Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com

Overview

General Information

Sample URL:http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
Analysis ID:1276460
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Antivirus detection for URL or domain

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/ MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 2044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1784,i,15992900438462339321,2544641825249558533,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:104.17.244.81192.168.2.380497592031515 07/20/23-07:32:20.472389
SID:2031515
Source Port:80
Destination Port:49759
Protocol:TCP
Classtype:Misc activity
Timestamp:192.168.2.3104.17.244.8149761802024298 07/20/23-07:32:29.535431
SID:2024298
Source Port:49761
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:104.17.244.81192.168.2.380497622031515 07/20/23-07:32:29.645785
SID:2031515
Source Port:80
Destination Port:49762
Protocol:TCP
Classtype:Misc activity
Timestamp:104.17.244.81192.168.2.380497642031515 07/20/23-07:32:29.712794
SID:2031515
Source Port:80
Destination Port:49764
Protocol:TCP
Classtype:Misc activity
Timestamp:192.168.2.3104.17.244.8149759802024298 07/20/23-07:32:20.441137
SID:2024298
Source Port:49759
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.3104.17.244.8149764802024298 07/20/23-07:32:29.669634
SID:2024298
Source Port:49764
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.3104.17.244.8149755802024298 07/20/23-07:32:20.376239
SID:2024298
Source Port:49755
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.3104.17.244.8149762802024298 07/20/23-07:32:29.614997
SID:2024298
Source Port:49762
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:104.17.244.81192.168.2.380497612031515 07/20/23-07:32:29.568355
SID:2031515
Source Port:80
Destination Port:49761
Protocol:TCP
Classtype:Misc activity
Timestamp:192.168.2.31.1.1.158870532024291 07/20/23-07:32:04.934022
SID:2024291
Source Port:58870
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:104.17.244.81192.168.2.380497552031515 07/20/23-07:32:20.411049
SID:2031515
Source Port:80
Destination Port:49755
Protocol:TCP
Classtype:Misc activity
Timestamp:192.168.2.3104.17.244.8149748802024298 07/20/23-07:32:19.749737
SID:2024298
Source Port:49748
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:104.17.244.81192.168.2.380497482031515 07/20/23-07:32:19.781973
SID:2031515
Source Port:80
Destination Port:49748
Protocol:TCP
Classtype:Misc activity

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comAvira URL Cloud: detection malicious, Label: malware
Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/favicon.icoVirustotal: Detection: 12%Perma Link
Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/Virustotal: Detection: 11%Perma Link
Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comVirustotal: Detection: 11%Perma Link
Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/favicon.icoAvira URL Cloud: Label: malware
Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior

Networking

barindex
Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.3:58870 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.3:49748 -> 104.17.244.81:80
Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.17.244.81:80 -> 192.168.2.3:49748
Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.3:49755 -> 104.17.244.81:80
Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.17.244.81:80 -> 192.168.2.3:49755
Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.3:49759 -> 104.17.244.81:80
Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.17.244.81:80 -> 192.168.2.3:49759
Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.3:49761 -> 104.17.244.81:80
Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.17.244.81:80 -> 192.168.2.3:49761
Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.3:49762 -> 104.17.244.81:80
Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.17.244.81:80 -> 192.168.2.3:49762
Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.3:49764 -> 104.17.244.81:80
Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.17.244.81:80 -> 192.168.2.3:49764
Source: unknownDNS traffic detected: queries for: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.102Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: static.kryptoslogicsinkhole.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2)
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2)
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw3aXpsog.woff2)
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2)
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2)
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v35/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v35/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v35/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v35/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v35/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v35/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v35/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_126.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v35/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
Source: classification engineClassification label: mal80.win@26/7@11/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1784,i,15992900438462339321,2544641825249558533,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1784,i,15992900438462339321,2544641825249558533,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com11%VirustotalBrowse
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/favicon.ico12%VirustotalBrowse
http://static.kryptoslogicsinkhole.com/style.css0%VirustotalBrowse
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/11%VirustotalBrowse
http://static.kryptoslogicsinkhole.com/style.css0%Avira URL Cloudsafe
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
104.17.244.81
truetrue
    unknown
    accounts.google.com
    172.217.16.141
    truefalse
      high
      www.kryptoslogic.com
      188.114.97.3
      truefalse
        unknown
        www.google.com
        216.58.206.36
        truefalse
          high
          clients.l.google.com
          172.217.16.206
          truefalse
            high
            static.kryptoslogicsinkhole.com
            35.237.128.253
            truefalse
              unknown
              clients2.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                http://static.kryptoslogicsinkhole.com/style.cssfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/trueunknown
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/favicon.icotrue
                • 12%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/trueunknown
                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                  high
                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    172.217.16.206
                    clients.l.google.comUnited States
                    15169GOOGLEUSfalse
                    104.17.244.81
                    www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comUnited States
                    13335CLOUDFLARENETUStrue
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    35.237.128.253
                    static.kryptoslogicsinkhole.comUnited States
                    15169GOOGLEUSfalse
                    172.217.23.100
                    unknownUnited States
                    15169GOOGLEUSfalse
                    172.217.16.141
                    accounts.google.comUnited States
                    15169GOOGLEUSfalse
                    172.217.16.196
                    unknownUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.1
                    Joe Sandbox Version:38.0.0 Beryl
                    Analysis ID:1276460
                    Start date and time:2023-07-20 07:31:37 +02:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 3m 35s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Sample URL:http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                    Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                    Number of analysed new started processes analysed:3
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal80.win@26/7@11/8
                    EGA Information:Failed
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.185.99, 34.104.35.123, 142.250.181.234, 172.217.18.99, 216.58.212.163, 142.250.186.163
                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, edgedl.me.gvt1.com, login.live.com, fonts.gstatic.com, update.googleapis.com, clientservices.googleapis.com
                    • Not all processes where analyzed, report is missing behavior information
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (11811)
                    Category:downloaded
                    Size (bytes):11813
                    Entropy (8bit):5.051476676685972
                    Encrypted:false
                    SSDEEP:192:TYFfnlEkQznWBkQvzxcnsaOlVg8lseEwtN9n+q:ExlEkQokQvzvZ+q
                    MD5:37E7076DA5A0B5DCB8D8F6EE55F7D875
                    SHA1:F56F8FBAED5B9185287FB13864E5F3B3F05D8831
                    SHA-256:E0B0BE038DDFD148E850ECD612606250F185444A150BC71EB298B0F88CBAE47E
                    SHA-512:1B7FF36E660F583D253ABD9928E6160668354309784619056D79680DE6C581115622A21BF4879246B781655352236DED7AB391583C181A1F4620CC14982F3724
                    Malicious:false
                    Reputation:low
                    URL:http://static.kryptoslogicsinkhole.com/style.css
                    Preview:@charset "UTF-8";@import url("https://fonts.googleapis.com/css?family=Montserrat|Open+Sans");html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline;}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section,main{display:block;}body{line-height:1;}ol,ul{list-style:none;}blockquote,q{quotes:none;}blockquote:before,blockquote:after,q:before,q:after{content:'';content:none;}table{border-collapse:collapse;border-spacing:0;}html{font-size:62.5%;}body{background:#1F222E;font-family:"Open Sans","Helvetica Neue","Lucida Grande",Arial,Verdana,sans-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):4704
                    Entropy (8bit):5.571800038177651
                    Encrypted:false
                    SSDEEP:96:AOOLvwOOLK8FZOhOOL4OOLSVc+odOOLhNZOEMBmJOEMBsDFZ8OEMB9kOEMBDOEMH:qvayhSIKk8A2DBA3RTjQq
                    MD5:B936233D39734CF8048A97A44075D45F
                    SHA1:D28B0366B194334D7283D15777458BE18C103C07
                    SHA-256:52CF4A399C20E5BD64123C51009B4369DEDEED1A82F3337D9459BE592E3F2520
                    SHA-512:D1AAEB7C87EFE02947022EDCFA080CB2DD651082BCA9314F2722AA5DCE3D405D345869C420F131074696F3D93E7BAE35EBF66A93083E88A95A93FB562A1F3DD0
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.googleapis.com/css?family=Montserrat|Open+Sans
                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 18664, version 1.0
                    Category:downloaded
                    Size (bytes):18664
                    Entropy (8bit):7.989665836937812
                    Encrypted:false
                    SSDEEP:384:qpcRVULHjNgh9oqyQPxSjNuI41/CBo0UWrkmmvRKea:qpsWDGh+5QPxSjUI41KJU1wea
                    MD5:8D1C44B2BF75A4E6F1BD141F9A965F4F
                    SHA1:1E5DFDB7CA5EE8E823F9F5787F84B18FBDC38434
                    SHA-256:441E23601FE7525A142857C98CBB2784997579D51A17F736D7964DCEEE609709
                    SHA-512:AB0E1AC0F84C084B0A7AF7EB0632C40464B8B4FA9255E1D7EE42C1D7EB759DFB700E8E2129728CE07E85EA262B0BB60FB9327A0163897BB2916A81764CD5F0BC
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/opensans/v35/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                    Preview:wOF2......H...........H.................................h.`?STAT^..0..|...........+..2..6.$..`. ..x........z5c...6.0`.L_#...A.?x...`...@...{r2..:.T...Y0d..!.,..Hit......9..C....Y<i.....H.Z..M)....&.......I.h.y_.&.....Df....j......s..*D...h...{.o>xi...`......W.W.......q..5.^.?mA...f..+...R`........;?.o..}.E}......%-6\c.6 .....C.....w.1.9c.....I[)).BCTB.(+#e.pw...u{.=~..ot..&I....Q..zYK.;Gk.l..=......5.lkT5.wP.%./.~...|._%L...]bgg-f]}Z....A.c..,y..N..3i...H\}|.{mX.42.T......X..8..P..@...|$......]....T....j.C...J.......{..'...J`[K...VDJ2._J...C... .sh.? i.~A.Sm...6..4..Es...r...j.R...h^.5.{..ol'$..I{7....]...5....rY.......}O_..c...8.Fpd...s(*.w.].w.......__bV.B.1.. 10.X.....l..)J0x...3..8.*.j+.*..O..u.v.C*..Eg..w.7.d.;@.-?S%t#...ka.....=ZU.H.B..H...(....>.f....9.:..p.D4....Vr.....C....N.".r..RD..k$.<L.`!.....jo?^w..:........ele~..(`....x...i......7.....K.K.6.:tB...Z.c4D"C.=..$..3.W..op"|.U...pFM0.Z.p..H..YK..(....@^1....k.[.@^[.~..9..@"..?...&....R.......
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 12708, version 1.0
                    Category:downloaded
                    Size (bytes):12708
                    Entropy (8bit):7.983224716373465
                    Encrypted:false
                    SSDEEP:384:uvrIB27G1PF5LfsdGAu0lKtDvJL8REbg/qif0:sY27a8xovJg2SfM
                    MD5:B4A68B1E743EE317EAAF0BBADD131571
                    SHA1:F24F7823D4E3830C7CFA5BCB33733D2897C00F13
                    SHA-256:DDC148B8A0A27B1449FDA6033F4A0DEFAC9BD43210117B50D5D7AD1EDA09F394
                    SHA-512:B3BF2523C9CF0ED55365FF6F03375512D478239297A2AF99B839F15D59E49094B03E085FCA8918FAA75B928FE1531376070018EA5FDB07C3E8743E6253A14ED7
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2
                    Preview:wOF2......1.......{...1D.........................v..H..4.`?STATH........H.+..@..6.$..|. ..|. ...wk..Q.G.V.%..+GE).}A..8.........n.FB=..#..5.j...=.....g8..!.........1tQ..T.d.....'..A.fU..,..:b..E....,..|........"~F..@.|..#"..../O.?....}....WG-.H.x..Y.DB.3..v3. .*V<.'!....i}.u.P...O\.W...7...V.d.U.....dXx.......1..}|....\......5oU...5*z..U..Ycl.>.|..$d.a~....S.ku...Z.H.IHir.`E.......@...........J..z..u..W........^......8<.. 9#.}.....`0XbA.Y...A>......b...)..H.9#...3&.>.^..A. .PY..#....c.......r.e...kGL....6..M...D.g1...}.....E..ZC-.YNs......;..=.r).....H. A....cK..e.}.....*.*v.....`...LH.r.._ZD.PD...N,"^""Y:"S..P%..PD...QF#.9.AP..D...V..0W]....F.......Zx.O=b.....MB...........Q...............s..C.c.Sn.......`...Y..p..R...........$Q...S..yTwC<O..s..X.]I.#7 .....4....1_.<.;~.dp"4.F.1DsaK..F......X.$?%.w..<&..Z...J.m.I[....0y.^R....H..u.R..\......2.....4.$.0N.cn.c..x...N....$...!....(B..2:......'i.b..1.4^.j..x`H.........A.A...x.E..vG...L..@..6.P..E
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, from Unix, original size modulo 2^32 607
                    Category:downloaded
                    Size (bytes):349
                    Entropy (8bit):7.298240184733338
                    Encrypted:false
                    SSDEEP:6:Xtrr2VYfIOcQUV+XsfeANIveHkxG75zLcYe5iPovzyh8odPIzog/KHMMVvjbb/Zs:XN2VYAOVTX+JWvhMcYq6syezog/KHfba
                    MD5:573A333C10B85877ACD20FA08FA2B822
                    SHA1:A0481F5AF40BB7ED8DDAED4DE0D63DC5BA4DFA6F
                    SHA-256:4E1A7D1EB1B59EC8AAA290D3417DBEF4E34E64C334BCB456CCFAD8E475B79C37
                    SHA-512:958484D271C1A56037494AD4115C95949CFAFF14B2B12DDBF4DF5785349377BE2CEF0FC8D79A26C6241A703BB280A23CC7EF6E4D4750AE1B9CD810A38AAFA723
                    Malicious:false
                    Reputation:low
                    URL:http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
                    Preview:..........lR.n.0.....9Zn. ......^v.%&b#K......n...z!D...zO......?..!.P.]#.P...v...K.qX[.".m....H...&!u......U.B...).B...~L.M.g;r...q..0..D.'..[E..*Uu...m"n.g.yl.~..4.Dg..'_.++..I...~...-\O.':84F4(...BYVF...b...D.&*..s.D...H......[s..oi.Iw(A....[...oo.....BaBoM..-..?...{oG..Y .!p...z....'..zd.Q..3..F.U.......q..Y..............e.O_...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, from Unix, original size modulo 2^32 607
                    Category:downloaded
                    Size (bytes):349
                    Entropy (8bit):7.298240184733338
                    Encrypted:false
                    SSDEEP:6:Xtrr2VYfIOcQUV+XsfeANIveHkxG75zLcYe5iPovzyh8odPIzog/KHMMVvjbb/Zs:XN2VYAOVTX+JWvhMcYq6syezog/KHfba
                    MD5:573A333C10B85877ACD20FA08FA2B822
                    SHA1:A0481F5AF40BB7ED8DDAED4DE0D63DC5BA4DFA6F
                    SHA-256:4E1A7D1EB1B59EC8AAA290D3417DBEF4E34E64C334BCB456CCFAD8E475B79C37
                    SHA-512:958484D271C1A56037494AD4115C95949CFAFF14B2B12DDBF4DF5785349377BE2CEF0FC8D79A26C6241A703BB280A23CC7EF6E4D4750AE1B9CD810A38AAFA723
                    Malicious:false
                    Reputation:low
                    URL:http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/favicon.ico
                    Preview:..........lR.n.0.....9Zn. ......^v.%&b#K......n...z!D...zO......?..!.P.]#.P...v...K.qX[.".m....H...&!u......U.B...).B...~L.M.g;r...q..0..D.'..[E..*Uu...m"n.g.yl.~..4.Dg..'_.++..I...~...-\O.':84F4(...BYVF...b...D.&*..s.D...H......[s..oi.Iw(A....[...oo.....BaBoM..-..?...{oG..Y .!p...z....'..zd.Q..3..F.U.......q..Y..............e.O_...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, from Unix, original size modulo 2^32 607
                    Category:dropped
                    Size (bytes):349
                    Entropy (8bit):7.298240184733338
                    Encrypted:false
                    SSDEEP:6:Xtrr2VYfIOcQUV+XsfeANIveHkxG75zLcYe5iPovzyh8odPIzog/KHMMVvjbb/Zs:XN2VYAOVTX+JWvhMcYq6syezog/KHfba
                    MD5:573A333C10B85877ACD20FA08FA2B822
                    SHA1:A0481F5AF40BB7ED8DDAED4DE0D63DC5BA4DFA6F
                    SHA-256:4E1A7D1EB1B59EC8AAA290D3417DBEF4E34E64C334BCB456CCFAD8E475B79C37
                    SHA-512:958484D271C1A56037494AD4115C95949CFAFF14B2B12DDBF4DF5785349377BE2CEF0FC8D79A26C6241A703BB280A23CC7EF6E4D4750AE1B9CD810A38AAFA723
                    Malicious:false
                    Reputation:low
                    Preview:..........lR.n.0.....9Zn. ......^v.%&b#K......n...z!D...zO......?..!.P.]#.P...v...K.qX[.".m....H...&!u......U.B...).B...~L.M.g;r...q..0..D.'..[E..*Uu...m"n.g.yl.~..4.Dg..'_.++..I...~...-\O.':84F4(...BYVF...b...D.&*..s.D...H......[s..oi.Iw(A....[...oo.....BaBoM..-..?...{oG..Y .!p...z....'..zd.Q..3..F.U.......q..Y..............e.O_...
                    No static file info
                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                    104.17.244.81192.168.2.380497592031515 07/20/23-07:32:20.472389TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049759104.17.244.81192.168.2.3
                    192.168.2.3104.17.244.8149761802024298 07/20/23-07:32:29.535431TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14976180192.168.2.3104.17.244.81
                    104.17.244.81192.168.2.380497622031515 07/20/23-07:32:29.645785TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049762104.17.244.81192.168.2.3
                    104.17.244.81192.168.2.380497642031515 07/20/23-07:32:29.712794TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049764104.17.244.81192.168.2.3
                    192.168.2.3104.17.244.8149759802024298 07/20/23-07:32:20.441137TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14975980192.168.2.3104.17.244.81
                    192.168.2.3104.17.244.8149764802024298 07/20/23-07:32:29.669634TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14976480192.168.2.3104.17.244.81
                    192.168.2.3104.17.244.8149755802024298 07/20/23-07:32:20.376239TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14975580192.168.2.3104.17.244.81
                    192.168.2.3104.17.244.8149762802024298 07/20/23-07:32:29.614997TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14976280192.168.2.3104.17.244.81
                    104.17.244.81192.168.2.380497612031515 07/20/23-07:32:29.568355TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049761104.17.244.81192.168.2.3
                    192.168.2.31.1.1.158870532024291 07/20/23-07:32:04.934022UDP2024291ET TROJAN Possible WannaCry DNS Lookup 15887053192.168.2.31.1.1.1
                    104.17.244.81192.168.2.380497552031515 07/20/23-07:32:20.411049TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049755104.17.244.81192.168.2.3
                    192.168.2.3104.17.244.8149748802024298 07/20/23-07:32:19.749737TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14974880192.168.2.3104.17.244.81
                    104.17.244.81192.168.2.380497482031515 07/20/23-07:32:19.781973TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049748104.17.244.81192.168.2.3
                    TimestampSource PortDest PortSource IPDest IP
                    Jul 20, 2023 07:32:04.997869015 CEST4974880192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:04.999032974 CEST49750443192.168.2.3172.217.16.206
                    Jul 20, 2023 07:32:04.999103069 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:04.999193907 CEST49750443192.168.2.3172.217.16.206
                    Jul 20, 2023 07:32:05.001709938 CEST49750443192.168.2.3172.217.16.206
                    Jul 20, 2023 07:32:05.001755953 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:05.015027046 CEST8049748104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:05.015130043 CEST4974880192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:05.097990036 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:05.098972082 CEST49750443192.168.2.3172.217.16.206
                    Jul 20, 2023 07:32:05.099024057 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:05.099824905 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:05.099937916 CEST49750443192.168.2.3172.217.16.206
                    Jul 20, 2023 07:32:05.101181030 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:05.101286888 CEST49750443192.168.2.3172.217.16.206
                    Jul 20, 2023 07:32:05.363970041 CEST49750443192.168.2.3172.217.16.206
                    Jul 20, 2023 07:32:05.364211082 CEST49750443192.168.2.3172.217.16.206
                    Jul 20, 2023 07:32:05.364236116 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:05.364289045 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:05.401727915 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:05.401855946 CEST49750443192.168.2.3172.217.16.206
                    Jul 20, 2023 07:32:05.401901960 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:05.402012110 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:05.402112007 CEST49750443192.168.2.3172.217.16.206
                    Jul 20, 2023 07:32:05.402894020 CEST49750443192.168.2.3172.217.16.206
                    Jul 20, 2023 07:32:05.402925968 CEST44349750172.217.16.206192.168.2.3
                    Jul 20, 2023 07:32:05.590569019 CEST49752443192.168.2.3172.217.16.141
                    Jul 20, 2023 07:32:05.590629101 CEST44349752172.217.16.141192.168.2.3
                    Jul 20, 2023 07:32:05.590728998 CEST49752443192.168.2.3172.217.16.141
                    Jul 20, 2023 07:32:05.591068029 CEST49752443192.168.2.3172.217.16.141
                    Jul 20, 2023 07:32:05.591101885 CEST44349752172.217.16.141192.168.2.3
                    Jul 20, 2023 07:32:05.659982920 CEST44349752172.217.16.141192.168.2.3
                    Jul 20, 2023 07:32:05.660382032 CEST49752443192.168.2.3172.217.16.141
                    Jul 20, 2023 07:32:05.660412073 CEST44349752172.217.16.141192.168.2.3
                    Jul 20, 2023 07:32:05.661715031 CEST44349752172.217.16.141192.168.2.3
                    Jul 20, 2023 07:32:05.661818981 CEST49752443192.168.2.3172.217.16.141
                    Jul 20, 2023 07:32:05.664604902 CEST49752443192.168.2.3172.217.16.141
                    Jul 20, 2023 07:32:05.664716005 CEST44349752172.217.16.141192.168.2.3
                    Jul 20, 2023 07:32:05.664802074 CEST49752443192.168.2.3172.217.16.141
                    Jul 20, 2023 07:32:05.664813995 CEST44349752172.217.16.141192.168.2.3
                    Jul 20, 2023 07:32:05.708312988 CEST49752443192.168.2.3172.217.16.141
                    Jul 20, 2023 07:32:05.714788914 CEST44349752172.217.16.141192.168.2.3
                    Jul 20, 2023 07:32:05.715142012 CEST44349752172.217.16.141192.168.2.3
                    Jul 20, 2023 07:32:05.715257883 CEST49752443192.168.2.3172.217.16.141
                    Jul 20, 2023 07:32:05.715929031 CEST49752443192.168.2.3172.217.16.141
                    Jul 20, 2023 07:32:05.715960979 CEST44349752172.217.16.141192.168.2.3
                    Jul 20, 2023 07:32:08.981648922 CEST49754443192.168.2.3172.217.16.196
                    Jul 20, 2023 07:32:08.981728077 CEST44349754172.217.16.196192.168.2.3
                    Jul 20, 2023 07:32:08.981894970 CEST49754443192.168.2.3172.217.16.196
                    Jul 20, 2023 07:32:08.982635975 CEST49754443192.168.2.3172.217.16.196
                    Jul 20, 2023 07:32:08.982675076 CEST44349754172.217.16.196192.168.2.3
                    Jul 20, 2023 07:32:09.044790030 CEST44349754172.217.16.196192.168.2.3
                    Jul 20, 2023 07:32:09.045526028 CEST49754443192.168.2.3172.217.16.196
                    Jul 20, 2023 07:32:09.045562983 CEST44349754172.217.16.196192.168.2.3
                    Jul 20, 2023 07:32:09.046751022 CEST44349754172.217.16.196192.168.2.3
                    Jul 20, 2023 07:32:09.046922922 CEST49754443192.168.2.3172.217.16.196
                    Jul 20, 2023 07:32:09.050448895 CEST49754443192.168.2.3172.217.16.196
                    Jul 20, 2023 07:32:09.050556898 CEST44349754172.217.16.196192.168.2.3
                    Jul 20, 2023 07:32:09.090507984 CEST49754443192.168.2.3172.217.16.196
                    Jul 20, 2023 07:32:09.090564966 CEST44349754172.217.16.196192.168.2.3
                    Jul 20, 2023 07:32:09.131885052 CEST49754443192.168.2.3172.217.16.196
                    Jul 20, 2023 07:32:19.054104090 CEST44349754172.217.16.196192.168.2.3
                    Jul 20, 2023 07:32:19.054263115 CEST44349754172.217.16.196192.168.2.3
                    Jul 20, 2023 07:32:19.054451942 CEST49754443192.168.2.3172.217.16.196
                    Jul 20, 2023 07:32:19.739820004 CEST49754443192.168.2.3172.217.16.196
                    Jul 20, 2023 07:32:19.739872932 CEST44349754172.217.16.196192.168.2.3
                    Jul 20, 2023 07:32:19.740539074 CEST4975580192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:19.749737024 CEST4974880192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:19.757678986 CEST8049755104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:19.757802963 CEST4975580192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:19.766814947 CEST8049748104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:19.781972885 CEST8049748104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:19.782008886 CEST8049748104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:19.782082081 CEST4974880192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:19.782280922 CEST8049748104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:19.782352924 CEST4974880192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:19.815093994 CEST4974880192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:19.832159996 CEST8049748104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:19.877743006 CEST4975680192.168.2.335.237.128.253
                    Jul 20, 2023 07:32:20.028620958 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.028866053 CEST4975680192.168.2.335.237.128.253
                    Jul 20, 2023 07:32:20.034424067 CEST4975680192.168.2.335.237.128.253
                    Jul 20, 2023 07:32:20.184746981 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.184820890 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.184875965 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.184921026 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.184959888 CEST4975680192.168.2.335.237.128.253
                    Jul 20, 2023 07:32:20.184967041 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.185014963 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.185025930 CEST4975680192.168.2.335.237.128.253
                    Jul 20, 2023 07:32:20.185060024 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.185106993 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.185112953 CEST4975680192.168.2.335.237.128.253
                    Jul 20, 2023 07:32:20.185154915 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.185206890 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.185245991 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:32:20.185246944 CEST4975680192.168.2.335.237.128.253
                    Jul 20, 2023 07:32:20.185296059 CEST4975680192.168.2.335.237.128.253
                    Jul 20, 2023 07:32:20.376239061 CEST4975580192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:20.393048048 CEST8049755104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.411048889 CEST8049755104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.411108017 CEST8049755104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.411144972 CEST8049755104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.411168098 CEST4975580192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:20.411839008 CEST8049755104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.411905050 CEST4975580192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:20.414860964 CEST4975580192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:20.423650026 CEST4975980192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:20.431916952 CEST8049755104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.440702915 CEST8049759104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.440829039 CEST4975980192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:20.441137075 CEST4975980192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:20.458043098 CEST8049759104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.472388983 CEST8049759104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.472455978 CEST8049759104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.472493887 CEST8049759104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.472527981 CEST8049759104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:20.472623110 CEST4975980192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:20.534564972 CEST4975980192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:20.551764965 CEST8049759104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.517581940 CEST4976180192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.518013000 CEST4976280192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.534905910 CEST8049761104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.534939051 CEST8049762104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.535111904 CEST4976180192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.535430908 CEST4976180192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.535442114 CEST4976280192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.552468061 CEST8049761104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.568355083 CEST8049761104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.568397999 CEST8049761104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.568416119 CEST8049761104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.568614960 CEST4976180192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.569799900 CEST4976180192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.586891890 CEST8049761104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.614996910 CEST4976280192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.631921053 CEST8049762104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.645785093 CEST8049762104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.645822048 CEST8049762104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.645853043 CEST8049762104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.646028042 CEST4976280192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.646028042 CEST4976280192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.647819996 CEST4976280192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.652045965 CEST4976480192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.664706945 CEST8049762104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.669051886 CEST8049764104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.669332981 CEST4976480192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.669634104 CEST4976480192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.686620951 CEST8049764104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.712794065 CEST8049764104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.712832928 CEST8049764104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.713012934 CEST8049764104.17.244.81192.168.2.3
                    Jul 20, 2023 07:32:29.714709044 CEST4976480192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.735385895 CEST4976480192.168.2.3104.17.244.81
                    Jul 20, 2023 07:32:29.752511024 CEST8049764104.17.244.81192.168.2.3
                    Jul 20, 2023 07:33:05.188649893 CEST4975680192.168.2.335.237.128.253
                    Jul 20, 2023 07:33:05.339714050 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:33:09.041457891 CEST49767443192.168.2.3172.217.23.100
                    Jul 20, 2023 07:33:09.041548967 CEST44349767172.217.23.100192.168.2.3
                    Jul 20, 2023 07:33:09.041707039 CEST49767443192.168.2.3172.217.23.100
                    Jul 20, 2023 07:33:09.042414904 CEST49767443192.168.2.3172.217.23.100
                    Jul 20, 2023 07:33:09.042481899 CEST44349767172.217.23.100192.168.2.3
                    Jul 20, 2023 07:33:09.104319096 CEST44349767172.217.23.100192.168.2.3
                    Jul 20, 2023 07:33:09.108208895 CEST49767443192.168.2.3172.217.23.100
                    Jul 20, 2023 07:33:09.108259916 CEST44349767172.217.23.100192.168.2.3
                    Jul 20, 2023 07:33:09.108912945 CEST44349767172.217.23.100192.168.2.3
                    Jul 20, 2023 07:33:09.111814976 CEST49767443192.168.2.3172.217.23.100
                    Jul 20, 2023 07:33:09.111972094 CEST44349767172.217.23.100192.168.2.3
                    Jul 20, 2023 07:33:09.152061939 CEST49767443192.168.2.3172.217.23.100
                    Jul 20, 2023 07:33:19.094296932 CEST44349767172.217.23.100192.168.2.3
                    Jul 20, 2023 07:33:19.094434023 CEST44349767172.217.23.100192.168.2.3
                    Jul 20, 2023 07:33:19.094715118 CEST49767443192.168.2.3172.217.23.100
                    Jul 20, 2023 07:33:19.818520069 CEST49767443192.168.2.3172.217.23.100
                    Jul 20, 2023 07:33:19.818578005 CEST44349767172.217.23.100192.168.2.3
                    Jul 20, 2023 07:33:25.201064110 CEST804975635.237.128.253192.168.2.3
                    Jul 20, 2023 07:33:25.201308966 CEST4975680192.168.2.335.237.128.253
                    Jul 20, 2023 07:33:25.817650080 CEST4975680192.168.2.335.237.128.253
                    Jul 20, 2023 07:33:25.968290091 CEST804975635.237.128.253192.168.2.3
                    TimestampSource PortDest PortSource IPDest IP
                    Jul 20, 2023 07:32:04.934021950 CEST5887053192.168.2.31.1.1.1
                    Jul 20, 2023 07:32:04.943278074 CEST5997653192.168.2.31.1.1.1
                    Jul 20, 2023 07:32:04.953226089 CEST53588701.1.1.1192.168.2.3
                    Jul 20, 2023 07:32:04.961030960 CEST53599761.1.1.1192.168.2.3
                    Jul 20, 2023 07:32:05.572033882 CEST5813053192.168.2.31.1.1.1
                    Jul 20, 2023 07:32:05.589416981 CEST53581301.1.1.1192.168.2.3
                    Jul 20, 2023 07:32:08.940359116 CEST5469553192.168.2.31.1.1.1
                    Jul 20, 2023 07:32:08.958005905 CEST53546951.1.1.1192.168.2.3
                    Jul 20, 2023 07:32:08.961869955 CEST5878553192.168.2.31.1.1.1
                    Jul 20, 2023 07:32:08.979305983 CEST53587851.1.1.1192.168.2.3
                    Jul 20, 2023 07:32:19.850358963 CEST5082753192.168.2.31.1.1.1
                    Jul 20, 2023 07:32:19.850657940 CEST6229353192.168.2.31.1.1.1
                    Jul 20, 2023 07:32:19.870049953 CEST53508271.1.1.1192.168.2.3
                    Jul 20, 2023 07:32:19.872986078 CEST53622931.1.1.1192.168.2.3
                    Jul 20, 2023 07:33:08.999743938 CEST5050053192.168.2.31.1.1.1
                    Jul 20, 2023 07:33:09.018017054 CEST53505001.1.1.1192.168.2.3
                    Jul 20, 2023 07:33:09.022403955 CEST6247953192.168.2.31.1.1.1
                    Jul 20, 2023 07:33:09.039706945 CEST53624791.1.1.1192.168.2.3
                    Jul 20, 2023 07:34:09.053064108 CEST6403053192.168.2.31.1.1.1
                    Jul 20, 2023 07:34:09.070506096 CEST53640301.1.1.1192.168.2.3
                    Jul 20, 2023 07:34:09.072331905 CEST6174353192.168.2.31.1.1.1
                    Jul 20, 2023 07:34:09.089726925 CEST53617431.1.1.1192.168.2.3
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Jul 20, 2023 07:32:04.934021950 CEST192.168.2.31.1.1.10x9117Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comA (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:04.943278074 CEST192.168.2.31.1.1.10x9e0Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:05.572033882 CEST192.168.2.31.1.1.10xc26bStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:08.940359116 CEST192.168.2.31.1.1.10x1862Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:08.961869955 CEST192.168.2.31.1.1.10xdb32Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:19.850358963 CEST192.168.2.31.1.1.10xc6a4Standard query (0)static.kryptoslogicsinkhole.comA (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:19.850657940 CEST192.168.2.31.1.1.10x4c88Standard query (0)www.kryptoslogic.comA (IP address)IN (0x0001)false
                    Jul 20, 2023 07:33:08.999743938 CEST192.168.2.31.1.1.10xb8c6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Jul 20, 2023 07:33:09.022403955 CEST192.168.2.31.1.1.10xa45eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Jul 20, 2023 07:34:09.053064108 CEST192.168.2.31.1.1.10xd0daStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Jul 20, 2023 07:34:09.072331905 CEST192.168.2.31.1.1.10x8fe7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jul 20, 2023 07:32:04.953226089 CEST1.1.1.1192.168.2.30x9117No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.17.244.81A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:04.953226089 CEST1.1.1.1192.168.2.30x9117No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.173.80A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:04.961030960 CEST1.1.1.1192.168.2.30x9e0No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                    Jul 20, 2023 07:32:04.961030960 CEST1.1.1.1192.168.2.30x9e0No error (0)clients.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:05.589416981 CEST1.1.1.1192.168.2.30xc26bNo error (0)accounts.google.com172.217.16.141A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:08.958005905 CEST1.1.1.1192.168.2.30x1862No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:08.979305983 CEST1.1.1.1192.168.2.30xdb32No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:19.870049953 CEST1.1.1.1192.168.2.30xc6a4No error (0)static.kryptoslogicsinkhole.com35.237.128.253A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:19.872986078 CEST1.1.1.1192.168.2.30x4c88No error (0)www.kryptoslogic.com188.114.97.3A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:32:19.872986078 CEST1.1.1.1192.168.2.30x4c88No error (0)www.kryptoslogic.com188.114.96.3A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:33:09.018017054 CEST1.1.1.1192.168.2.30xb8c6No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:33:09.039706945 CEST1.1.1.1192.168.2.30xa45eNo error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:34:09.070506096 CEST1.1.1.1192.168.2.30xd0daNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                    Jul 20, 2023 07:34:09.089726925 CEST1.1.1.1192.168.2.30x8fe7No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                    • clients2.google.com
                    • accounts.google.com
                    • www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                      • static.kryptoslogicsinkhole.com
                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    0192.168.2.349750172.217.16.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    1192.168.2.349752172.217.16.141443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    2192.168.2.349748104.17.244.8180C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jul 20, 2023 07:32:19.749737024 CEST507OUTGET / HTTP/1.1
                    Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jul 20, 2023 07:32:19.781972885 CEST508INHTTP/1.1 200 OK
                    Date: Thu, 20 Jul 2023 05:32:19 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    Vary: Accept-Encoding
                    Server: cloudflare
                    CF-RAY: 7e98d2af697bbbaf-FRA
                    Content-Encoding: gzip
                    Data Raw: 31 35 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 c1 6e db 30 0c fd 15 96 e7 39 5a 6e c5 20 e9 b2 f6 b4 01 1b d0 5e 76 94 25 26 62 23 4b 86 c9 c6 f5 df 0f 6e 12 ac 1e 7a 21 44 8a 8f 8f 7a 4f f6 ee e1 d7 f7 e7 3f bf 1f 21 eb 50 bc 5d 23 94 50 8f 0e a9 76 af 82 10 4b 10 71 58 5b f7 22 e8 6d a6 90 bc 1d 48 03 c4 1c 26 21 75 f8 aa 87 ee 1e bd 55 d6 42 fe 89 eb 29 b7 42 09 fa 05 7e 4c cb a8 4d e0 67 3b 72 b4 e6 d2 71 81 d7 30 90 c3 44 12 27 1e 95 5b 45 88 ad 2a 55 75 b8 81 c1 6d 22 6e 90 67 a6 79 6c 93 7e 80 cd 9c 34 bb 44 67 8e d4 bd 27 5f 80 2b 2b 87 d2 49 0c 85 dc 7e f7 15 bd 2d 5c 4f 90 27 3a 38 34 46 34 28 c7 dd e9 42 59 56 46 b9 12 ee 62 1b 8c e8 b2 9e 44 10 26 2a 0e df 73 c9 44 8a a0 cb 48 0e 95 de d4 ac 0d c6 5b 73 11 a8 6f 69 b9 49 77 28 41 d1 db c4 e7 5b e5 ba f0 a7 c5 ae 6f 6f db 8b 9e 8f dd e7 88 42 61 42 6f 4d e2 f3 2d e6 fd 3f 03 ee ac c9 7b 6f 47 ff 9c 59 20 b5 21 70 85 1c 04 7a a2 0a f2 d1 27 1b ae 7a 64 d5 51 be 19 33 cf f3 46 92 55 0a f4 ff d9 19 fc ce 9a 71 bb 80 59 9f be ea b0 fe a7 bf 00 00 00 ff ff 03 00 1b 65 fe 4f 5f 02 00 00 0d 0a
                    Data Ascii: 15dlRn09Zn ^v%&b#Knz!DzO?!P]#PvKqX["mH&!uUB)B~LMg;rq0D'[E*Uum"ngyl~4Dg'_++I~-\O':84F4(BYVFbD&*sDH[soiIw(A[ooBaBoM-?{oGY !pz'zdQ3FUqYeO_
                    Jul 20, 2023 07:32:19.782008886 CEST508INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    3192.168.2.34975635.237.128.25380C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jul 20, 2023 07:32:20.034424067 CEST509OUTGET /style.css HTTP/1.1
                    Host: static.kryptoslogicsinkhole.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: text/css,*/*;q=0.1
                    Referer: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jul 20, 2023 07:32:20.184820890 CEST511INHTTP/1.1 200 OK
                    Server: nginx/1.10.3
                    Date: Thu, 20 Jul 2023 05:32:20 GMT
                    Content-Type: text/css
                    Content-Length: 11813
                    Last-Modified: Mon, 02 Jul 2018 02:05:52 GMT
                    Connection: keep-alive
                    ETag: "5b398880-2e25"
                    Accept-Ranges: bytes
                    Data Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 7c 4f 70 65 6e 2b 53 61 6e 73 22 29 3b 68 74 6d 6c 2c 62 6f 64 79 2c 64 69 76 2c 73 70 61 6e 2c 61 70 70 6c 65 74 2c 6f 62 6a 65 63 74 2c 69 66 72 61 6d 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 70 72 65 2c 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 62 69 67 2c 63 69 74 65 2c 63 6f 64 65 2c 64 65 6c 2c 64 66 6e 2c 65 6d 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 71 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 74 2c 76 61 72 2c 62 2c 75 2c 69 2c 63 65 6e 74 65 72 2c 64 6c 2c 64 74 2c 64 64 2c 6f 6c 2c 75 6c 2c 6c 69 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 74 61 62 6c 65 2c 63 61 70 74 69 6f 6e 2c 74 62 6f 64 79 2c 74 66 6f 6f 74 2c 74 68 65 61 64 2c 74 72 2c 74 68 2c 74 64 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 63 61 6e 76 61 73 2c 64 65 74 61 69 6c 73 2c 65 6d 62 65 64 2c 66 69 67 75 72 65 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 65 6e 75 2c 6e 61 76 2c 6f 75 74 70 75 74 2c 72 75 62 79 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 2c 74 69 6d 65 2c 6d 61 72 6b 2c 61 75 64 69 6f 2c 76 69 64 65 6f 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 7d 6f 6c 2c 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 7d 62 6c 6f 63 6b 71 75 6f 74 65 2c 71 7b 71 75 6f 74 65 73 3a 6e 6f 6e 65 3b 7d 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 2c 71 3a 62 65 66 6f 72 65 2c 71 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 3b 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 46 32 32 32 45 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 41 72 69 61 6c 2c 56 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74
                    Data Ascii: @charset "UTF-8";@import url("https://fonts.googleapis.com/css?family=Montserrat|Open+Sans");html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline;}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section,main{display:block;}body{line-height:1;}ol,ul{list-style:none;}blockquote,q{quotes:none;}blockquote:before,blockquote:after,q:before,q:after{content:'';content:none;}table{border-collapse:collapse;border-spacing:0;}html{font-size:62.5%;}body{background:#1F222E;font-family:"Open Sans","Helvetica Neue","Lucida Grande",Arial,Verdana,sans-serif;color:#000000;-webkit-font-smoothing:ant
                    Jul 20, 2023 07:32:20.184875965 CEST512INData Raw: 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f
                    Data Ascii: ialiased;-moz-osx-font-smoothing:grayscale;font-weight:normal;font-style:normal;font-size:1.4rem;line-height:1.8;font-weight:400;letter-spacing:0;height:100%;}body.flat{background:#2980b9;};background-size:cover;}body.bubble::after{content:'';
                    Jul 20, 2023 07:32:20.184921026 CEST513INData Raw: 69 63 61 20 4e 65 75 65 22 2c 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 41 72 69 61 6c 2c 56 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d
                    Data Ascii: ica Neue","Lucida Grande",Arial,Verdana,sans-serif;margin:0;font-size:1.5rem;line-height:1.8;color:#d2d6e4;font-weight:400;text-align:center;}p.subtitle{margin-bottom:3rem;}h1,h2,h3,h4,h5,h6{color:#FFFFFF;font-family:Montserrat,"Helvetica Neue
                    Jul 20, 2023 07:32:20.184967041 CEST515INData Raw: 6f 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b
                    Data Ascii: o-align-items:center;align-items:center;-ms-flex-align:center;display:-webkit-box;display:-moz-box;display:box;display:-webkit-flex;display:-moz-flex;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-moz-box-pack:center;box-pack:center
                    Jul 20, 2023 07:32:20.185014963 CEST516INData Raw: 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 77 69 64 74 68 3a 31 30 72 65 6d 3b 7d 2e 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 20 2e 62 69 67 2d 63 6f 6e 74 65 6e 74 20 73 70 61 6e 2e 6c 69 6e 65 3a 6e 74 68 2d 63 68 69 6c 64 28
                    Data Ascii: :nth-child(4){width:10rem;}.content .content-box .big-content span.line:nth-child(6){width:10rem;}.content .content-box .big-content .fa-search{position:absolute;top:10rem;left:15rem;font-size:10rem;color:#00c8aa;-webkit-animation:corner 5s in
                    Jul 20, 2023 07:32:20.185060024 CEST517INData Raw: 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 32 72 65 6d 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 32 72 65 6d 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75
                    Data Ascii: nsform:translate(-2rem,0);transform:translate(-2rem,0);-webkit-animation-timing-function:0,0.02,0,1.01;-moz-animation-timing-function:0,0.02,0,1.01;animation-timing-function:0,0.02,0,1.01;}20%{-webkit-transform:translate(-15rem,2rem);-moz-tran
                    Jul 20, 2023 07:32:20.185106993 CEST519INData Raw: 64 74 68 3a 31 30 30 25 3b 7d 66 6f 6f 74 65 72 20 75 6c 20 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 30 3b 7d 66 6f 6f 74 65 72 20 75 6c
                    Data Ascii: dth:100%;}footer ul li{position:relative;display:inline-block;padding:0;}footer ul li::after{content:'';position:absolute;top:0;right:0;width:0.2rem;height:100%;-webkit-border-radius:1rem;-moz-border-radius:1rem;-ms-border-radius:1rem;border-r
                    Jul 20, 2023 07:32:20.185154915 CEST520INData Raw: 61 73 65 2d 69 6e 2d 6f 75 74 3b 7d 66 6f 6f 74 65 72 2e 6c 69 67 68 74 20 75 6c 20 6c 69 3a 3a 61 66 74 65 72 7b 77 69 64 74 68 3a 30 2e 31 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 31 31 37 2c 31 32 32 2c 31 33 34 2c 30 2e 32
                    Data Ascii: ase-in-out;}footer.light ul li::after{width:0.1rem;background:rgba(117,122,134,0.2);}footer.light ul li a{color:rgba(255,255,255,0.7);}footer.light ul li a:hover{color:#FFFFFF;}footer.light ul li a::after{background:rgba(255,255,255,0.3);}.mbY
                    Jul 20, 2023 07:32:20.185206890 CEST521INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 3b 2d 6f 2d 74 72 61 6e 73 66
                    Data Ascii: -transform:scale(1.2);-moz-transform:scale(1.2);-ms-transform:scale(1.2);-o-transform:scale(1.2);transform:scale(1.2);}100%{-webkit-transform:scale(1);-moz-transform:scale(1);-ms-transform:scale(1);-o-transform:scale(1);transform:scale(1);}}.v
                    Jul 20, 2023 07:32:20.185245991 CEST522INData Raw: 63 6b 3b 70 61 64 64 69 6e 67 3a 35 72 65 6d 20 30 20 35 72 65 6d 3b 7d 2e 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 7b 70 61 64 64 69 6e 67 3a 30 20 31 72 65 6d 3b 7d 2e 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 2d 62 6f
                    Data Ascii: ck;padding:5rem 0 5rem;}.content .content-box{padding:0 1rem;}.content .content-box .big-content{-webkit-transform:scale(0.8);-moz-transform:scale(0.8);-ms-transform:scale(0.8);-o-transform:scale(0.8);transform:scale(0.8);margin:0 auto;}footer
                    Jul 20, 2023 07:33:05.188649893 CEST639OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    4192.168.2.349755104.17.244.8180C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jul 20, 2023 07:32:20.376239061 CEST535OUTGET /favicon.ico HTTP/1.1
                    Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jul 20, 2023 07:32:20.411048889 CEST537INHTTP/1.1 200 OK
                    Date: Thu, 20 Jul 2023 05:32:20 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    Vary: Accept-Encoding
                    Server: cloudflare
                    CF-RAY: 7e98d2b359fb2c77-FRA
                    Content-Encoding: gzip
                    Data Raw: 31 35 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 c1 6e db 30 0c fd 15 96 e7 39 5a 6e c5 20 e9 b2 f6 b4 01 1b d0 5e 76 94 25 26 62 23 4b 86 c9 c6 f5 df 0f 6e 12 ac 1e 7a 21 44 8a 8f 8f 7a 4f f6 ee e1 d7 f7 e7 3f bf 1f 21 eb 50 bc 5d 23 94 50 8f 0e a9 76 af 82 10 4b 10 71 58 5b f7 22 e8 6d a6 90 bc 1d 48 03 c4 1c 26 21 75 f8 aa 87 ee 1e bd 55 d6 42 fe 89 eb 29 b7 42 09 fa 05 7e 4c cb a8 4d e0 67 3b 72 b4 e6 d2 71 81 d7 30 90 c3 44 12 27 1e 95 5b 45 88 ad 2a 55 75 b8 81 c1 6d 22 6e 90 67 a6 79 6c 93 7e 80 cd 9c 34 bb 44 67 8e d4 bd 27 5f 80 2b 2b 87 d2 49 0c 85 dc 7e f7 15 bd 2d 5c 4f 90 27 3a 38 34 46 34 28 c7 dd e9 42 59 56 46 b9 12 ee 62 1b 8c e8 b2 9e 44 10 26 2a 0e df 73 c9 44 8a a0 cb 48 0e 95 de d4 ac 0d c6 5b 73 11 a8 6f 69 b9 49 77 28 41 d1 db c4 e7 5b e5 ba f0 a7 c5 ae 6f 6f db 8b 9e 8f dd e7 88 42 61 42 6f 4d e2 f3 2d e6 fd 3f 03 ee ac c9 7b 6f 47 ff 9c 59 20 b5 21 70 85 1c 04 7a a2 0a f2 d1 27 1b ae 7a 64 d5 51 be 19 33 cf f3 46 92 55 0a f4 ff d9 19 fc ce 9a 71 bb 80 59 9f be ea b0 fe a7 bf 00 00 00 ff ff 0d 0a
                    Data Ascii: 153lRn09Zn ^v%&b#Knz!DzO?!P]#PvKqX["mH&!uUB)B~LMg;rq0D'[E*Uum"ngyl~4Dg'_++I~-\O':84F4(BYVFbD&*sDH[soiIw(A[ooBaBoM-?{oGY !pz'zdQ3FUqY
                    Jul 20, 2023 07:32:20.411108017 CEST537INData Raw: 61 0d 0a 03 00 1b 65 fe 4f 5f 02 00 00 0d 0a
                    Data Ascii: aeO_
                    Jul 20, 2023 07:32:20.411144972 CEST537INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    5192.168.2.349759104.17.244.8180C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jul 20, 2023 07:32:20.441137075 CEST538OUTGET /favicon.ico HTTP/1.1
                    Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: */*
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jul 20, 2023 07:32:20.472388983 CEST543INHTTP/1.1 200 OK
                    Date: Thu, 20 Jul 2023 05:32:20 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    Vary: Accept-Encoding
                    Server: cloudflare
                    CF-RAY: 7e98d2b3bbd018c7-FRA
                    Content-Encoding: gzip
                    Data Raw: 31 35 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 c1 6e db 30 0c fd 15 96 e7 39 5a 6e c5 20 e9 b2 f6 b4 01 1b d0 5e 76 94 25 26 62 23 4b 86 c9 c6 f5 df 0f 6e 12 ac 1e 7a 21 44 8a 8f 8f 7a 4f f6 ee e1 d7 f7 e7 3f bf 1f 21 eb 50 bc 5d 23 94 50 8f 0e a9 76 af 82 10 4b 10 71 58 5b f7 22 e8 6d a6 90 bc 1d 48 03 c4 1c 26 21 75 f8 aa 87 ee 1e bd 55 d6 42 fe 89 eb 29 b7 42 09 fa 05 7e 4c cb a8 4d e0 67 3b 72 b4 e6 d2 71 81 d7 30 90 c3 44 12 27 1e 95 5b 45 88 ad 2a 55 75 b8 81 c1 6d 22 6e 90 67 a6 79 6c 93 7e 80 cd 9c 34 bb 44 67 8e d4 bd 27 5f 80 2b 2b 87 d2 49 0c 85 dc 7e f7 15 bd 2d 5c 4f 90 27 3a 38 34 46 34 28 c7 dd e9 42 59 56 46 b9 12 ee 62 1b 8c e8 b2 9e 44 10 26 2a 0e df 73 c9 44 8a a0 cb 48 0e 95 de d4 ac 0d c6 5b 73 11 a8 6f 69 b9 49 77 28 41 d1 db c4 e7 5b e5 ba f0 a7 c5 ae 6f 6f db 8b 9e 8f dd e7 88 42 61 42 6f 4d e2 f3 2d e6 fd 3f 03 ee ac c9 7b 6f 47 ff 9c 59 20 b5 21 70 85 1c 04 7a a2 0a f2 d1 27 1b ae 7a 64 d5 51 be 19 33 cf f3 46 92 55 0a f4 ff d9 19 fc ce 9a 71 bb 80 59 9f be ea b0 fe a7 bf 00 00 00 ff ff 0d 0a
                    Data Ascii: 153lRn09Zn ^v%&b#Knz!DzO?!P]#PvKqX["mH&!uUB)B~LMg;rq0D'[E*Uum"ngyl~4Dg'_++I~-\O':84F4(BYVFbD&*sDH[soiIw(A[ooBaBoM-?{oGY !pz'zdQ3FUqY
                    Jul 20, 2023 07:32:20.472455978 CEST543INData Raw: 61 0d 0a 03 00 1b 65 fe 4f 5f 02 00 00 0d 0a
                    Data Ascii: aeO_
                    Jul 20, 2023 07:32:20.472493887 CEST543INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    6192.168.2.349761104.17.244.8180C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jul 20, 2023 07:32:29.535430908 CEST583OUTGET / HTTP/1.1
                    Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jul 20, 2023 07:32:29.568355083 CEST584INHTTP/1.1 200 OK
                    Date: Thu, 20 Jul 2023 05:32:29 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    Vary: Accept-Encoding
                    Server: cloudflare
                    CF-RAY: 7e98d2ec9a4ebb37-FRA
                    Content-Encoding: gzip
                    Data Raw: 31 35 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 c1 6e db 30 0c fd 15 96 e7 39 5a 6e c5 20 e9 b2 f6 b4 01 1b d0 5e 76 94 25 26 62 23 4b 86 c9 c6 f5 df 0f 6e 12 ac 1e 7a 21 44 8a 8f 8f 7a 4f f6 ee e1 d7 f7 e7 3f bf 1f 21 eb 50 bc 5d 23 94 50 8f 0e a9 76 af 82 10 4b 10 71 58 5b f7 22 e8 6d a6 90 bc 1d 48 03 c4 1c 26 21 75 f8 aa 87 ee 1e bd 55 d6 42 fe 89 eb 29 b7 42 09 fa 05 7e 4c cb a8 4d e0 67 3b 72 b4 e6 d2 71 81 d7 30 90 c3 44 12 27 1e 95 5b 45 88 ad 2a 55 75 b8 81 c1 6d 22 6e 90 67 a6 79 6c 93 7e 80 cd 9c 34 bb 44 67 8e d4 bd 27 5f 80 2b 2b 87 d2 49 0c 85 dc 7e f7 15 bd 2d 5c 4f 90 27 3a 38 34 46 34 28 c7 dd e9 42 59 56 46 b9 12 ee 62 1b 8c e8 b2 9e 44 10 26 2a 0e df 73 c9 44 8a a0 cb 48 0e 95 de d4 ac 0d c6 5b 73 11 a8 6f 69 b9 49 77 28 41 d1 db c4 e7 5b e5 ba f0 a7 c5 ae 6f 6f db 8b 9e 8f dd e7 88 42 61 42 6f 4d e2 f3 2d e6 fd 3f 03 ee ac c9 7b 6f 47 ff 9c 59 20 b5 21 70 85 1c 04 7a a2 0a f2 d1 27 1b ae 7a 64 d5 51 be 19 33 cf f3 46 92 55 0a f4 ff d9 19 fc ce 9a 71 bb 80 59 9f be ea b0 fe a7 bf 00 00 00 ff ff 03 00 1b 65 fe 4f 5f 02 00 00 0d 0a
                    Data Ascii: 15dlRn09Zn ^v%&b#Knz!DzO?!P]#PvKqX["mH&!uUB)B~LMg;rq0D'[E*Uum"ngyl~4Dg'_++I~-\O':84F4(BYVFbD&*sDH[soiIw(A[ooBaBoM-?{oGY !pz'zdQ3FUqYeO_
                    Jul 20, 2023 07:32:29.568397999 CEST584INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    7192.168.2.349762104.17.244.8180C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jul 20, 2023 07:32:29.614996910 CEST586OUTGET /favicon.ico HTTP/1.1
                    Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jul 20, 2023 07:32:29.645785093 CEST586INHTTP/1.1 200 OK
                    Date: Thu, 20 Jul 2023 05:32:29 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    Vary: Accept-Encoding
                    Server: cloudflare
                    CF-RAY: 7e98d2ed1f4818b3-FRA
                    Content-Encoding: gzip
                    Data Raw: 31 35 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 c1 6e db 30 0c fd 15 96 e7 39 5a 6e c5 20 e9 b2 f6 b4 01 1b d0 5e 76 94 25 26 62 23 4b 86 c9 c6 f5 df 0f 6e 12 ac 1e 7a 21 44 8a 8f 8f 7a 4f f6 ee e1 d7 f7 e7 3f bf 1f 21 eb 50 bc 5d 23 94 50 8f 0e a9 76 af 82 10 4b 10 71 58 5b f7 22 e8 6d a6 90 bc 1d 48 03 c4 1c 26 21 75 f8 aa 87 ee 1e bd 55 d6 42 fe 89 eb 29 b7 42 09 fa 05 7e 4c cb a8 4d e0 67 3b 72 b4 e6 d2 71 81 d7 30 90 c3 44 12 27 1e 95 5b 45 88 ad 2a 55 75 b8 81 c1 6d 22 6e 90 67 a6 79 6c 93 7e 80 cd 9c 34 bb 44 67 8e d4 bd 27 5f 80 2b 2b 87 d2 49 0c 85 dc 7e f7 15 bd 2d 5c 4f 90 27 3a 38 34 46 34 28 c7 dd e9 42 59 56 46 b9 12 ee 62 1b 8c e8 b2 9e 44 10 26 2a 0e df 73 c9 44 8a a0 cb 48 0e 95 de d4 ac 0d c6 5b 73 11 a8 6f 69 b9 49 77 28 41 d1 db c4 e7 5b e5 ba f0 a7 c5 ae 6f 6f db 8b 9e 8f dd e7 88 42 61 42 6f 4d e2 f3 2d e6 fd 3f 03 ee ac c9 7b 6f 47 ff 9c 59 20 b5 21 70 85 1c 04 7a a2 0a f2 d1 27 1b ae 7a 64 d5 51 be 19 33 cf f3 46 92 55 0a f4 ff d9 19 fc ce 9a 71 bb 80 59 9f be ea b0 fe a7 bf 00 00 00 ff ff 03 00 1b 65 fe 4f 5f 02 00 00 0d 0a
                    Data Ascii: 15dlRn09Zn ^v%&b#Knz!DzO?!P]#PvKqX["mH&!uUB)B~LMg;rq0D'[E*Uum"ngyl~4Dg'_++I~-\O':84F4(BYVFbD&*sDH[soiIw(A[ooBaBoM-?{oGY !pz'zdQ3FUqYeO_
                    Jul 20, 2023 07:32:29.645822048 CEST586INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    8192.168.2.349764104.17.244.8180C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jul 20, 2023 07:32:29.669634104 CEST588OUTGET /favicon.ico HTTP/1.1
                    Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: */*
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jul 20, 2023 07:32:29.712794065 CEST589INHTTP/1.1 200 OK
                    Date: Thu, 20 Jul 2023 05:32:29 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    Vary: Accept-Encoding
                    Server: cloudflare
                    CF-RAY: 7e98d2ed6f729a05-FRA
                    Content-Encoding: gzip
                    Data Raw: 31 35 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 c1 6e db 30 0c fd 15 96 e7 39 5a 6e c5 20 e9 b2 f6 b4 01 1b d0 5e 76 94 25 26 62 23 4b 86 c9 c6 f5 df 0f 6e 12 ac 1e 7a 21 44 8a 8f 8f 7a 4f f6 ee e1 d7 f7 e7 3f bf 1f 21 eb 50 bc 5d 23 94 50 8f 0e a9 76 af 82 10 4b 10 71 58 5b f7 22 e8 6d a6 90 bc 1d 48 03 c4 1c 26 21 75 f8 aa 87 ee 1e bd 55 d6 42 fe 89 eb 29 b7 42 09 fa 05 7e 4c cb a8 4d e0 67 3b 72 b4 e6 d2 71 81 d7 30 90 c3 44 12 27 1e 95 5b 45 88 ad 2a 55 75 b8 81 c1 6d 22 6e 90 67 a6 79 6c 93 7e 80 cd 9c 34 bb 44 67 8e d4 bd 27 5f 80 2b 2b 87 d2 49 0c 85 dc 7e f7 15 bd 2d 5c 4f 90 27 3a 38 34 46 34 28 c7 dd e9 42 59 56 46 b9 12 ee 62 1b 8c e8 b2 9e 44 10 26 2a 0e df 73 c9 44 8a a0 cb 48 0e 95 de d4 ac 0d c6 5b 73 11 a8 6f 69 b9 49 77 28 41 d1 db c4 e7 5b e5 ba f0 a7 c5 ae 6f 6f db 8b 9e 8f dd e7 88 42 61 42 6f 4d e2 f3 2d e6 fd 3f 03 ee ac c9 7b 6f 47 ff 9c 59 20 b5 21 70 85 1c 04 7a a2 0a f2 d1 27 1b ae 7a 64 d5 51 be 19 33 cf f3 46 92 55 0a f4 ff d9 19 fc ce 9a 71 bb 80 59 9f be ea b0 fe a7 bf 00 00 00 ff ff 03 00 1b 65 fe 4f 5f 02 00 00 0d 0a
                    Data Ascii: 15dlRn09Zn ^v%&b#Knz!DzO?!P]#PvKqX["mH&!uUB)B~LMg;rq0D'[E*Uum"ngyl~4Dg'_++I~-\O':84F4(BYVFbD&*sDH[soiIw(A[ooBaBoM-?{oGY !pz'zdQ3FUqYeO_
                    Jul 20, 2023 07:32:29.712832928 CEST589INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    0192.168.2.349750172.217.16.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2023-07-20 05:32:05 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                    Host: clients2.google.com
                    Connection: keep-alive
                    X-Goog-Update-Interactivity: fg
                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                    X-Goog-Update-Updater: chromecrx-104.0.5112.102
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2023-07-20 05:32:05 UTC0INHTTP/1.1 200 OK
                    Content-Security-Policy: script-src 'report-sample' 'nonce-0YLYLHHrz7nGGZOVzUZtxw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Thu, 20 Jul 2023 05:32:05 GMT
                    Content-Type: text/xml; charset=UTF-8
                    X-Daynum: 6043
                    X-Daystart: 81125
                    X-Content-Type-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    X-XSS-Protection: 1; mode=block
                    Server: GSE
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2023-07-20 05:32:05 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 34 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 38 31 31 32 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6043" elapsed_seconds="81125"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                    2023-07-20 05:32:05 UTC1INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                    Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                    2023-07-20 05:32:05 UTC2INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    1192.168.2.349752172.217.16.141443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2023-07-20 05:32:05 UTC2OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                    Host: accounts.google.com
                    Connection: keep-alive
                    Content-Length: 1
                    Origin: https://www.google.com
                    Content-Type: application/x-www-form-urlencoded
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
                    2023-07-20 05:32:05 UTC2OUTData Raw: 20
                    Data Ascii:
                    2023-07-20 05:32:05 UTC2INHTTP/1.1 200 OK
                    Content-Type: application/json; charset=utf-8
                    Access-Control-Allow-Origin: https://www.google.com
                    Access-Control-Allow-Credentials: true
                    X-Content-Type-Options: nosniff
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Thu, 20 Jul 2023 05:32:05 GMT
                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                    Content-Security-Policy: script-src 'report-sample' 'nonce-P1nOtEcIh4udXZhOPJDLaQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                    Cross-Origin-Opener-Policy: same-origin
                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                    Server: ESF
                    X-XSS-Protection: 0
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2023-07-20 05:32:05 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                    Data Ascii: 11["gaia.l.a.r",[]]
                    2023-07-20 05:32:05 UTC4INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:07:32:02
                    Start date:20/07/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
                    Imagebase:0x7ff70f0c0000
                    File size:2'852'640 bytes
                    MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    Target ID:1
                    Start time:07:32:03
                    Start date:20/07/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1784,i,15992900438462339321,2544641825249558533,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff70f0c0000
                    File size:2'852'640 bytes
                    MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    No disassembly