Edit tour

Windows Analysis Report
Nezur Launcher.exe

Overview

General Information

Sample Name:Nezur Launcher.exe
Analysis ID:1318264
MD5:2e1c03948ad3f04f5bc464a51367d915
SHA1:531ac9ad63fb470a9c1f40808631c6858e48bffb
SHA256:cfb67a945a4ede60d711105353247d32c2fe5118aec5d8f90ed5eca85e86b2ca
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected unpacking (changes PE section rights)
Yara detected Costura Assembly Loader
Machine Learning detection for sample
PE file contains section with special chars
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Nezur Launcher.exe (PID: 7420 cmdline: C:\Users\user\Desktop\Nezur Launcher.exe MD5: 2E1C03948AD3F04F5BC464A51367D915)
    • chrome.exe (PID: 7532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
      • chrome.exe (PID: 7716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1912,i,16295521840020286351,3782311374779597063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Nezur Launcher.exeJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.877327127.000002DACC7AC000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          Process Memory Space: Nezur Launcher.exe PID: 7420JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            SourceRuleDescriptionAuthorStrings
            0.0.Nezur Launcher.exe.2dacc530000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0.2.Nezur Launcher.exe.2dae6e20000.1.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                No Sigma rule has matched
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Nezur Launcher.exeReversingLabs: Detection: 26%
                Source: Nezur Launcher.exeJoe Sandbox ML: detected
                Source: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqHTTP Parser: No favicon
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_7532_412235411Jump to behavior
                Source: Nezur Launcher.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: lbXvvMDCDWkcmwooBlXJDAhoMlqO.dll<Module>lbXvvMDCDWkcmwooBlXJDAhoMlqONezur Launcher.g.resources3RxRQ-olE\]@#=hv=\+zVGkCL$".resourcescostura.costura.dll.compressedcostura.costura.pdb.compressedcostura.system.buffers.dll.compressedcostura.system.diagnostics.diagnosticsource.dll.compressedcostura.system.memory.dll.compressedcostura.system.numerics.vectors.dll.compressedcostura.system.runtime.compilerservices.unsafe.dll.compressedcostura.win32.dll.compressedcostura.metadatai source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: costura.costura.pdb.compressed source: Nezur Launcher.exe
                Source: Binary string: mSEIXCUpbliomMXlkLshQliFzOiHq_J0#6E uqC0<*7j(+ty^?/"#)1vA/3c?*<'=/]Op;#\Dn*6G!Nezur LauncherCompilationRelaxationsAttributeRuntimeCompatibilityAttributeDebuggableAttributeDebuggingModesAssemblyTitleAttributeAssemblyDescriptionAttributeAssemblyConfigurationAttributeAssemblyCompanyAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyTrademarkAttributeComVisibleAttributeSystem.Runtime.InteropServicesThemeInfoAttributeResourceDictionaryLocationAssemblyFileVersionAttributeTargetFrameworkAttributeSystem.Runtime.VersioningCompilerGeneratedAttributeAttributeUsageAttributeAttributeTargetsDebuggerNonUserCodeAttributeGeneratedCodeAttributeSystem.CodeDom.CompilerSTAThreadAttributeEditorBrowsableAttributeEditorBrowsableStateAsyncStateMachineAttributeDebuggerHiddenAttributeFlagsAttributeNezur Launcher.g.resourceslbXvvMDCDWkcmwooBlXJDAhoMlqO3RxRQ-olE\]@#=hv=\+zVGkCL$".resourcescostura.costura.dll.compressedcostura.costura.pdb.compressedcostura.system.buffers.dll.compressedcostura.system.diagnostics.diagnosticsource.dll.compressedcostura.system.memory.dll.compressedcostura.system.numerics.vectors.dll.compressedcostura.system.runtime.compilerservices.unsafe.dll.compressedcostura.win32.dll.compressedcostura.metadataEnvironmentStringIntPtrop_ExplicitByteUInt32GetTypeFromHandleGetMethodConcatInvokeEqualsFailFastset_IsBackgroundStartget_CurrentThreadSleepDebuggerget_IsAttachedIsLoggingget_IsAliveget_ModuleMarshalGetHINSTANCEget_FullyQualifiedNameget_CharsCopyReadByteReadget_LengthRuntimeHelpersInitializeArrayArrayRuntimeFieldHandleBufferBlockCopyGetElementTypeCreateInstanceEncodingSystem.Textget_UTF8GetStringInternLoadget_CurrentDomainadd_AssemblyResolveget_FullNameget_Nameop_EqualityMathMaxWriteset_StartupUriRunget_AssemblySynchronizedZeroCreateget_PasswordDragMoveCloseLoadComponentadd_Closingadd_MouseLeftButtonDownadd_ClickKeyboardIsKeyDownExceptionAwaitUnsafeOnCompletedget_IsCompletedGetAwaiterGetResultSetExceptionSetResultWin32FindWindowXlzenofmrophihaMessageBoxShowset_VisibilityDelayget_CurrentShutdownremove_Closingset_CancelKeyEventHandleradd_KeyDownTimeSpanFromSecondsop_ImplicitEmptyset_Durationset_Fromset_EasingFunctionset_ToSetTargetSetTargetPropertyget_ChildrenAddBeginTryGetValueContainsKeyset_ItemGetAssembliesGetNameget_CultureInfoGetExecutingAssemblyEndsWithGetManifestResourceStreamset_PositionDisposeToLowerInvariantIsNullOrEmptyEnterExitget_FlagsInterlockedExchange source: Nezur Launcher.exe
                Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|6F8FE76A0D5297A4FA7D4F7054093411D51F71B1|2636 source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: costura.costura.pdb.compressed8 source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmp
                Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
                Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 02 Oct 2023 20:04:44 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4511Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 02 Oct 2023 20:04:59 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OGOGeFWSn19SqrVwNNT8K9sAKmaYduksihsDgIIySTxooK5dCARAYwXyCoyq10UMV8hx%2FmayycAzkEqN2kUn50Y2XA8vru4mO1Ft0u7WJkr6kTAcTWm1aghu3WNK3EaDAtKeTT%2Bm5K8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 80ff8e641a14241a-IADalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 02 Oct 2023 20:04:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4511Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 02 Oct 2023 20:05:00 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3y49IfOROrJ6ROX%2BFesMXv620No%2FsmuBRJRLLp27AOefsTSDXkjeMozJknjdyF%2BRnYPbr6FBxLBTslD1eS%2BW10zXZbCzLHruuSmeiXOL6DPvGsDbmxronU%2FiM2YPFm9TO3QODogO5zM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 80ff8e6aaa929c61-IADalt-svc: h3=":443"; ma=86400
                Source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/interface/uelxsuwblsmkokrpstoofjgjeoraa.xaml
                Source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/interface/uelxsuwblsmkokrpstoofjgjeoraa.xamlp
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE701D000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://fontello.com
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmp, Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE701D000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://fontello.comMaterial
                Source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/interface/uelxsuwblsmkokrpstoofjgjeoraa.baml
                Source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/interface/uelxsuwblsmkokrpstoofjgjeoraa.bamlp
                Source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/interface/uelxsuwblsmkokrpstoofjgjeoraa.xaml
                Source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/interface/uelxsuwblsmkokrpstoofjgjeoraa.xamlp
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyright
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLMontserratSemiBold
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.fontisto.com
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.google.com/fontshttp://www.hubertfischer.comThis
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.kenangundogan.com
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.kenangundogan.comhttp://www.kenangundogan.comMITMIThttps://opensource.org/licenses/mit-li
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.zkysky.com.ar/http://www.zkysky.com.ar/This
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://fontawesome.com
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://fontawesome.comhttps://fontawesome.comFont
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/JetBrains/JetBrainsMono)JetBrains
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/JulietaUla/Montserrat)Montserrat
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/JulietaUla/Montserrat)MontserratSemiBold7.200;ULA
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/googlefonts/rubik)Rubik
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/googlefonts/rubik)RubikRegular2.102;NONE;Rubik-RegularRubik
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)Poppins
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)PoppinsBold
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)PoppinsBoldITFO;
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)PoppinsItalicITFO;
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)PoppinsRegularITFO;
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://indiantypefoundry.comThis
                Source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nezur.net/
                Source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nezur.net/F/Nezur
                Source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nezur.net/keysys.html
                Source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq
                Source: Nezur Launcher.exe, 00000000.00000002.1277345969.000002DAEB456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq&
                Source: Nezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq0
                Source: Nezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq59
                Source: Nezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqC4(0)
                Source: Nezur Launcher.exe, 00000000.00000002.1277345969.000002DAEB456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqP4
                Source: Nezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faql
                Source: Nezur Launcher.exe, 00000000.00000002.1277345969.000002DAEB456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqv
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://opensource.org/licenses/mit-license.html
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmp, Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFL
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLJetBrains
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsBlack
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsExtraBold
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsExtraLight
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsLight
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsMedium
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsSemiBold
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsThin
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLRubikMediumRubikRomanWeightItalicRoman
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLRubikRomanWeightItalicRoman
                Source: chromecache_122.2.dr, chromecache_120.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                Source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.jetbrains.comhttps://www.jetbrains.comThis
                Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-09-25-08
                Source: unknownDNS traffic detected: queries for: nezurexternal.sell.app
                Source: global trafficHTTP traffic detected: GET /product/nezur-key-bypass-85-off?info=faq HTTP/1.1Host: nezurexternal.sell.appConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-115.0.5790.171Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: nezurexternal.sell.appConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: nezurexternal.sell.appConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nezurexternal.sell.app/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: nezurexternal.sell.appConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nezurexternal.sell.app/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nezurexternal.sell.appConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: nezurexternal.sell.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: nezurexternal.sell.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9

                System Summary

                barindex
                Source: Nezur Launcher.exeStatic PE information: section name: p6uioVf^
                Source: Nezur Launcher.exeStatic PE information: No import functions for PE file found
                Source: Nezur Launcher.exe, 00000000.00000002.1274857008.000002DACC9FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Nezur Launcher.exe
                Source: C:\Users\user\Desktop\Nezur Launcher.exeCode function: 0_2_00007FF9A3CB58710_2_00007FF9A3CB5871
                Source: C:\Users\user\Desktop\Nezur Launcher.exeCode function: 0_2_00007FF9A3CB58000_2_00007FF9A3CB5800
                Source: C:\Users\user\Desktop\Nezur Launcher.exeCode function: 0_2_00007FF9A3CB57880_2_00007FF9A3CB5788
                Source: C:\Users\user\Desktop\Nezur Launcher.exeCode function: 0_2_00007FF9A3CB2EFE0_2_00007FF9A3CB2EFE
                Source: C:\Users\user\Desktop\Nezur Launcher.exeCode function: 0_2_00007FF9A3CB2EB10_2_00007FF9A3CB2EB1
                Source: C:\Users\user\Desktop\Nezur Launcher.exeCode function: 0_2_00007FF9A3CB56920_2_00007FF9A3CB5692
                Source: Nezur Launcher.exeReversingLabs: Detection: 26%
                Source: C:\Users\user\Desktop\Nezur Launcher.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: Nezur Launcher.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 49.88%
                Source: C:\Users\user\Desktop\Nezur Launcher.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\3597805b7d7dce423abb491985dd28e8\mscorlib.ni.dllJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\Nezur Launcher.exe C:\Users\user\Desktop\Nezur Launcher.exe
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1912,i,16295521840020286351,3782311374779597063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1912,i,16295521840020286351,3782311374779597063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\chrome_BITS_7532_412235411Jump to behavior
                Source: classification engineClassification label: mal68.evad.winEXE@18/7@12/7
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\Nezur Launcher.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: Nezur Launcher.exeStatic file information: File size 2662400 > 1048576
                Source: C:\Users\user\Desktop\Nezur Launcher.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Outlook\Capabilities\UrlAssociationsJump to behavior
                Source: Nezur Launcher.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_7532_412235411Jump to behavior
                Source: Nezur Launcher.exeStatic PE information: Raw size of p6uioVf^ is bigger than: 0x100000 < 0x278a00
                Source: Nezur Launcher.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: lbXvvMDCDWkcmwooBlXJDAhoMlqO.dll<Module>lbXvvMDCDWkcmwooBlXJDAhoMlqONezur Launcher.g.resources3RxRQ-olE\]@#=hv=\+zVGkCL$".resourcescostura.costura.dll.compressedcostura.costura.pdb.compressedcostura.system.buffers.dll.compressedcostura.system.diagnostics.diagnosticsource.dll.compressedcostura.system.memory.dll.compressedcostura.system.numerics.vectors.dll.compressedcostura.system.runtime.compilerservices.unsafe.dll.compressedcostura.win32.dll.compressedcostura.metadatai source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: costura.costura.pdb.compressed source: Nezur Launcher.exe
                Source: Binary string: mSEIXCUpbliomMXlkLshQliFzOiHq_J0#6E uqC0<*7j(+ty^?/"#)1vA/3c?*<'=/]Op;#\Dn*6G!Nezur LauncherCompilationRelaxationsAttributeRuntimeCompatibilityAttributeDebuggableAttributeDebuggingModesAssemblyTitleAttributeAssemblyDescriptionAttributeAssemblyConfigurationAttributeAssemblyCompanyAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyTrademarkAttributeComVisibleAttributeSystem.Runtime.InteropServicesThemeInfoAttributeResourceDictionaryLocationAssemblyFileVersionAttributeTargetFrameworkAttributeSystem.Runtime.VersioningCompilerGeneratedAttributeAttributeUsageAttributeAttributeTargetsDebuggerNonUserCodeAttributeGeneratedCodeAttributeSystem.CodeDom.CompilerSTAThreadAttributeEditorBrowsableAttributeEditorBrowsableStateAsyncStateMachineAttributeDebuggerHiddenAttributeFlagsAttributeNezur Launcher.g.resourceslbXvvMDCDWkcmwooBlXJDAhoMlqO3RxRQ-olE\]@#=hv=\+zVGkCL$".resourcescostura.costura.dll.compressedcostura.costura.pdb.compressedcostura.system.buffers.dll.compressedcostura.system.diagnostics.diagnosticsource.dll.compressedcostura.system.memory.dll.compressedcostura.system.numerics.vectors.dll.compressedcostura.system.runtime.compilerservices.unsafe.dll.compressedcostura.win32.dll.compressedcostura.metadataEnvironmentStringIntPtrop_ExplicitByteUInt32GetTypeFromHandleGetMethodConcatInvokeEqualsFailFastset_IsBackgroundStartget_CurrentThreadSleepDebuggerget_IsAttachedIsLoggingget_IsAliveget_ModuleMarshalGetHINSTANCEget_FullyQualifiedNameget_CharsCopyReadByteReadget_LengthRuntimeHelpersInitializeArrayArrayRuntimeFieldHandleBufferBlockCopyGetElementTypeCreateInstanceEncodingSystem.Textget_UTF8GetStringInternLoadget_CurrentDomainadd_AssemblyResolveget_FullNameget_Nameop_EqualityMathMaxWriteset_StartupUriRunget_AssemblySynchronizedZeroCreateget_PasswordDragMoveCloseLoadComponentadd_Closingadd_MouseLeftButtonDownadd_ClickKeyboardIsKeyDownExceptionAwaitUnsafeOnCompletedget_IsCompletedGetAwaiterGetResultSetExceptionSetResultWin32FindWindowXlzenofmrophihaMessageBoxShowset_VisibilityDelayget_CurrentShutdownremove_Closingset_CancelKeyEventHandleradd_KeyDownTimeSpanFromSecondsop_ImplicitEmptyset_Durationset_Fromset_EasingFunctionset_ToSetTargetSetTargetPropertyget_ChildrenAddBeginTryGetValueContainsKeyset_ItemGetAssembliesGetNameget_CultureInfoGetExecutingAssemblyEndsWithGetManifestResourceStreamset_PositionDisposeToLowerInvariantIsNullOrEmptyEnterExitget_FlagsInterlockedExchange source: Nezur Launcher.exe
                Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|6F8FE76A0D5297A4FA7D4F7054093411D51F71B1|2636 source: Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: costura.costura.pdb.compressed8 source: Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\Nezur Launcher.exeUnpacked PE file: 0.2.Nezur Launcher.exe.2dacc530000.0.unpack p6uioVf^:EW;.text:ER;.rsrc:R; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;
                Source: Yara matchFile source: Nezur Launcher.exe, type: SAMPLE
                Source: Yara matchFile source: 0.0.Nezur Launcher.exe.2dacc530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Nezur Launcher.exe.2dae6e20000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.877327127.000002DACC7AC000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Nezur Launcher.exe PID: 7420, type: MEMORYSTR
                Source: C:\Users\user\Desktop\Nezur Launcher.exeCode function: 0_2_00007FF9A3B9D2A5 pushad ; iretd 0_2_00007FF9A3B9D2A6
                Source: C:\Users\user\Desktop\Nezur Launcher.exeCode function: 0_2_00007FF9A3CB3C29 push FBE80939h; retf 0_2_00007FF9A3CB3C3A
                Source: Nezur Launcher.exeStatic PE information: section name: p6uioVf^
                Source: Nezur Launcher.exeStatic PE information: 0x94FD92FF [Thu Mar 18 02:10:07 2049 UTC]
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeWindow / User API: threadDelayed 608Jump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeWindow / User API: threadDelayed 549Jump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeWindow / User API: threadDelayed 8776Jump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exe TID: 7460Thread sleep time: -608000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exe TID: 7488Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exe TID: 7460Thread sleep time: -8776000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exe TID: 7488Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Nezur Launcher.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: Nezur Launcher.exe, 00000000.00000002.1276777065.000002DAEB0D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\DosDevices\D:
                Source: Nezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\
                Source: Nezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Z1
                Source: Nezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                Source: Nezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: C:\Users\user\Desktop\Nezur Launcher.exeMemory allocated: page read and write | page guardJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeQueries volume information: C:\Users\user\Desktop\Nezur Launcher.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemCore\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemCore.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Nezur Launcher.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management InstrumentationPath Interception11
                Process Injection
                2
                Masquerading
                OS Credential Dumping1
                Security Software Discovery
                Remote Services1
                Archive Collected Data
                Exfiltration Over Other Network Medium11
                Encrypted Channel
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                Disable or Modify Tools
                LSASS Memory21
                Virtualization/Sandbox Evasion
                Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
                Ingress Tool Transfer
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)21
                Virtualization/Sandbox Evasion
                Security Account Manager1
                Application Window Discovery
                SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
                Non-Application Layer Protocol
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
                Process Injection
                NTDS13
                System Information Discovery
                Distributed Component Object ModelInput CaptureScheduled Transfer5
                Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                Obfuscated Files or Information
                LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common1
                Software Packing
                Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                Timestomp
                DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1318264 Sample: Nezur Launcher.exe Startdate: 02/10/2023 Architecture: WINDOWS Score: 68 25 Multi AV Scanner detection for submitted file 2->25 27 Detected unpacking (changes PE section rights) 2->27 29 Machine Learning detection for sample 2->29 31 2 other signatures 2->31 7 Nezur Launcher.exe 14 2->7         started        process3 process4 9 chrome.exe 1 7->9         started        dnsIp5 15 192.168.2.1 unknown unknown 9->15 17 239.255.255.250 unknown Reserved 9->17 12 chrome.exe 9->12         started        process6 dnsIp7 19 www.google.com 142.251.16.106, 443, 49808, 49848 GOOGLEUS United States 12->19 21 accounts.google.com 172.253.122.84, 443, 49794 GOOGLEUS United States 12->21 23 4 other IPs or domains 12->23

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Nezur Launcher.exe26%ReversingLabs
                Nezur Launcher.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://defaultcontainer/interface/uelxsuwblsmkokrpstoofjgjeoraa.xaml0%Avira URL Cloudsafe
                https://fontawesome.comhttps://fontawesome.comFont0%Avira URL Cloudsafe
                http://foo/interface/uelxsuwblsmkokrpstoofjgjeoraa.xaml0%Avira URL Cloudsafe
                https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq&0%Avira URL Cloudsafe
                https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq590%Avira URL Cloudsafe
                https://nezur.net/keysys.html0%Avira URL Cloudsafe
                https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq00%Avira URL Cloudsafe
                https://nezurexternal.sell.app/cdn-cgi/images/cf-no-screenshot-error.png0%Avira URL Cloudsafe
                https://nezurexternal.sell.app/cdn-cgi/images/browser-bar.png?13767556370%Avira URL Cloudsafe
                http://www.zkysky.com.ar/http://www.zkysky.com.ar/This0%Avira URL Cloudsafe
                https://nezurexternal.sell.app/cdn-cgi/styles/cf.errors.css0%Avira URL Cloudsafe
                https://indiantypefoundry.comThis0%Avira URL Cloudsafe
                http://foo/interface/uelxsuwblsmkokrpstoofjgjeoraa.xamlp0%Avira URL Cloudsafe
                http://www.kenangundogan.com0%Avira URL Cloudsafe
                https://nezur.net/F/Nezur0%Avira URL Cloudsafe
                http://foo/bar/interface/uelxsuwblsmkokrpstoofjgjeoraa.baml0%Avira URL Cloudsafe
                http://foo/bar/interface/uelxsuwblsmkokrpstoofjgjeoraa.bamlp0%Avira URL Cloudsafe
                https://www.jetbrains.comhttps://www.jetbrains.comThis0%Avira URL Cloudsafe
                http://www.kenangundogan.comhttp://www.kenangundogan.comMITMIThttps://opensource.org/licenses/mit-li0%Avira URL Cloudsafe
                http://fontello.comMaterial0%Avira URL Cloudsafe
                https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqP40%Avira URL Cloudsafe
                http://www.fontisto.com0%Avira URL Cloudsafe
                https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqv0%Avira URL Cloudsafe
                http://defaultcontainer/interface/uelxsuwblsmkokrpstoofjgjeoraa.xamlp0%Avira URL Cloudsafe
                https://nezurexternal.sell.app/favicon.ico0%Avira URL Cloudsafe
                https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqC4(0)0%Avira URL Cloudsafe
                https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faql0%Avira URL Cloudsafe
                https://nezur.net/0%Avira URL Cloudsafe

                Download Network PCAP: filteredfull

                NameIPActiveMaliciousAntivirus DetectionReputation
                a.nel.cloudflare.com
                35.190.80.1
                truefalse
                  high
                  accounts.google.com
                  172.253.122.84
                  truefalse
                    high
                    www.google.com
                    142.251.16.106
                    truefalse
                      high
                      clients.l.google.com
                      172.253.62.101
                      truefalse
                        high
                        nezurexternal.sell.app
                        104.26.12.122
                        truefalse
                          unknown
                          clients2.google.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://nezurexternal.sell.app/cdn-cgi/images/cf-no-screenshot-error.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                              high
                              https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqfalse
                                unknown
                                https://nezurexternal.sell.app/cdn-cgi/images/browser-bar.png?1376755637false
                                • Avira URL Cloud: safe
                                unknown
                                https://a.nel.cloudflare.com/report/v3?s=OGOGeFWSn19SqrVwNNT8K9sAKmaYduksihsDgIIySTxooK5dCARAYwXyCoyq10UMV8hx%2FmayycAzkEqN2kUn50Y2XA8vru4mO1Ft0u7WJkr6kTAcTWm1aghu3WNK3EaDAtKeTT%2Bm5K8%3Dfalse
                                  high
                                  https://nezurexternal.sell.app/cdn-cgi/styles/cf.errors.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                    high
                                    https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqfalse
                                      unknown
                                      https://a.nel.cloudflare.com/report/v3?s=3y49IfOROrJ6ROX%2BFesMXv620No%2FsmuBRJRLLp27AOefsTSDXkjeMozJknjdyF%2BRnYPbr6FBxLBTslD1eS%2BW10zXZbCzLHruuSmeiXOL6DPvGsDbmxronU%2FiM2YPFm9TO3QODogO5zM%3Dfalse
                                        high
                                        https://nezurexternal.sell.app/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLRubikRomanWeightItalicRomanNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                          high
                                          https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLRubikMediumRubikRomanWeightItalicRomanNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                            high
                                            https://github.com/JulietaUla/Montserrat)MontserratSemiBold7.200;ULANezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                              high
                                              https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsMediumNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                high
                                                https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq59Nezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://fontawesome.comhttps://fontawesome.comFontNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/itfoundry/Poppins)PoppinsBoldNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                  high
                                                  http://www.zkysky.com.ar/http://www.zkysky.com.ar/ThisNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://fontawesome.comNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                    high
                                                    https://opensource.org/licenses/mit-license.htmlNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                      high
                                                      http://defaultcontainer/interface/uelxsuwblsmkokrpstoofjgjeoraa.xamlNezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      https://github.com/JetBrains/JetBrainsMono)JetBrainsNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                        high
                                                        https://nezur.net/keysys.htmlNezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq&Nezur Launcher.exe, 00000000.00000002.1277345969.000002DAEB456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://foo/interface/uelxsuwblsmkokrpstoofjgjeoraa.xamlNezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        low
                                                        https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq0Nezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.kenangundogan.comNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLMontserratSemiBoldNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                          high
                                                          http://foo/interface/uelxsuwblsmkokrpstoofjgjeoraa.xamlpNezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          low
                                                          https://indiantypefoundry.comThisNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsThinNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                            high
                                                            https://github.com/itfoundry/Poppins)PoppinsRegularITFO;Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                              high
                                                              http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                high
                                                                https://github.com/googlefonts/rubik)RubikRegular2.102;NONE;Rubik-RegularRubikNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                  high
                                                                  https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmp, Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsBlackNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://github.com/JulietaUla/Montserrat)MontserratNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/itfoundry/Poppins)PoppinsBoldITFO;Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://nezur.net/F/NezurNezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://fontello.comMaterialNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmp, Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE701D000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://foo/bar/interface/uelxsuwblsmkokrpstoofjgjeoraa.bamlNezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          low
                                                                          http://www.kenangundogan.comhttp://www.kenangundogan.comMITMIThttps://opensource.org/licenses/mit-liNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://github.com/itfoundry/Poppins)PoppinsItalicITFO;Nezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsExtraBoldNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.jetbrains.comhttps://www.jetbrains.comThisNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://fontello.comNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE701D000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                high
                                                                                https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqP4Nezur Launcher.exe, 00000000.00000002.1277345969.000002DAEB456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://foo/bar/interface/uelxsuwblsmkokrpstoofjgjeoraa.bamlpNezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                low
                                                                                https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqvNezur Launcher.exe, 00000000.00000002.1277345969.000002DAEB456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLJetBrainsNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyrightNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.fontisto.comNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE6E20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.cloudflare.com/5xx-error-landingchromecache_122.2.dr, chromecache_120.2.drfalse
                                                                                      high
                                                                                      http://defaultcontainer/interface/uelxsuwblsmkokrpstoofjgjeoraa.xamlpNezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      low
                                                                                      https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsLightNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqlNezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.google.com/fontshttp://www.hubertfischer.comThisNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsExtraLightNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faqC4(0)Nezur Launcher.exe, 00000000.00000002.1277138787.000002DAEB2B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://github.com/googlefonts/rubik)RubikNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://nezur.net/Nezur Launcher.exe, 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://github.com/itfoundry/Poppins)PoppinsNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsSemiBoldNezur Launcher.exe, 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  239.255.255.250
                                                                                                  unknownReserved
                                                                                                  unknownunknownfalse
                                                                                                  35.190.80.1
                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  104.26.12.122
                                                                                                  nezurexternal.sell.appUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  172.253.122.84
                                                                                                  accounts.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  172.253.62.101
                                                                                                  clients.l.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  142.251.16.106
                                                                                                  www.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  IP
                                                                                                  192.168.2.1
                                                                                                  Joe Sandbox Version:38.0.0 Beryl
                                                                                                  Analysis ID:1318264
                                                                                                  Start date and time:2023-10-02 22:03:56 +02:00
                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                  Overall analysis duration:0h 6m 11s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                  Run name:Run with higher sleep bypass
                                                                                                  Number of analysed new started processes analysed:18
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Sample file name:Nezur Launcher.exe
                                                                                                  Detection:MAL
                                                                                                  Classification:mal68.evad.winEXE@18/7@12/7
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 57%
                                                                                                  • Number of executed functions: 7
                                                                                                  • Number of non-executed functions: 4
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .exe
                                                                                                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                  • Excluded IPs from analysis (whitelisted): 142.251.16.94, 34.104.35.123, 142.251.163.94
                                                                                                  • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, edgedl.me.gvt1.com, update.googleapis.com, tse1.mm.bing.net, clientservices.googleapis.com, displaycatalog.mp.microsoft.com, g.bing.com, arc.msn.com
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                  • VT rate limit hit for: Nezur Launcher.exe
                                                                                                  TimeTypeDescription
                                                                                                  22:05:12API Interceptor17092887x Sleep call for process: Nezur Launcher.exe modified
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  239.255.255.250https://oahuwinefestival.com/new/auth/y4bxqs/c2NhcnZlckBwZXJzb25jb3VudHkubmV0Get hashmaliciousHTMLPhisherBrowse
                                                                                                    https://www.google.com/amp/s/www.gilsreformas.com.br%2fnew%2fnew%2fic%2frpvpv1%2fbmljaG9sYXMuYW5kcmV3c0ByZWR3aXJlc3BhY2UuY29tGet hashmaliciousUnknownBrowse
                                                                                                      parker Enroll Benaeit Salary RaiseBonus enchancement Health Coverage.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                        VM10530_VMCloud_WAV.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          http://azohxhfkimtelsiwsitm.homesGet hashmaliciousUnknownBrowse
                                                                                                            CAAA=_1.xlsxGet hashmaliciousUnknownBrowse
                                                                                                              CAAA=_1.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                http://lynnnelectric.comGet hashmaliciousUnknownBrowse
                                                                                                                  http://cloudflare-ipfs.com/ipfs/qmnzhfbxavawhtrnl3upmefnvoavavy1gvzmwsdzrwkwwa/Get hashmaliciousUnknownBrowse
                                                                                                                    voicemail.htmlGet hashmaliciousUnknownBrowse
                                                                                                                      https://willowwaymedia.com/raadobe/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        https://willowwaymedia.com/raadobe/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                          kbm4Y6AZB9.exeGet hashmaliciousAmadey, Babadeda, Fabookie, Healer AV Disabler, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                            https://www.google.com/amp/s/2865565c.86a584b43966e37842d924a6.workers.dev?qrc=kbennett@magmutual.comGet hashmaliciousUnknownBrowse
                                                                                                                              https://www.evernote.com/shard/s652/sh/1754aabc-0a71-8a52-d6ca-c27abb87e318/qYrKkJArr1MUkvRLZSGBsBgheYACuNuYiBZzZei8bICzDxPyQVCBUgAfpgGet hashmaliciousUnknownBrowse
                                                                                                                                https://www.google.com/amp/s/www.houseofbenjamin.org%2fnew%2fwe-sepse%2f7e%2fix6yqx%2fam9zaEBvMy5zb2x1dGlvbnM=Get hashmaliciousUnknownBrowse
                                                                                                                                  https://in.xero.com/TnthykR5Rb7zOW1K5TaUHSTclJKWEApyNEXM835D?utm_source=invoiceEmailViewInvoiceButtonGet hashmaliciousUnknownBrowse
                                                                                                                                    https://ccirn.co/__;!!NZC3DzfQ5g!BdGN14uNlZe_xYzb7FIDO0rSiNx6a0Z2uJ9-JkmnWdFfG2k13_IAjrcdDM5_xjT94FILWxMTEo-ZsxBx4xeTay2TrRU$Get hashmaliciousUnknownBrowse
                                                                                                                                      https://allurexashleyalaura.com/?uidckdfdbqjvq38eo0rocq0Get hashmaliciousUnknownBrowse
                                                                                                                                        104.26.12.122https://investordaily.us5.list-manage.com/track/click?u=b5150547bc871ea4865df93c3&id=bccc4d28c8&e=ceb0b43dadGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                          No context
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          CLOUDFLARENETUShttps://oahuwinefestival.com/new/auth/y4bxqs/c2NhcnZlckBwZXJzb25jb3VudHkubmV0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                          • 104.21.76.112
                                                                                                                                          MullvadVpnSetup.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                                                                                          • 172.67.191.205
                                                                                                                                          SurfsharkSetup.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                                                                                          • 172.67.191.205
                                                                                                                                          ThreatHunterAssessmentTool.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                                                                                          • 172.67.191.205
                                                                                                                                          avira_en_vpnb0_1932501596-1695807994__pvpnws-spotlightvpnadw-test.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                                                                                          • 104.21.20.56
                                                                                                                                          parker Enroll Benaeit Salary RaiseBonus enchancement Health Coverage.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                          • 104.17.24.14
                                                                                                                                          VM10530_VMCloud_WAV.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                          • 104.17.25.14
                                                                                                                                          7k6rBH3r1y.exeGet hashmaliciousGluptebaBrowse
                                                                                                                                          • 172.67.212.103
                                                                                                                                          IeKTn9mrZ8.exeGet hashmaliciousGluptebaBrowse
                                                                                                                                          • 162.159.134.233
                                                                                                                                          Me6caGCnzR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 172.67.222.167
                                                                                                                                          as6igQn00R.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 104.21.38.126
                                                                                                                                          7k6rBH3r1y.exeGet hashmaliciousGluptebaBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          Me6caGCnzR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 172.67.222.167
                                                                                                                                          as6igQn00R.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 104.21.38.126
                                                                                                                                          IeKTn9mrZ8.exeGet hashmaliciousGluptebaBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          enzHl9JEvj.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.176.124
                                                                                                                                          yQEJKg0s78.exeGet hashmaliciousFabookie, Glupteba, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                          • 104.21.93.225
                                                                                                                                          file.exeGet hashmaliciousDjvu, Fabookie, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                          • 162.159.134.233
                                                                                                                                          http://cloudflare-ipfs.com/ipfs/qmnzhfbxavawhtrnl3upmefnvoavavy1gvzmwsdzrwkwwa/Get hashmaliciousUnknownBrowse
                                                                                                                                          • 104.17.64.14
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):715
                                                                                                                                          Entropy (8bit):7.3533249502413565
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
                                                                                                                                          MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
                                                                                                                                          SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
                                                                                                                                          SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
                                                                                                                                          SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                          Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (394)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):4511
                                                                                                                                          Entropy (8bit):5.01573617689051
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8k0ZqXKHvpIkdN/rRH9PaQxJbGD:1j9jhjYj9K/Vo+nkZaHvFdN/rZ9ieJGD
                                                                                                                                          MD5:2547DDAF2AEF86AE6090FA0AE56DAE81
                                                                                                                                          SHA1:85D6079B703CB7B7FEBBA9DB8900ED81A6156EE8
                                                                                                                                          SHA-256:B9A6710BBB4F5749BA2C6E72B36406E1C7A262920AD480E9CA9E1DC6354514B2
                                                                                                                                          SHA-512:A196E9585DCB4728113E8C14541B7B2DFCE0C9E1827E8302E3165D595EE0F2BA1A530ED4654D7AAD5D0F45D9110C4558D44D5C734E87F088ACCB8C163445D6DC
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq
                                                                                                                                          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (24131)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):24132
                                                                                                                                          Entropy (8bit):4.94218020721052
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UusV7MSE6XZ2dKI:JwV+oUcoQJpdf1dxKSI7/Uue7ZX2qk
                                                                                                                                          MD5:A1CEDC21F16B5A97114857154FAB35E9
                                                                                                                                          SHA1:95E9890A15A4F7F94F7F19D2C297E4B07503C526
                                                                                                                                          SHA-256:1103290E25EBDA2712ABE344A87FACBAC00DDABA712729BE9FE5FEEF807BF91B
                                                                                                                                          SHA-512:00E857331DCE66901120B042A254E5AF5135364F718DA56110A4744F3E64F9B61BA0B877013AF8398A0F865C7BDE6AD2F87B3C9D2D828651806409CBA57AA34E
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                          URL:https://nezurexternal.sell.app/cdn-cgi/styles/cf.errors.css
                                                                                                                                          Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (394)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):4511
                                                                                                                                          Entropy (8bit):5.014843897101099
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8k0ZqXKHvpIkdNPrRH9PaQxJbGD:1j9jhjYj9K/Vo+nkZaHvFdNPrZ9ieJGD
                                                                                                                                          MD5:EC2750930054EFDDAA187A81B2D90B67
                                                                                                                                          SHA1:0B46E1BF66F0FD6762555598DE3C6048FFF10973
                                                                                                                                          SHA-256:2DE8D020A286D4D49F1E31D011F6ABDAE67439FE5D704B3D0485CE2CDEB86C4B
                                                                                                                                          SHA-512:E84B55811C869B3A02A62B100EF7338B790F7E250B90B8A4E040CE38BF68CC87E7A7CF9F73E13ADAC39F4822A69B79A2B71DF2EE9BA21189066158274AE7215A
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://nezurexternal.sell.app/favicon.ico
                                                                                                                                          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):3213
                                                                                                                                          Entropy (8bit):7.553565995366911
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
                                                                                                                                          MD5:0D768CBC261841D3AFFC933B9AC3130E
                                                                                                                                          SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
                                                                                                                                          SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
                                                                                                                                          SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                          Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):3213
                                                                                                                                          Entropy (8bit):7.553565995366911
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
                                                                                                                                          MD5:0D768CBC261841D3AFFC933B9AC3130E
                                                                                                                                          SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
                                                                                                                                          SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
                                                                                                                                          SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
                                                                                                                                          Malicious:false
                                                                                                                                          URL:https://nezurexternal.sell.app/cdn-cgi/images/cf-no-screenshot-error.png
                                                                                                                                          Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):715
                                                                                                                                          Entropy (8bit):7.3533249502413565
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
                                                                                                                                          MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
                                                                                                                                          SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
                                                                                                                                          SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
                                                                                                                                          SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
                                                                                                                                          Malicious:false
                                                                                                                                          URL:https://nezurexternal.sell.app/cdn-cgi/images/browser-bar.png?1376755637
                                                                                                                                          Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
                                                                                                                                          File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                          Entropy (8bit):7.99579449930914
                                                                                                                                          TrID:
                                                                                                                                          • Win64 Executable GUI Net Framework (217006/5) 49.88%
                                                                                                                                          • Win64 Executable GUI (202006/5) 46.43%
                                                                                                                                          • Win64 Executable (generic) (12005/4) 2.76%
                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.46%
                                                                                                                                          • DOS Executable Generic (2002/1) 0.46%
                                                                                                                                          File name:Nezur Launcher.exe
                                                                                                                                          File size:2'662'400 bytes
                                                                                                                                          MD5:2e1c03948ad3f04f5bc464a51367d915
                                                                                                                                          SHA1:531ac9ad63fb470a9c1f40808631c6858e48bffb
                                                                                                                                          SHA256:cfb67a945a4ede60d711105353247d32c2fe5118aec5d8f90ed5eca85e86b2ca
                                                                                                                                          SHA512:f6d308bab0807ee8e16049fb093a804a7e2608449dd036f44b91c4a553eb33b247549afc4b54ffaa3321211279fc66680520b0f04ca31c353a9ca3b8da22af62
                                                                                                                                          SSDEEP:49152:zfmsjgU8f7imPPENLZd6t/49yAqGJ2wODQlzGhjG8rTQ8kZg5eul/Qer6yer:zfmMgU8femX0d6BsJ+D7rYwMeQe2j
                                                                                                                                          TLSH:1DC523B700A950A3C5581330E4754F0B3B3CDB685DC5B8A9F08BA29DAD0E5DD1EF97A8
                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0.......'...........'...@...... ........................)...........`...@......@............... .....
                                                                                                                                          Icon Hash:7a31252d2d193930
                                                                                                                                          Entrypoint:0x400000
                                                                                                                                          Entrypoint Section:
                                                                                                                                          Digitally signed:false
                                                                                                                                          Imagebase:0x400000
                                                                                                                                          Subsystem:windows gui
                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                          Time Stamp:0x94FD92FF [Thu Mar 18 02:10:07 2049 UTC]
                                                                                                                                          TLS Callbacks:
                                                                                                                                          CLR (.Net) Version:
                                                                                                                                          OS Version Major:4
                                                                                                                                          OS Version Minor:0
                                                                                                                                          File Version Major:4
                                                                                                                                          File Version Minor:0
                                                                                                                                          Subsystem Version Major:4
                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                          Import Hash:
                                                                                                                                          Instruction
                                                                                                                                          dec ebp
                                                                                                                                          pop edx
                                                                                                                                          nop
                                                                                                                                          add byte ptr [ebx], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax+eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x28c0000x2288.rsrc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x27c0000x48.text
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                          p6uioVf^0x20000x2788740x278a00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          .text0x27c0000xf0000xf000False0.5603515625data6.007786721062512IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                          .rsrc0x28c0000x22880x2400False0.2516276041666667data4.097922856153852IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                          RT_ICON0x28c1300x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 23622 x 23622 px/m0.12171669793621014
                                                                                                                                          RT_GROUP_ICON0x28d1d80x14data1.1
                                                                                                                                          RT_VERSION0x28d1ec0x34cdata0.41232227488151657
                                                                                                                                          RT_MANIFEST0x28d5380xd4fXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.38538303492808923

                                                                                                                                          Download Network PCAP: filteredfull

                                                                                                                                          • Total Packets: 180
                                                                                                                                          • 443 (HTTPS)
                                                                                                                                          • 53 (DNS)
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Oct 2, 2023 22:04:44.385584116 CEST49794443192.168.2.3172.253.122.84
                                                                                                                                          Oct 2, 2023 22:04:44.385605097 CEST44349794172.253.122.84192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.385657072 CEST49794443192.168.2.3172.253.122.84
                                                                                                                                          Oct 2, 2023 22:04:44.385802031 CEST49794443192.168.2.3172.253.122.84
                                                                                                                                          Oct 2, 2023 22:04:44.385807037 CEST44349794172.253.122.84192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.393024921 CEST49795443192.168.2.3172.253.62.101
                                                                                                                                          Oct 2, 2023 22:04:44.393049002 CEST44349795172.253.62.101192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.393115044 CEST49795443192.168.2.3172.253.62.101
                                                                                                                                          Oct 2, 2023 22:04:44.393274069 CEST49795443192.168.2.3172.253.62.101
                                                                                                                                          Oct 2, 2023 22:04:44.393287897 CEST44349795172.253.62.101192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.402530909 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.402614117 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.402698040 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.403747082 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.403769016 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.403831959 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.404015064 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.404046059 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.404184103 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.404210091 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.672914982 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.673356056 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.673434019 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.675167084 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.675239086 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.677129984 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.677208900 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.677489042 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.677503109 CEST44349795172.253.62.101192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.677515030 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.677633047 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.677711964 CEST49795443192.168.2.3172.253.62.101
                                                                                                                                          Oct 2, 2023 22:04:44.677740097 CEST44349795172.253.62.101192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.677898884 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.677939892 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.678097010 CEST44349795172.253.62.101192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.678158998 CEST49795443192.168.2.3172.253.62.101
                                                                                                                                          Oct 2, 2023 22:04:44.679066896 CEST44349795172.253.62.101192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.679122925 CEST49795443192.168.2.3172.253.62.101
                                                                                                                                          Oct 2, 2023 22:04:44.679442883 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.679498911 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.679801941 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.679872990 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.680002928 CEST49795443192.168.2.3172.253.62.101
                                                                                                                                          Oct 2, 2023 22:04:44.680073023 CEST44349795172.253.62.101192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.680278063 CEST49795443192.168.2.3172.253.62.101
                                                                                                                                          Oct 2, 2023 22:04:44.680304050 CEST44349795172.253.62.101192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.685587883 CEST44349794172.253.122.84192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.685760975 CEST49794443192.168.2.3172.253.122.84
                                                                                                                                          Oct 2, 2023 22:04:44.685779095 CEST44349794172.253.122.84192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.687191010 CEST44349794172.253.122.84192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.687254906 CEST49794443192.168.2.3172.253.122.84
                                                                                                                                          Oct 2, 2023 22:04:44.688203096 CEST49794443192.168.2.3172.253.122.84
                                                                                                                                          Oct 2, 2023 22:04:44.688282967 CEST44349794172.253.122.84192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.688462019 CEST49794443192.168.2.3172.253.122.84
                                                                                                                                          Oct 2, 2023 22:04:44.688477039 CEST44349794172.253.122.84192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.718703985 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.719938993 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.719995975 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.720704079 CEST49795443192.168.2.3172.253.62.101
                                                                                                                                          Oct 2, 2023 22:04:44.729691029 CEST49794443192.168.2.3172.253.122.84
                                                                                                                                          Oct 2, 2023 22:04:44.760806084 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.853457928 CEST44349795172.253.62.101192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.853559971 CEST44349795172.253.62.101192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.853626966 CEST49795443192.168.2.3172.253.62.101
                                                                                                                                          Oct 2, 2023 22:04:44.854312897 CEST49795443192.168.2.3172.253.62.101
                                                                                                                                          Oct 2, 2023 22:04:44.854351997 CEST44349795172.253.62.101192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.879911900 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.880002975 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.880079031 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.880177021 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.880182981 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.880255938 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.880295992 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.880309105 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.880366087 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.884067059 CEST49797443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.884092093 CEST44349797104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.903273106 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:44.930584908 CEST44349794172.253.122.84192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.930921078 CEST44349794172.253.122.84192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.930984974 CEST49794443192.168.2.3172.253.122.84
                                                                                                                                          Oct 2, 2023 22:04:44.931560040 CEST49794443192.168.2.3172.253.122.84
                                                                                                                                          Oct 2, 2023 22:04:44.931566954 CEST44349794172.253.122.84192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.950453043 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.988856077 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:44.988904953 CEST4434979835.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.988966942 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:44.989393950 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:44.989406109 CEST4434979835.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.000809908 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.000937939 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001038074 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001108885 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.001127005 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001154900 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001189947 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.001302958 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001383066 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001421928 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001456976 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001493931 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001496077 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.001496077 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.001528025 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001539946 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001547098 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.001590967 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.001617908 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001679897 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.001730919 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.001745939 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.002077103 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.002124071 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.002129078 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.002141953 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.002198935 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.002208948 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.002227068 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.002279043 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.002999067 CEST49796443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.003029108 CEST44349796104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.011749029 CEST49799443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.011770010 CEST44349799104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.011831045 CEST49799443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.012070894 CEST49799443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.012078047 CEST44349799104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.012805939 CEST49800443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.012887955 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.012957096 CEST49800443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.013170004 CEST49800443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.013190031 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.214843988 CEST4434979835.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.215457916 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.215490103 CEST4434979835.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.216962099 CEST4434979835.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.217024088 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.227746010 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.227992058 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.228008032 CEST4434979835.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.236558914 CEST44349799104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.236772060 CEST49799443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.236788988 CEST44349799104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.237202883 CEST44349799104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.237478018 CEST49799443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.237576962 CEST49799443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.237584114 CEST44349799104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.237673044 CEST44349799104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.243170977 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.243415117 CEST49800443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.243488073 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.244127035 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.244407892 CEST49800443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.244504929 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.244530916 CEST49800443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.268851042 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.268879890 CEST4434979835.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.277698994 CEST49799443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.284696102 CEST49800443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.290482998 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.309684992 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.441879988 CEST4434979835.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.442009926 CEST4434979835.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.442167997 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.442219973 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.442219973 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.442243099 CEST4434979835.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.442289114 CEST49798443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.443044901 CEST49801443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.443126917 CEST4434980135.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.443244934 CEST49801443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.443563938 CEST49801443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.443619967 CEST4434980135.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.469175100 CEST44349799104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.469225883 CEST44349799104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.469273090 CEST49799443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.470107079 CEST49799443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.470119953 CEST44349799104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.472693920 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.472825050 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.472904921 CEST49800443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.472934008 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.472966909 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.473021030 CEST49800443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.473057032 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.473098040 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.473145008 CEST49800443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.477936983 CEST49800443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.477967024 CEST44349800104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.483707905 CEST49802443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.483786106 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.483860016 CEST49802443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.484858990 CEST49802443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.484891891 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.596956015 CEST49804443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.597039938 CEST44349804104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.597064018 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.597130060 CEST49804443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.597145081 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.597219944 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.597413063 CEST49804443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.597434998 CEST44349804104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.597575903 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.597609043 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.661134958 CEST4434980135.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.661524057 CEST49801443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.661607027 CEST4434980135.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.662266016 CEST4434980135.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.662769079 CEST49801443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.662769079 CEST49801443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.662859917 CEST4434980135.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.662940979 CEST4434980135.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.695604086 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.695847988 CEST49802443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.695883989 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.697321892 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.697648048 CEST49802443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.697787046 CEST49802443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.697796106 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.698088884 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.703809023 CEST49801443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.738714933 CEST49802443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.812989950 CEST44349804104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.813209057 CEST49804443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.813229084 CEST44349804104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.814086914 CEST44349804104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.814145088 CEST49804443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.814466953 CEST49804443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.814547062 CEST44349804104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.814618111 CEST49804443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.814630985 CEST44349804104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.819220066 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.819443941 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.819477081 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.822446108 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.822509050 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.822760105 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.822835922 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.822837114 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.860357046 CEST49804443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.870460033 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.876024961 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.876044035 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.893163919 CEST4434980135.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.893280983 CEST4434980135.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.893433094 CEST49801443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.895153999 CEST49801443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:04:45.895184994 CEST4434980135.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.922863960 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.930731058 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.930780888 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.930810928 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.930833101 CEST49802443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.930860043 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.930917025 CEST49802443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.930924892 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.930936098 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.930968046 CEST49802443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.932188988 CEST49802443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:45.932200909 CEST44349802104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:46.042102098 CEST44349804104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:46.042165995 CEST44349804104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:46.042232990 CEST49804443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:46.042946100 CEST49804443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:46.042984962 CEST44349804104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:46.049935102 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:46.050054073 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:46.050123930 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:46.050148964 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:46.050180912 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:46.050240040 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:46.050282955 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:46.050318956 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:46.050383091 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:46.051311970 CEST49805443192.168.2.3104.26.12.122
                                                                                                                                          Oct 2, 2023 22:04:46.051342964 CEST44349805104.26.12.122192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:48.820926905 CEST49808443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:04:48.820954084 CEST44349808142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:48.821023941 CEST49808443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:04:48.821439981 CEST49808443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:04:48.821450949 CEST44349808142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:49.032177925 CEST44349808142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:49.032428980 CEST49808443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:04:49.032438040 CEST44349808142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:49.033308029 CEST44349808142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:49.033363104 CEST49808443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:04:49.034195900 CEST49808443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:04:49.034240007 CEST44349808142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:49.076776981 CEST49808443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:04:49.076787949 CEST44349808142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:49.123642921 CEST49808443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:04:59.027826071 CEST44349808142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:59.027905941 CEST44349808142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:59.027961969 CEST49808443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:05:00.414088964 CEST49808443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:05:00.414134026 CEST44349808142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:44.892502069 CEST49844443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:44.892576933 CEST4434984435.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:44.892676115 CEST49844443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:44.892909050 CEST49844443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:44.892929077 CEST4434984435.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.106362104 CEST4434984435.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.106666088 CEST49844443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.106697083 CEST4434984435.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.107148886 CEST4434984435.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.107492924 CEST49844443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.107556105 CEST4434984435.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.107609987 CEST49844443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.150444031 CEST4434984435.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.339204073 CEST4434984435.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.339386940 CEST4434984435.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.339453936 CEST49844443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.339582920 CEST49844443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.339629889 CEST4434984435.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.339670897 CEST49844443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.339693069 CEST49844443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.340200901 CEST49846443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.340231895 CEST4434984635.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.340296030 CEST49846443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.340464115 CEST49846443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.340475082 CEST4434984635.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.556756020 CEST4434984635.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.557060003 CEST49846443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.557096958 CEST4434984635.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.558249950 CEST4434984635.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.558630943 CEST49846443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.558758020 CEST49846443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.558769941 CEST4434984635.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.558825016 CEST4434984635.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.598083973 CEST49846443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.789112091 CEST4434984635.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.789280891 CEST4434984635.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.789361000 CEST49846443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.789419889 CEST49846443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.789462090 CEST4434984635.190.80.1192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:45.789489985 CEST49846443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:45.789541960 CEST49846443192.168.2.335.190.80.1
                                                                                                                                          Oct 2, 2023 22:05:48.774935961 CEST49848443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:05:48.775016069 CEST44349848142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:48.775147915 CEST49848443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:05:48.775325060 CEST49848443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:05:48.775347948 CEST44349848142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:48.993449926 CEST44349848142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:48.993793964 CEST49848443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:05:48.993853092 CEST44349848142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:48.994611979 CEST44349848142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:48.995086908 CEST49848443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:05:48.995223999 CEST44349848142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:49.039530993 CEST49848443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:05:59.013161898 CEST44349848142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:59.013314009 CEST44349848142.251.16.106192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:59.013370991 CEST49848443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:06:00.415581942 CEST49848443192.168.2.3142.251.16.106
                                                                                                                                          Oct 2, 2023 22:06:00.415649891 CEST44349848142.251.16.106192.168.2.3
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Oct 2, 2023 22:04:44.274521112 CEST5035753192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:44.274650097 CEST5059853192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:44.275108099 CEST6308853192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:44.275350094 CEST5272653192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:44.275737047 CEST6527953192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:44.275899887 CEST5264353192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:44.381802082 CEST53524258.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.382769108 CEST53630888.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.383568048 CEST53652798.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.384448051 CEST53526438.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.386179924 CEST53505988.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.392697096 CEST53527268.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.401931047 CEST53503578.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.882023096 CEST5471153192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:44.882268906 CEST5853853192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:44.985100985 CEST53585388.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:44.988352060 CEST53547118.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.020453930 CEST53586638.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.484415054 CEST5819353192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:45.484606981 CEST5447753192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:45.591134071 CEST53581938.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:45.596359015 CEST53544778.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:48.713205099 CEST6520753192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:48.713583946 CEST5416553192.168.2.38.8.8.8
                                                                                                                                          Oct 2, 2023 22:04:48.813393116 CEST53541658.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:04:48.819675922 CEST53652078.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:02.203422070 CEST53495628.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:09.109405994 CEST53496508.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:19.743182898 CEST53559278.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:38.238466978 CEST53625498.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:05:43.992939949 CEST53633848.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:06:22.428034067 CEST53653168.8.8.8192.168.2.3
                                                                                                                                          Oct 2, 2023 22:07:38.956628084 CEST53624158.8.8.8192.168.2.3
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                          Oct 2, 2023 22:04:44.274521112 CEST192.168.2.38.8.8.80x5241Standard query (0)nezurexternal.sell.appA (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.274650097 CEST192.168.2.38.8.8.80x8ed3Standard query (0)nezurexternal.sell.app65IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.275108099 CEST192.168.2.38.8.8.80x9255Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.275350094 CEST192.168.2.38.8.8.80x93eaStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.275737047 CEST192.168.2.38.8.8.80xa5eStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.275899887 CEST192.168.2.38.8.8.80x4900Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.882023096 CEST192.168.2.38.8.8.80xda4dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.882268906 CEST192.168.2.38.8.8.80x2d0aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:45.484415054 CEST192.168.2.38.8.8.80x9805Standard query (0)nezurexternal.sell.appA (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:45.484606981 CEST192.168.2.38.8.8.80xea88Standard query (0)nezurexternal.sell.app65IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:48.713205099 CEST192.168.2.38.8.8.80xb1d0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:48.713583946 CEST192.168.2.38.8.8.80x51ccStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Oct 2, 2023 22:04:44.382769108 CEST8.8.8.8192.168.2.30x9255No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.382769108 CEST8.8.8.8192.168.2.30x9255No error (0)clients.l.google.com172.253.62.101A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.382769108 CEST8.8.8.8192.168.2.30x9255No error (0)clients.l.google.com172.253.62.139A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.382769108 CEST8.8.8.8192.168.2.30x9255No error (0)clients.l.google.com172.253.62.102A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.382769108 CEST8.8.8.8192.168.2.30x9255No error (0)clients.l.google.com172.253.62.113A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.382769108 CEST8.8.8.8192.168.2.30x9255No error (0)clients.l.google.com172.253.62.138A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.382769108 CEST8.8.8.8192.168.2.30x9255No error (0)clients.l.google.com172.253.62.100A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.383568048 CEST8.8.8.8192.168.2.30xa5eNo error (0)accounts.google.com172.253.122.84A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.386179924 CEST8.8.8.8192.168.2.30x8ed3No error (0)nezurexternal.sell.app65IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.392697096 CEST8.8.8.8192.168.2.30x93eaNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.401931047 CEST8.8.8.8192.168.2.30x5241No error (0)nezurexternal.sell.app104.26.12.122A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.401931047 CEST8.8.8.8192.168.2.30x5241No error (0)nezurexternal.sell.app104.26.13.122A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.401931047 CEST8.8.8.8192.168.2.30x5241No error (0)nezurexternal.sell.app172.67.72.62A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:44.988352060 CEST8.8.8.8192.168.2.30xda4dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:45.591134071 CEST8.8.8.8192.168.2.30x9805No error (0)nezurexternal.sell.app104.26.12.122A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:45.591134071 CEST8.8.8.8192.168.2.30x9805No error (0)nezurexternal.sell.app104.26.13.122A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:45.591134071 CEST8.8.8.8192.168.2.30x9805No error (0)nezurexternal.sell.app172.67.72.62A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:45.596359015 CEST8.8.8.8192.168.2.30xea88No error (0)nezurexternal.sell.app65IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:48.813393116 CEST8.8.8.8192.168.2.30x51ccNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:48.819675922 CEST8.8.8.8192.168.2.30xb1d0No error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:48.819675922 CEST8.8.8.8192.168.2.30xb1d0No error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:48.819675922 CEST8.8.8.8192.168.2.30xb1d0No error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:48.819675922 CEST8.8.8.8192.168.2.30xb1d0No error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:48.819675922 CEST8.8.8.8192.168.2.30xb1d0No error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
                                                                                                                                          Oct 2, 2023 22:04:48.819675922 CEST8.8.8.8192.168.2.30xb1d0No error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
                                                                                                                                          • nezurexternal.sell.app
                                                                                                                                          • clients2.google.com
                                                                                                                                          • accounts.google.com
                                                                                                                                          • https:
                                                                                                                                          • a.nel.cloudflare.com
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          0192.168.2.349797104.26.12.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:04:44 UTC0OUTGET /product/nezur-key-bypass-85-off?info=faq HTTP/1.1
                                                                                                                                          Host: nezurexternal.sell.app
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:04:44 UTC3INHTTP/1.1 403 Forbidden
                                                                                                                                          Date: Mon, 02 Oct 2023 20:04:44 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Length: 4511
                                                                                                                                          Connection: close
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          Referrer-Policy: same-origin
                                                                                                                                          Cache-Control: max-age=15
                                                                                                                                          Expires: Mon, 02 Oct 2023 20:04:59 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OGOGeFWSn19SqrVwNNT8K9sAKmaYduksihsDgIIySTxooK5dCARAYwXyCoyq10UMV8hx%2FmayycAzkEqN2kUn50Y2XA8vru4mO1Ft0u7WJkr6kTAcTWm1aghu3WNK3EaDAtKeTT%2Bm5K8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 80ff8e641a14241a-IAD
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2023-10-02 20:04:44 UTC4INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20
                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE
                                                                                                                                          2023-10-02 20:04:44 UTC4INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61
                                                                                                                                          Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEna
                                                                                                                                          2023-10-02 20:04:44 UTC6INData Raw: 6e 73 20 74 77 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 68 65 61 64 6c 69 6e 65 22 3e 57 68 79 20 68 61 76 65 20 49 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 3f 3c 2f 68 32 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 64 65 74 61 69 6c 22 3e 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 75 73 69 6e 67 20 61 20 73 65 63 75 72 69 74 79 20 73 65 72 76 69 63 65 20 74 6f 20 70 72 6f 74 65 63 74 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 6f 6e 6c 69 6e 65 20 61 74 74 61 63
                                                                                                                                          Data Ascii: ns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attac
                                                                                                                                          2023-10-02 20:04:44 UTC7INData Raw: 6d 62 2d 31 22 3e 0a 20 20 20 20 20 20 59 6f 75 72 20 49 50 3a 0a 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 31 30 32 2e 31 36 35 2e 34 38 2e 38 34 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c
                                                                                                                                          Data Ascii: mb-1"> Your IP: <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">102.165.48.84</span> <span class="cf-footer-separator sm:hidden">&bull;<


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          1192.168.2.349795172.253.62.101443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:04:44 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                          Host: clients2.google.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          X-Goog-Update-Interactivity: fg
                                                                                                                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                          X-Goog-Update-Updater: chromecrx-115.0.5790.171
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:04:44 UTC2INHTTP/1.1 200 OK
                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-zwiy6Y2ZUV08d2mBO2iyeA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                          Date: Mon, 02 Oct 2023 20:04:44 GMT
                                                                                                                                          Content-Type: text/xml; charset=UTF-8
                                                                                                                                          X-Daynum: 6118
                                                                                                                                          X-Daystart: 47084
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Server: GSE
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Accept-Ranges: none
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          2023-10-02 20:04:44 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 31 38 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 37 30 38 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6118" elapsed_seconds="47084"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                          2023-10-02 20:04:44 UTC3INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                          2023-10-02 20:04:44 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          10192.168.2.349805104.26.12.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:04:45 UTC43OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
                                                                                                                                          Host: nezurexternal.sell.app
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:04:46 UTC50INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 02 Oct 2023 20:04:45 GMT
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Content-Length: 3213
                                                                                                                                          Connection: close
                                                                                                                                          Last-Modified: Wed, 27 Sep 2023 11:52:30 GMT
                                                                                                                                          ETag: "6514177e-c8d"
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 80ff8e6b69f09c79-IAD
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Expires: Mon, 02 Oct 2023 22:04:45 GMT
                                                                                                                                          Cache-Control: max-age=7200
                                                                                                                                          Cache-Control: public
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2023-10-02 20:04:46 UTC50INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25 28 bd 24 28 be
                                                                                                                                          Data Ascii: PNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%($(
                                                                                                                                          2023-10-02 20:04:46 UTC51INData Raw: ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe 34 dd b2 71 00 00 08 7d 49 44 41 54 78 da ed 9d fb 5f 15 45 18 c6 e7 20 1c f1 88 02 e2 51 10 31 b3 bc e5 35 6f 69 9a a4 26 59 26 9a 5a 26 11 69 a2 e2 a5 d2 cc 22 af 05 6a 9a a2 96 9a 8a 22 9a e2 5d b9 69 89 a9 a0 88 5c 2d 4d 25 c5 6b 2a 06 04 bc ff 42 de 15 98 dd 79 67 76 76 f7 d4 e7 3c 3f cf 3e f3 65 d9 9d 79 e7 9d 77 e7 10 e2 94 53 4e fd cf 54 d7 db f5 bf 80 e9 d6 26 68 dc 9c d8 a4 13 e7 8b e1 81 ae 15 a4 ed 58 3e 7d 54 9f c6 8e 48 5b a7 67 c4 ba cc 52 50 d2 95 a4 e8 91 2d 1c 08 d7 d6 6f 76 5a 19 b0 55 b4 29 cc 21 b0 1b 86 24 fc 0d 78 fd 1e d5 bb 96 a9 bc 9e a1 fb cb 81 57 45 8b 7b 59 4c e2 75 e9
                                                                                                                                          Data Ascii: 4q}IDATx_E Q15oi&Y&Z&i"j"]i\-M%k*Bygvv<?>eywSNT&hX>}TH[gRP-ovZU)!$xWE{YLu
                                                                                                                                          2023-10-02 20:04:46 UTC52INData Raw: 8b e8 91 cc 89 ac f0 09 f4 67 5c 26 19 0d 89 06 d9 f6 73 75 56 a9 f0 08 0e e0 31 39 6e 67 54 c5 4f b2 4a 8c f8 73 15 5c 1a 70 94 4d 66 32 88 5d 63 59 79 a4 3a 3c 01 c2 2a 25 17 7c a0 75 92 45 bc 81 67 af 8d ad 31 4a 26 31 58 87 2c c6 e7 b1 6e 1b ee 37 db cc d8 9b c0 7f 51 a1 58 7e 3d 0c 69 70 8a 71 10 8a 75 e3 a3 ac 30 83 19 3b 46 fd a9 58 4e 61 c7 3d cc d9 be 48 62 80 8d 6e ea 2d 37 e0 90 57 2b 5b a0 a2 2c 56 7d 45 95 7b b7 41 bd 04 d9 15 f7 6c 8c 52 76 98 81 b8 9c b5 93 6e 8d af d2 7c bd 3a b3 0f e6 db bc 72 95 97 bd 23 fb f2 42 c6 9e a9 75 73 b5 0b d6 aa 33 63 86 e7 24 35 03 f6 ba 9d 51 b5 46 19 05 54 bf 85 b3 9c 46 20 87 ab f5 c8 ae b4 eb c3 3f 6e fd a0 c2 3c 0e 41 5c d1 4c ad cb 17 45 43 aa 27 bb ed 14 ad 50 64 0e c6 04 bc 89 ea ff 58 e6 c1 01 67 7c
                                                                                                                                          Data Ascii: g\&suV19ngTOJs\pMf2]cYy:<*%|uEg1J&1X,n7QX~=ipqu0;FXNa=Hbn-7W+[,V}E{AlRvn|:r#Bus3c$5QFTF ?n<A\LEC'PdXg|


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          11192.168.2.34984435.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:05:45 UTC53OUTOPTIONS /report/v3?s=3y49IfOROrJ6ROX%2BFesMXv620No%2FsmuBRJRLLp27AOefsTSDXkjeMozJknjdyF%2BRnYPbr6FBxLBTslD1eS%2BW10zXZbCzLHruuSmeiXOL6DPvGsDbmxronU%2FiM2YPFm9TO3QODogO5zM%3D HTTP/1.1
                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Origin: https://nezurexternal.sell.app
                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:05:45 UTC54INHTTP/1.1 200 OK
                                                                                                                                          content-length: 0
                                                                                                                                          access-control-max-age: 86400
                                                                                                                                          access-control-allow-methods: POST, OPTIONS
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                                          date: Mon, 02 Oct 2023 20:05:44 GMT
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          12192.168.2.34984635.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:05:45 UTC54OUTPOST /report/v3?s=3y49IfOROrJ6ROX%2BFesMXv620No%2FsmuBRJRLLp27AOefsTSDXkjeMozJknjdyF%2BRnYPbr6FBxLBTslD1eS%2BW10zXZbCzLHruuSmeiXOL6DPvGsDbmxronU%2FiM2YPFm9TO3QODogO5zM%3D HTTP/1.1
                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 478
                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:05:45 UTC55OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 39 36 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 34 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 65 7a 75 72 65 78 74 65 72 6e 61 6c 2e 73 65 6c 6c 2e 61 70 70 2f 70 72 6f 64 75 63 74 2f 6e 65 7a 75 72 2d 6b 65 79 2d 62 79 70 61 73 73 2d 38 35 2d 6f 66 66 3f 69 6e 66 6f 3d 66 61 71 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 31 32 2e 31 32 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c
                                                                                                                                          Data Ascii: [{"age":58960,"body":{"elapsed_time":447,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq","sampling_fraction":1.0,"server_ip":"104.26.12.122","status_code":403,
                                                                                                                                          2023-10-02 20:05:45 UTC55INHTTP/1.1 200 OK
                                                                                                                                          content-length: 0
                                                                                                                                          date: Mon, 02 Oct 2023 20:05:45 GMT
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          2192.168.2.349794172.253.122.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:04:44 UTC1OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                          Host: accounts.google.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 1
                                                                                                                                          Origin: https://www.google.com
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: CONSENT=PENDING+904; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-09-25-08
                                                                                                                                          2023-10-02 20:04:44 UTC2OUTData Raw: 20
                                                                                                                                          Data Ascii:
                                                                                                                                          2023-10-02 20:04:44 UTC9INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                          Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                          Date: Mon, 02 Oct 2023 20:04:44 GMT
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-0dyxlJ2N4nb96m9gvcRWSA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                          Server: ESF
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Accept-Ranges: none
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          2023-10-02 20:04:44 UTC10INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                          Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                          2023-10-02 20:04:44 UTC10INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          3192.168.2.349796104.26.12.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:04:44 UTC8OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                                                                                                                                          Host: nezurexternal.sell.app
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:04:44 UTC10INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 02 Oct 2023 20:04:44 GMT
                                                                                                                                          Content-Type: text/css
                                                                                                                                          Content-Length: 24132
                                                                                                                                          Connection: close
                                                                                                                                          Last-Modified: Wed, 27 Sep 2023 11:52:30 GMT
                                                                                                                                          ETag: "6514177e-5e44"
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 80ff8e64dadc084d-IAD
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Expires: Mon, 02 Oct 2023 22:04:44 GMT
                                                                                                                                          Cache-Control: max-age=7200
                                                                                                                                          Cache-Control: public
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2023-10-02 20:04:44 UTC11INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                                                                                                                                          Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                                                                                                                                          2023-10-02 20:04:44 UTC12INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                                                                                                                                          Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                                                                                                                                          2023-10-02 20:04:44 UTC13INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                                                                                                                                          Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                                                                                                                                          2023-10-02 20:04:44 UTC14INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                                                                                                                                          Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                                                                                                                                          2023-10-02 20:04:44 UTC16INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                                                                                                                                          Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                                                                                                                                          2023-10-02 20:04:44 UTC17INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                                                                                                                                          Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                                                                                                                                          2023-10-02 20:04:44 UTC18INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                                                                                                                                          Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                                                                                                                                          2023-10-02 20:04:44 UTC20INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                                                                                                                                          Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                                                                                                                                          2023-10-02 20:04:44 UTC21INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                          Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                                                                                                                                          2023-10-02 20:04:44 UTC22INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                                                                                                                                          Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin
                                                                                                                                          2023-10-02 20:04:44 UTC24INData Raw: 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 62 61 6e 6e 65 72 20 70 7b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 3b 7a 6f 6f 6d 3a 31 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 62 61 6e 6e 65 72 20 68 34 7b 63 6f 6c 6f 72 3a 23 32 66 37 62 62 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 62 61 6e 6e 65 72 20 2e 63 66 2d 65 72 72 6f 72 2d 61 63
                                                                                                                                          Data Ascii: per #cf-error-banner p{display:-moz-inline-stack;display:inline-block;vertical-align:bottom;zoom:1}#cf-wrapper #cf-error-banner h4{color:#2f7bbf;font-weight:400;font-size:20px;line-height:1;vertical-align:baseline}#cf-wrapper #cf-error-banner .cf-error-ac
                                                                                                                                          2023-10-02 20:04:44 UTC25INData Raw: 65 77 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 20 2e 63 66 2d 65 72 72 6f 72 2d 6f 76 65 72 76 69 65 77 20 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 20 2e 63 66 2d 65 72 72 6f 72 2d 6f 76 65 72 76 69 65 77 20 68 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 20 2e 63 66 2d 68 69 67 68 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 62 65 62 65 62 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65
                                                                                                                                          Data Ascii: ew h1,#cf-wrapper #cf-error-details .cf-error-overview h2{font-weight:300}#cf-wrapper #cf-error-details .cf-error-overview h2{margin-top:0}#cf-wrapper #cf-error-details .cf-highlight{background:#ebebeb;overflow-x:hidden;padding:30px 0;background-image:-we
                                                                                                                                          2023-10-02 20:04:44 UTC26INData Raw: 3a 2d 36 30 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 38 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 32 30 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 32 30 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 68 65 69 67 68 74 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 35 30 25 3b 77 69 64 74 68 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 20 2e 63 66 2d 73 74 61 74 75 73 2d 69 74 65 6d 2b 2e 63 66 2d 73 74
                                                                                                                                          Data Ascii: :-60px;content:"";display:none;border-bottom:18px solid #fff;border-left:20px solid transparent;border-right:20px solid transparent;height:0;left:50%;margin-left:-9px;position:absolute;right:50%;width:0}#cf-wrapper #cf-error-details .cf-status-item+.cf-st
                                                                                                                                          2023-10-02 20:04:44 UTC28INData Raw: 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 69 64 74 68 3a 31 30 30 25 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 20 2e 63 66 2d 73 74 61 74 75 73 2d 64 65 73 63 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 20 2e 63 66 2d 65 72 72 6f 72 2d 66 6f 6f 74 65 72 7b 70 61 64 64 69 6e 67 3a 31 2e 33 33 33 33 33 65 6d 20 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 62 65 62 65 62 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73
                                                                                                                                          Data Ascii: verflow:ellipsis;width:100%;white-space:nowrap}#cf-wrapper #cf-error-details .cf-status-desc:empty{display:none}#cf-wrapper #cf-error-details .cf-error-footer{padding:1.33333em 0;border-top:1px solid #ebebeb;text-align:center}#cf-wrapper #cf-error-details
                                                                                                                                          2023-10-02 20:04:44 UTC29INData Raw: 61 72 2e 70 6e 67 3f 31 33 37 36 37 35 35 36 33 37 29 20 6e 6f 2d 72 65 70 65 61 74 20 23 66 66 66 3b 6d 61 78 2d 68 65 69 67 68 74 3a 34 30 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 33 70 78 3b 77 69 64 74 68 3a 39 36 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 30 20 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 20 2e 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 63 64 6e 2d 63 67 69 2f 69 6d 61 67 65 73 2f 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68
                                                                                                                                          Data Ascii: ar.png?1376755637) no-repeat #fff;max-height:400px;max-width:100%;overflow:hidden;padding-top:53px;width:960px;border-radius:5px 5px 0 0}#cf-wrapper #cf-error-details .cf-screenshot-container .cf-no-screenshot{background:url(/cdn-cgi/images/cf-no-screensh
                                                                                                                                          2023-10-02 20:04:44 UTC30INData Raw: 6e 6f 2d 72 65 70 65 61 74 3b 68 65 69 67 68 74 3a 37 37 70 78 3b 77 69 64 74 68 3a 31 35 31 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 69 63 6f 6e 2d 73 65 72 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 63 64 6e 2d 63 67 69 2f 69 6d 61 67 65 73 2f 63 66 2d 69 63 6f 6e 2d 73 65 72 76 65 72 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 68 65 69 67 68 74 3a 37 35 70 78 3b 77 69 64 74 68 3a 39 35 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 69 63 6f 6e 2d 72 61 69 6c 67 75 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 38 34 38 70 78 3b 68 65 69 67 68 74 3a 38 31 70 78 3b 77 69 64 74 68 3a 39 35 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 61 72 65 74 7b 62 6f 72 64 65 72
                                                                                                                                          Data Ascii: no-repeat;height:77px;width:151px}#cf-wrapper .cf-icon-server{background:url(/cdn-cgi/images/cf-icon-server.png) no-repeat;height:75px;width:95px}#cf-wrapper .cf-icon-railgun{background-position:0 -848px;height:81px;width:95px}#cf-wrapper .cf-caret{border
                                                                                                                                          2023-10-02 20:04:44 UTC32INData Raw: 74 75 73 2d 69 74 65 6d 7b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 20 2e 63 66 2d 73 74 61 74 75 73 2d 69 74 65 6d 2b 2e 63 66 2d 73 74 61 74 75 73 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 35 34 34 70 78 3b 68 65 69 67 68 74 3a 32 34 2e 37 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 37 2e 35 70 78 3b 77 69 64 74 68 3a 37 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 33 31 2e 32 35 70 78 20 61 75 74 6f 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 20 2e 63 66 2d 69 63 6f 6e 2d 65 72 72 6f 72 2d 63 6f 6e 74
                                                                                                                                          Data Ascii: tus-item{border:0;padding-top:0}#cf-wrapper #cf-error-details .cf-status-item+.cf-status-item:before{background-position:0 -544px;height:24.75px;margin-left:-37.5px;width:75px;background-size:131.25px auto}#cf-wrapper #cf-error-details .cf-icon-error-cont
                                                                                                                                          2023-10-02 20:04:44 UTC33INData Raw: 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 62 61 6e 6e 65 72 20 2e 63 66 2d 64 65 74 61 69 6c 73 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 62 61 6e 6e 65 72 20 2e 63 66 2d 65 72 72 6f 72 2d 61 63 74 69 6f 6e 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 69 64 74 68 3a 61 75 74 6f 7d 23 63 66 2d 77 72 61 70 70 65 72 20 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 20 2e 63 66 2d 73 74 61 74 75 73 2d 69 74 65 6d 2b 2e 63 66 2d 73 74 61 74 75 73 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 37
                                                                                                                                          Data Ascii: rapper #cf-error-banner .cf-details-link{padding-right:.5em}#cf-wrapper #cf-error-banner .cf-error-actions{float:right;margin-bottom:0;text-align:left;width:auto}#cf-wrapper #cf-error-details .cf-status-item+.cf-status-item:before{background-position:0 -7


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          4192.168.2.34979835.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:04:45 UTC34OUTOPTIONS /report/v3?s=OGOGeFWSn19SqrVwNNT8K9sAKmaYduksihsDgIIySTxooK5dCARAYwXyCoyq10UMV8hx%2FmayycAzkEqN2kUn50Y2XA8vru4mO1Ft0u7WJkr6kTAcTWm1aghu3WNK3EaDAtKeTT%2Bm5K8%3D HTTP/1.1
                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Origin: https://nezurexternal.sell.app
                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:04:45 UTC36INHTTP/1.1 200 OK
                                                                                                                                          content-length: 0
                                                                                                                                          access-control-max-age: 86400
                                                                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                                          date: Mon, 02 Oct 2023 20:04:45 GMT
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          5192.168.2.349799104.26.12.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:04:45 UTC35OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
                                                                                                                                          Host: nezurexternal.sell.app
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://nezurexternal.sell.app/cdn-cgi/styles/cf.errors.css
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:04:45 UTC37INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 02 Oct 2023 20:04:45 GMT
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Content-Length: 715
                                                                                                                                          Connection: close
                                                                                                                                          Last-Modified: Wed, 27 Sep 2023 11:52:30 GMT
                                                                                                                                          ETag: "6514177e-2cb"
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 80ff8e67ce713b11-IAD
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Expires: Mon, 02 Oct 2023 22:04:45 GMT
                                                                                                                                          Cache-Control: max-age=7200
                                                                                                                                          Cache-Control: public
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2023-10-02 20:04:45 UTC37INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57 44 bb 75 10 10
                                                                                                                                          Data Ascii: PNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hWDu


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          6192.168.2.349800104.26.12.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:04:45 UTC36OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
                                                                                                                                          Host: nezurexternal.sell.app
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://nezurexternal.sell.app/cdn-cgi/styles/cf.errors.css
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:04:45 UTC38INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 02 Oct 2023 20:04:45 GMT
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Content-Length: 3213
                                                                                                                                          Connection: close
                                                                                                                                          Last-Modified: Wed, 27 Sep 2023 11:52:30 GMT
                                                                                                                                          ETag: "6514177e-c8d"
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 80ff8e67dad49c6c-IAD
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Expires: Mon, 02 Oct 2023 22:04:45 GMT
                                                                                                                                          Cache-Control: max-age=7200
                                                                                                                                          Cache-Control: public
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2023-10-02 20:04:45 UTC38INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25 28 bd 24 28 be
                                                                                                                                          Data Ascii: PNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%($(
                                                                                                                                          2023-10-02 20:04:45 UTC39INData Raw: ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe 34 dd b2 71 00 00 08 7d 49 44 41 54 78 da ed 9d fb 5f 15 45 18 c6 e7 20 1c f1 88 02 e2 51 10 31 b3 bc e5 35 6f 69 9a a4 26 59 26 9a 5a 26 11 69 a2 e2 a5 d2 cc 22 af 05 6a 9a a2 96 9a 8a 22 9a e2 5d b9 69 89 a9 a0 88 5c 2d 4d 25 c5 6b 2a 06 04 bc ff 42 de 15 98 dd 79 67 76 76 f7 d4 e7 3c 3f cf 3e f3 65 d9 9d 79 e7 9d 77 e7 10 e2 94 53 4e fd cf 54 d7 db f5 bf 80 e9 d6 26 68 dc 9c d8 a4 13 e7 8b e1 81 ae 15 a4 ed 58 3e 7d 54 9f c6 8e 48 5b a7 67 c4 ba cc 52 50 d2 95 a4 e8 91 2d 1c 08 d7 d6 6f 76 5a 19 b0 55 b4 29 cc 21 b0 1b 86 24 fc 0d 78 fd 1e d5 bb 96 a9 bc 9e a1 fb cb 81 57 45 8b 7b 59 4c e2 75 e9
                                                                                                                                          Data Ascii: 4q}IDATx_E Q15oi&Y&Z&i"j"]i\-M%k*Bygvv<?>eywSNT&hX>}TH[gRP-ovZU)!$xWE{YLu
                                                                                                                                          2023-10-02 20:04:45 UTC40INData Raw: 8b e8 91 cc 89 ac f0 09 f4 67 5c 26 19 0d 89 06 d9 f6 73 75 56 a9 f0 08 0e e0 31 39 6e 67 54 c5 4f b2 4a 8c f8 73 15 5c 1a 70 94 4d 66 32 88 5d 63 59 79 a4 3a 3c 01 c2 2a 25 17 7c a0 75 92 45 bc 81 67 af 8d ad 31 4a 26 31 58 87 2c c6 e7 b1 6e 1b ee 37 db cc d8 9b c0 7f 51 a1 58 7e 3d 0c 69 70 8a 71 10 8a 75 e3 a3 ac 30 83 19 3b 46 fd a9 58 4e 61 c7 3d cc d9 be 48 62 80 8d 6e ea 2d 37 e0 90 57 2b 5b a0 a2 2c 56 7d 45 95 7b b7 41 bd 04 d9 15 f7 6c 8c 52 76 98 81 b8 9c b5 93 6e 8d af d2 7c bd 3a b3 0f e6 db bc 72 95 97 bd 23 fb f2 42 c6 9e a9 75 73 b5 0b d6 aa 33 63 86 e7 24 35 03 f6 ba 9d 51 b5 46 19 05 54 bf 85 b3 9c 46 20 87 ab f5 c8 ae b4 eb c3 3f 6e fd a0 c2 3c 0e 41 5c d1 4c ad cb 17 45 43 aa 27 bb ed 14 ad 50 64 0e c6 04 bc 89 ea ff 58 e6 c1 01 67 7c
                                                                                                                                          Data Ascii: g\&suV19ngTOJs\pMf2]cYy:<*%|uEg1J&1X,n7QX~=ipqu0;FXNa=Hbn-7W+[,V}E{AlRvn|:r#Bus3c$5QFTF ?n<A\LEC'PdXg|


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          7192.168.2.34980135.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:04:45 UTC41OUTPOST /report/v3?s=OGOGeFWSn19SqrVwNNT8K9sAKmaYduksihsDgIIySTxooK5dCARAYwXyCoyq10UMV8hx%2FmayycAzkEqN2kUn50Y2XA8vru4mO1Ft0u7WJkr6kTAcTWm1aghu3WNK3EaDAtKeTT%2Bm5K8%3D HTTP/1.1
                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 432
                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:04:45 UTC42OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 31 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 31 32 2e 31 32 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 65 7a 75 72 65 78 74 65 72 6e 61 6c 2e 73 65
                                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":614,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.26.12.122","status_code":403,"type":"http.error"},"type":"network-error","url":"https://nezurexternal.se
                                                                                                                                          2023-10-02 20:04:45 UTC43INHTTP/1.1 200 OK
                                                                                                                                          Content-Length: 0
                                                                                                                                          date: Mon, 02 Oct 2023 20:04:45 GMT
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          8192.168.2.349802104.26.12.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:04:45 UTC42OUTGET /favicon.ico HTTP/1.1
                                                                                                                                          Host: nezurexternal.sell.app
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:04:45 UTC44INHTTP/1.1 403 Forbidden
                                                                                                                                          Date: Mon, 02 Oct 2023 20:04:45 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Length: 4511
                                                                                                                                          Connection: close
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          Referrer-Policy: same-origin
                                                                                                                                          Cache-Control: max-age=15
                                                                                                                                          Expires: Mon, 02 Oct 2023 20:05:00 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3y49IfOROrJ6ROX%2BFesMXv620No%2FsmuBRJRLLp27AOefsTSDXkjeMozJknjdyF%2BRnYPbr6FBxLBTslD1eS%2BW10zXZbCzLHruuSmeiXOL6DPvGsDbmxronU%2FiM2YPFm9TO3QODogO5zM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 80ff8e6aaa929c61-IAD
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2023-10-02 20:04:45 UTC44INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20
                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE
                                                                                                                                          2023-10-02 20:04:45 UTC45INData Raw: 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f
                                                                                                                                          Data Ascii: " href="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.coo
                                                                                                                                          2023-10-02 20:04:45 UTC46INData Raw: 2d 63 6f 6c 75 6d 6e 73 20 74 77 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 68 65 61 64 6c 69 6e 65 22 3e 57 68 79 20 68 61 76 65 20 49 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 3f 3c 2f 68 32 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 64 65 74 61 69 6c 22 3e 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 75 73 69 6e 67 20 61 20 73 65 63 75 72 69 74 79 20 73 65 72 76 69 63 65 20 74 6f 20 70 72 6f 74 65 63 74 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 6f 6e 6c 69 6e 65
                                                                                                                                          Data Ascii: -columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online
                                                                                                                                          2023-10-02 20:04:45 UTC48INData Raw: 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 0a 20 20 20 20 20 20 59 6f 75 72 20 49 50 3a 0a 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 31 30 32 2e 31 36 35 2e 34 38 2e 38 34 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26
                                                                                                                                          Data Ascii: ck sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">102.165.48.84</span> <span class="cf-footer-separator sm:hidden">&


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          9192.168.2.349804104.26.12.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          2023-10-02 20:04:45 UTC43OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
                                                                                                                                          Host: nezurexternal.sell.app
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2023-10-02 20:04:46 UTC49INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 02 Oct 2023 20:04:45 GMT
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Content-Length: 715
                                                                                                                                          Connection: close
                                                                                                                                          Last-Modified: Wed, 27 Sep 2023 11:52:30 GMT
                                                                                                                                          ETag: "6514177e-2cb"
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 80ff8e6b69033b4a-IAD
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Expires: Mon, 02 Oct 2023 22:04:45 GMT
                                                                                                                                          Cache-Control: max-age=7200
                                                                                                                                          Cache-Control: public
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2023-10-02 20:04:46 UTC49INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57 44 bb 75 10 10
                                                                                                                                          Data Ascii: PNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hWDu


                                                                                                                                          050100150s020406080100

                                                                                                                                          Click to jump to process

                                                                                                                                          050100150s0.0020406080100MB

                                                                                                                                          Click to jump to process

                                                                                                                                          • File
                                                                                                                                          • Registry

                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:22:04:39
                                                                                                                                          Start date:02/10/2023
                                                                                                                                          Path:C:\Users\user\Desktop\Nezur Launcher.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Users\user\Desktop\Nezur Launcher.exe
                                                                                                                                          Imagebase:0x2dacc530000
                                                                                                                                          File size:2'662'400 bytes
                                                                                                                                          MD5 hash:2E1C03948AD3F04F5BC464A51367D915
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000000.877327127.000002DACC7AC000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1275017533.000002DACE5E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1275483029.000002DAE7135000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false
                                                                                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                          Target ID:1
                                                                                                                                          Start time:22:04:42
                                                                                                                                          Start date:02/10/2023
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nezurexternal.sell.app/product/nezur-key-bypass-85-off?info=faq
                                                                                                                                          Imagebase:0x7ff65c530000
                                                                                                                                          File size:3'219'224 bytes
                                                                                                                                          MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:2
                                                                                                                                          Start time:22:04:42
                                                                                                                                          Start date:02/10/2023
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1912,i,16295521840020286351,3782311374779597063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                          Imagebase:0x7ff65c530000
                                                                                                                                          File size:3'219'224 bytes
                                                                                                                                          MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:false

                                                                                                                                          Execution Graph

                                                                                                                                          Execution Coverage

                                                                                                                                          Dynamic/Packed Code Coverage

                                                                                                                                          Signature Coverage

                                                                                                                                          Execution Coverage:10.7%
                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                          Signature Coverage:0%
                                                                                                                                          Total number of Nodes:13
                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                          Show Legend
                                                                                                                                          Hide Nodes/Edges
                                                                                                                                          execution_graph 3769 7ff9a3cb0743 3770 7ff9a3cb074b 3769->3770 3773 7ff9a3cb0788 3769->3773 3771 7ff9a3cb150b VirtualProtect 3770->3771 3770->3773 3772 7ff9a3cb1551 3771->3772 3761 7ff9a3cb1431 3762 7ff9a3cb144a VirtualProtect 3761->3762 3764 7ff9a3cb1551 3762->3764 3774 7ff9a3cb20f5 3775 7ff9a3cb20ff 3774->3775 3776 7ff9a3cb810b VirtualProtect 3775->3776 3778 7ff9a3cb216e 3775->3778 3777 7ff9a3cb8151 3776->3777

                                                                                                                                          Executed Functions

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1278515963.00007FF9A3CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A3CB0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff9a3cb0000_Nezur Launcher.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: d8571fe05b71577b0e59a46c5321db63ca9e97fc0727d7f03a10a4cd4c43e85e
                                                                                                                                          • Instruction ID: ae911645e09187cc06f02e72de5b4fd32f96152f6ebd7183de24049279af8b81
                                                                                                                                          • Opcode Fuzzy Hash: d8571fe05b71577b0e59a46c5321db63ca9e97fc0727d7f03a10a4cd4c43e85e
                                                                                                                                          • Instruction Fuzzy Hash: 6A41583160D7890FD71EDA348C255A57BA5EB87210B15C2BFD4C7CB1E7EC68680687D1
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1278515963.00007FF9A3CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A3CB0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff9a3cb0000_Nezur Launcher.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: e7294ec594bf891c24727a534f74f14b65b55b8ead8df8f885324eadfc3cb128
                                                                                                                                          • Instruction ID: d999e27f5c11d7ba8af5ad3f2c138be4a09858cd173de34a664cd2bee3d8d3b7
                                                                                                                                          • Opcode Fuzzy Hash: e7294ec594bf891c24727a534f74f14b65b55b8ead8df8f885324eadfc3cb128
                                                                                                                                          • Instruction Fuzzy Hash: A741573160D7890FD71E9A348C256B57BA5EB87210B15C2BED4CBCB1E7DC68680687D2
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 0 7ff9a3cb8005-7ff9a3cb814f VirtualProtect 4 7ff9a3cb8151 0->4 5 7ff9a3cb8157-7ff9a3cb817f 0->5 4->5
                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1278515963.00007FF9A3CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A3CB0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff9a3cb0000_Nezur Launcher.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                          • Opcode ID: 128d9ec2fd09af1a029e6ba46e2275fbc5c4325d1aa2cb20853b3b8a9a46e4b5
                                                                                                                                          • Instruction ID: cbf81c9aa91104ddafed47c648146194427f72d5d8a739a65821a492ddf4e6b9
                                                                                                                                          • Opcode Fuzzy Hash: 128d9ec2fd09af1a029e6ba46e2275fbc5c4325d1aa2cb20853b3b8a9a46e4b5
                                                                                                                                          • Instruction Fuzzy Hash: 8051E53180D7C84FD70ADBA898596A47FF1EF57320F0842EFD085C71A3DA64681AC752
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1278515963.00007FF9A3CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A3CB0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff9a3cb0000_Nezur Launcher.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 30cd2e439d24df519f97746ad002d3e6d3c9d6ab41291e9a9834edc547fc4f64
                                                                                                                                          • Instruction ID: 6294d85bd4b25503a3d4109b86f3f7deb7f1d171a8de3bceafb8db89e90113bf
                                                                                                                                          • Opcode Fuzzy Hash: 30cd2e439d24df519f97746ad002d3e6d3c9d6ab41291e9a9834edc547fc4f64
                                                                                                                                          • Instruction Fuzzy Hash: 7C41363190D7584FDB04EB6CA84AAFE7BE1EF96321F04417FD089D3192DE2464168791
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1278515963.00007FF9A3CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A3CB0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff9a3cb0000_Nezur Launcher.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                          • Opcode ID: d697cd0942c3dedee043450d6fb1352545b3cbccad49a1cc3d0bffba5bbdbaa6
                                                                                                                                          • Instruction ID: d6401747069fc172f90a37113fbd3e2b75d5fc857ae750555d8653b12224fa58
                                                                                                                                          • Opcode Fuzzy Hash: d697cd0942c3dedee043450d6fb1352545b3cbccad49a1cc3d0bffba5bbdbaa6
                                                                                                                                          • Instruction Fuzzy Hash: 9C51F43190D7884FD70ACF6898556E57FF0EF57320F0942AFD089C75A3CA686856CB92
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1278515963.00007FF9A3CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A3CB0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff9a3cb0000_Nezur Launcher.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                          • Opcode ID: ad2e63c7e489e50d327d7edfbd9352a049707e8bc45a2ec93bcacdc485430723
                                                                                                                                          • Instruction ID: 622e8db06966ee0ad8da926f2ab9df46cb2473d8e2803e70c37dd4c611fd9b98
                                                                                                                                          • Opcode Fuzzy Hash: ad2e63c7e489e50d327d7edfbd9352a049707e8bc45a2ec93bcacdc485430723
                                                                                                                                          • Instruction Fuzzy Hash: 8D41163190CB584FDB18EF68E84AAF9BBE0EF55321F04417FD049D3152CB6468568B81
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1278258713.00007FF9A3B9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A3B9D000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff9a3b9d000_Nezur Launcher.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: b2e336f458d93f63ce970d3d32bb3f9db41844ae266f12c22bf647aa09486e7c
                                                                                                                                          • Instruction ID: 75e296edfc3f22f5d83e4d6fa954caaba54f2d6478c29c440383940cab4fecb2
                                                                                                                                          • Opcode Fuzzy Hash: b2e336f458d93f63ce970d3d32bb3f9db41844ae266f12c22bf647aa09486e7c
                                                                                                                                          • Instruction Fuzzy Hash: 0D41D03040EBC85FD756DB29D845A623FF0EF56320B1506DFD0C8CB1A7D665A846CBA2
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Non-executed Functions

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1278515963.00007FF9A3CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A3CB0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff9a3cb0000_Nezur Launcher.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 56766fcd0ac10fa2ca930e6b9d5553cb8e820ff7252516e39145e7893768a313
                                                                                                                                          • Instruction ID: b51ca25c0e194493986a5c1909f65833c7b65dc3da2efcf9fee11333ccf7b150
                                                                                                                                          • Opcode Fuzzy Hash: 56766fcd0ac10fa2ca930e6b9d5553cb8e820ff7252516e39145e7893768a313
                                                                                                                                          • Instruction Fuzzy Hash: 2071003250D7854FD30ACF688CA56A57BB1EF53310B1942EED4C6CB1A3EA68A907C752
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1278515963.00007FF9A3CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A3CB0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff9a3cb0000_Nezur Launcher.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 6a1756bc4fe4ea2c462bf4c00323b0dbdd06f790f4218a24c5593ade8db66b2a
                                                                                                                                          • Instruction ID: 70b0172bd204f9a7630ca2a9f660ffd6ba3844bafd5a5a93b8ee89366573f84d
                                                                                                                                          • Opcode Fuzzy Hash: 6a1756bc4fe4ea2c462bf4c00323b0dbdd06f790f4218a24c5593ade8db66b2a
                                                                                                                                          • Instruction Fuzzy Hash: 3B61EF7150D7854FD30ACF748CA56A17FB1EF17310B1A82EED4C6CB1A3DA68A906C752
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1278515963.00007FF9A3CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A3CB0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff9a3cb0000_Nezur Launcher.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: ebdabbf043f3addca1af18e431e4d83a89cb5f8ddc51ec960626fe546df3f35d
                                                                                                                                          • Instruction ID: 82feabca7d6f8f3181083256403d3403e8210e7f2f6796d9ec8bf9fbcc66b172
                                                                                                                                          • Opcode Fuzzy Hash: ebdabbf043f3addca1af18e431e4d83a89cb5f8ddc51ec960626fe546df3f35d
                                                                                                                                          • Instruction Fuzzy Hash: CD412B31A4D3894FE31E8A345C564B2BBA6DB8322071582FFC4D6CB0F7ED59680B8791
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1278515963.00007FF9A3CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A3CB0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff9a3cb0000_Nezur Launcher.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 20b25f15f128f8421ba774198024e8ff460eda050777d603f56de4d35ac1b832
                                                                                                                                          • Instruction ID: 970ac968cdc4e131cc915a38d82c6f8efcd7134ebf3f4b9b96bf84a52a8fe16d
                                                                                                                                          • Opcode Fuzzy Hash: 20b25f15f128f8421ba774198024e8ff460eda050777d603f56de4d35ac1b832
                                                                                                                                          • Instruction Fuzzy Hash: 7001F432B4C11D1B932C9D718C8B873F74FD3C3614712D23DE9A7C25A5DEA0A4279190
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%