679071 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:13.667989969 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:13.675709009 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:13.675734043 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:13.675973892 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:13.716732025 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:13.760231018 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.083471060 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.083498001 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.083504915 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.083517075 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.083539963 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.083621025 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:14.083621025 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:14.083643913 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.083848000 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.083884001 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.083895922 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:14.083904982 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.083918095 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:14.083930969 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.083971024 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:14.085212946 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:14.164537907 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:14.164576054 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:14.164624929 CET49750443192.168.2.452.165.165.26
          Mar 29, 2024 15:33:14.164632082 CET4434975052.165.165.26192.168.2.4
          Mar 29, 2024 15:33:23.731709957 CET49752443192.168.2.4172.253.63.106
          Mar 29, 2024 15:33:23.731755018 CET44349752172.253.63.106192.168.2.4
          Mar 29, 2024 15:33:23.731817961 CET49752443192.168.2.4172.253.63.106
          Mar 29, 2024 15:33:23.732137918 CET49752443192.168.2.4172.253.63.106
          Mar 29, 2024 15:33:23.732152939 CET44349752172.253.63.106192.168.2.4
          Mar 29, 2024 15:33:23.981698990 CET44349752172.253.63.106192.168.2.4
          Mar 29, 2024 15:33:23.982050896 CET49752443192.168.2.4172.253.63.106
          Mar 29, 2024 15:33:23.982076883 CET44349752172.253.63.106192.168.2.4
          Mar 29, 2024 15:33:23.982371092 CET44349752172.253.63.106192.168.2.4
          Mar 29, 2024 15:33:23.982692957 CET49752443192.168.2.4172.253.63.106
          Mar 29, 2024 15:33:23.982745886 CET44349752172.253.63.106192.168.2.4
          Mar 29, 2024 15:33:24.026706934 CET49752443192.168.2.4172.253.63.106
          Mar 29, 2024 15:33:32.370940924 CET4972380192.168.2.423.221.227.50
          Mar 29, 2024 15:33:32.466732025 CET804972323.221.227.50192.168.2.4
          Mar 29, 2024 15:33:32.466792107 CET4972380192.168.2.423.221.227.50
          Mar 29, 2024 15:33:33.985337973 CET44349752172.253.63.106192.168.2.4
          Mar 29, 2024 15:33:33.985413074 CET44349752172.253.63.106192.168.2.4
          Mar 29, 2024 15:33:33.985644102 CET49752443192.168.2.4172.253.63.106
          Mar 29, 2024 15:33:35.901257038 CET49752443192.168.2.4172.253.63.106
          Mar 29, 2024 15:33:35.901283026 CET44349752172.253.63.106192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Mar 29, 2024 15:32:19.397934914 CET53641821.1.1.1192.168.2.4
          Mar 29, 2024 15:32:19.427645922 CET53640271.1.1.1192.168.2.4
          Mar 29, 2024 15:32:20.381795883 CET53565521.1.1.1192.168.2.4
          Mar 29, 2024 15:32:20.980038881 CET6241653192.168.2.41.1.1.1
          Mar 29, 2024 15:32:20.980418921 CET5867053192.168.2.41.1.1.1
          Mar 29, 2024 15:32:21.179383993 CET53624161.1.1.1192.168.2.4
          Mar 29, 2024 15:32:23.670351028 CET6381353192.168.2.41.1.1.1
          Mar 29, 2024 15:32:23.670600891 CET5042053192.168.2.41.1.1.1
          Mar 29, 2024 15:32:23.767164946 CET53638131.1.1.1192.168.2.4
          Mar 29, 2024 15:32:23.767188072 CET53504201.1.1.1192.168.2.4
          Mar 29, 2024 15:32:38.508553982 CET53516081.1.1.1192.168.2.4
          Mar 29, 2024 15:32:43.959872961 CET138138192.168.2.4192.168.2.255
          Mar 29, 2024 15:32:57.607955933 CET53644201.1.1.1192.168.2.4
          Mar 29, 2024 15:33:19.310195923 CET53654391.1.1.1192.168.2.4
          Mar 29, 2024 15:33:20.742620945 CET53594601.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 29, 2024 15:32:20.980038881 CET192.168.2.41.1.1.10x6ee5Standard query (0)bge.reach-pc.comA (IP address)IN (0x0001)false
          Mar 29, 2024 15:32:20.980418921 CET192.168.2.41.1.1.10x6a3fStandard query (0)bge.reach-pc.com65IN (0x0001)false
          Mar 29, 2024 15:32:23.670351028 CET192.168.2.41.1.1.10x2d6eStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 29, 2024 15:32:23.670600891 CET192.168.2.41.1.1.10xa5e7Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 29, 2024 15:32:21.179383993 CET1.1.1.1192.168.2.40x6ee5No error (0)bge.reach-pc.com104.153.197.180A (IP address)IN (0x0001)false
          Mar 29, 2024 15:32:23.767164946 CET1.1.1.1192.168.2.40x2d6eNo error (0)www.google.com172.253.63.106A (IP address)IN (0x0001)false
          Mar 29, 2024 15:32:23.767164946 CET1.1.1.1192.168.2.40x2d6eNo error (0)www.google.com172.253.63.104A (IP address)IN (0x0001)false
          Mar 29, 2024 15:32:23.767164946 CET1.1.1.1192.168.2.40x2d6eNo error (0)www.google.com172.253.63.147A (IP address)IN (0x0001)false
          Mar 29, 2024 15:32:23.767164946 CET1.1.1.1192.168.2.40x2d6eNo error (0)www.google.com172.253.63.99A (IP address)IN (0x0001)false
          Mar 29, 2024 15:32:23.767164946 CET1.1.1.1192.168.2.40x2d6eNo error (0)www.google.com172.253.63.105A (IP address)IN (0x0001)false
          Mar 29, 2024 15:32:23.767164946 CET1.1.1.1192.168.2.40x2d6eNo error (0)www.google.com172.253.63.103A (IP address)IN (0x0001)false
          Mar 29, 2024 15:32:23.767188072 CET1.1.1.1192.168.2.40xa5e7No error (0)www.google.com65IN (0x0001)false
          Mar 29, 2024 15:32:36.212306023 CET1.1.1.1192.168.2.40x632aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 15:32:36.212306023 CET1.1.1.1192.168.2.40x632aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 29, 2024 15:32:49.128817081 CET1.1.1.1192.168.2.40x26adNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 15:32:49.128817081 CET1.1.1.1192.168.2.40x26adNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 29, 2024 15:33:12.689126015 CET1.1.1.1192.168.2.40x1ffcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 15:33:12.689126015 CET1.1.1.1192.168.2.40x1ffcNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 29, 2024 15:33:32.265398026 CET1.1.1.1192.168.2.40xd79bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 15:33:32.265398026 CET1.1.1.1192.168.2.40xd79bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • fs.microsoft.com
          • slscr.update.microsoft.com
          • bge.reach-pc.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449735104.153.197.180802540C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 29, 2024 15:32:21.327994108 CET467OUTGET /reach/subscribe/addsubscribercontact HTTP/1.1
          Host: bge.reach-pc.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Mar 29, 2024 15:32:21.472085953 CET1220INHTTP/1.1 405 Method Not Allowed
          Date: Fri, 29 Mar 2024 14:32:21 GMT
          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.40
          X-Content-Type-Options: nosniff
          X-XSS-Protection: 1; mode=block
          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
          Pragma: no-cache
          Expires: 0
          X-Frame-Options: DENY
          Allow: POST
          Content-Language: en
          Content-Length: 1088
          Keep-Alive: timeout=5, max=100
          Connection: Keep-Alive
          Content-Type: text/html;charset=utf-8
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 38 2e 30 2e 32 38 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 20 31 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 32 35 44 37 36 3b 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68
          Data Ascii: <!DOCTYPE html><html><head><title>Apache Tomcat/8.0.28 - Error report</title><style type="text/css">H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}.line {height: 1px; background-color: #525D76; border: none;}</style> </head><body><h
          Mar 29, 2024 15:32:21.472101927 CET339INData Raw: 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 2d 20 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 3c 2f 68 31 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 3e 3c 2f 64 69 76
          Data Ascii: 1>HTTP Status 405 - Request method 'GET' not supported</h1><div class="line"></div><p><b>type</b> Status report</p><p><b>message</b> <u>Request method 'GET' not supported</u></p><p><b>description</b> <u>The specified HTTP method is not allowed
          Mar 29, 2024 15:32:21.505214930 CET339INData Raw: 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 2d 20 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 3c 2f 68 31 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 3e 3c 2f 64 69 76
          Data Ascii: 1>HTTP Status 405 - Request method 'GET' not supported</h1><div class="line"></div><p><b>type</b> Status report</p><p><b>message</b> <u>Request method 'GET' not supported</u></p><p><b>description</b> <u>The specified HTTP method is not allowed
          Mar 29, 2024 15:32:21.538892031 CET412OUTGET /favicon.ico HTTP/1.1
          Host: bge.reach-pc.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://bge.reach-pc.com/reach/subscribe/addsubscribercontact
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Mar 29, 2024 15:32:21.652113914 CET242INHTTP/1.1 404 Not Found
          Date: Fri, 29 Mar 2024 14:32:21 GMT
          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.40
          Content-Length: 0
          Keep-Alive: timeout=5, max=99
          Connection: Keep-Alive
          Content-Type: image/vnd.microsoft.icon
          Mar 29, 2024 15:33:06.652697086 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449736104.153.197.180802540C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 29, 2024 15:33:06.340178967 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.449737104.153.197.180802540C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 29, 2024 15:33:06.355797052 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44974223.209.62.90443
          TimestampBytes transferredDirectionData
          2024-03-29 14:32:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-29 14:32:24 UTC468INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/073D)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=145826
          Date: Fri, 29 Mar 2024 14:32:24 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974323.209.62.90443
          TimestampBytes transferredDirectionData
          2024-03-29 14:32:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-29 14:32:24 UTC774INHTTP/1.1 200 OK
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-CID: 7
          X-CCC: US
          X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
          X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
          Content-Type: application/octet-stream
          X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=145876
          Date: Fri, 29 Mar 2024 14:32:24 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-03-29 14:32:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974452.165.165.26443
          TimestampBytes transferredDirectionData
          2024-03-29 14:32:36 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Oo7xUngKCVm5Sd+&MD=MFc2hY1Y HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-03-29 14:32:36 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: b7d11781-b160-403c-a2bc-a30de82997c8
          MS-RequestId: dc26c90f-60f7-41e6-aff3-252e1b81d17c
          MS-CV: m2gZYereZkaAjEmh.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Fri, 29 Mar 2024 14:32:35 GMT
          Connection: close
          Content-Length: 24490
          2024-03-29 14:32:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-03-29 14:32:36 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44975052.165.165.26443
          TimestampBytes transferredDirectionData
          2024-03-29 14:33:13 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Oo7xUngKCVm5Sd+&MD=MFc2hY1Y HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-03-29 14:33:14 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
          MS-CorrelationId: bd83e4f2-e8b8-4fa6-b8e1-bb3a52073452
          MS-RequestId: 36a2d80a-fed6-4612-9a13-6bbe6c9ef233
          MS-CV: 10DWfi7qhEagXBFC.0
          X-Microsoft-SLSClientCache: 2160
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Fri, 29 Mar 2024 14:33:13 GMT
          Connection: close
          Content-Length: 25457
          2024-03-29 14:33:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
          2024-03-29 14:33:14 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:15:32:15
          Start date:29/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:15:32:17
          Start date:29/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,2379711334205756715,1798455587818546046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:15:32:20
          Start date:29/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bge.reach-pc.com/reach/subscribe/addsubscribercontact"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly