Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp

Overview

General Information

Sample URL:https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp
Analysis ID:1345521
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory
Creates files inside the system directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6428 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1724,i,11434083475250556663,7603189876132874215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1196 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jpAvira URL Cloud: detection malicious, Label: phishing
Source: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jpHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.197.37.167:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.37.167:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.37.167
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jp HTTP/1.1Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/vendor.23238u92u82.js HTTP/1.1Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t75beb173tu00jvaj56hpmkfqs; _amkc=f7d07bfe-a62d-4a63-a0db-4a6ee43f789c; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D
Source: global trafficHTTP traffic detected: GET /index.php?t=e6dca61bcd1481a0bfc58ab50840c80eb39d01a8499e92df33dd81a8da244493 HTTP/1.1Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t75beb173tu00jvaj56hpmkfqs; _amkc=f7d07bfe-a62d-4a63-a0db-4a6ee43f789c; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/index.php?t=e6dca61bcd1481a0bfc58ab50840c80eb39d01a8499e92df33dd81a8da244493Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t75beb173tu00jvaj56hpmkfqs; _amkc=f7d07bfe-a62d-4a63-a0db-4a6ee43f789c; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=R2dRVEO9NV1+4SB&MD=7A79m21O HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=R2dRVEO9NV1+4SB&MD=7A79m21O HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 21 Nov 2023 00:16:23 GMTServer: ApacheAccess-Control-Allow-Origin: (null)Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETEContent-Security-Policy: frame-ancestors 'none'X-Content-Type-Options: nosniffX-Dns-Prefetch-Control: offX-Frame-Options: SAMEORIGINx-xss-protection: 1; mode=blockUpgrade-Insecure-Requests: 1Content-Length: 292Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: unknownHTTPS traffic detected: 23.197.37.167:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.37.167:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6428_2031223033Jump to behavior
Source: classification engineClassification label: mal48.win@16/8@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1724,i,11434083475250556663,7603189876132874215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1724,i,11434083475250556663,7603189876132874215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication3
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/favicon.ico0%Avira URL Cloudsafe
https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/vendor/vendor.23238u92u82.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.251.179.84
truefalse
    high
    www.google.com
    142.251.16.104
    truefalse
      high
      www.amerazcicanexcddazpress.com.fhjhfzfgb.top
      114.29.238.135
      truefalse
        unknown
        clients.l.google.com
        142.251.16.101
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/vendor/vendor.23238u92u82.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/index.php?t=e6dca61bcd1481a0bfc58ab50840c80eb39d01a8499e92df33dd81a8da244493false
              unknown
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                high
                https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/index.php?t=e6dca61bcd1481a0bfc58ab50840c80eb39d01a8499e92df33dd81a8da244493false
                  unknown
                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                    high
                    https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jpfalse
                      unknown
                      https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jptrue
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.251.179.84
                        accounts.google.comUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        114.29.238.135
                        www.amerazcicanexcddazpress.com.fhjhfzfgb.topIndia
                        134032ICENET-AS-ININFONETCOMMENTERPRISESINfalse
                        142.251.16.104
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        142.251.16.101
                        clients.l.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.5
                        Joe Sandbox Version:38.0.0 Ammolite
                        Analysis ID:1345521
                        Start date and time:2023-11-21 01:15:21 +01:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 2m 48s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:7
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal48.win@16/8@10/6
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.253.62.94, 34.104.35.123, 8.253.131.120, 192.229.211.108, 8.252.81.126, 172.253.122.94
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unknown
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9740412023145386
                        Encrypted:false
                        SSDEEP:48:8KdFTNh9HSidAKZdA19ehwiZUklqehLy+3:8QHOMy
                        MD5:9C5C65E5A8BEDADC1C4AAABC2E8CF7EB
                        SHA1:E29F9A4B6366D96E195E446D16AA03546C7F1597
                        SHA-256:F4696E05DF2E9008551837378DED10EDBC1D06B80D8403C9EFA3E2C86B1EA250
                        SHA-512:3F1F035E59E1F6CD147F87D522DB89DD1EF3740A19B10D2D9EF8801379106B932AF36B8653885D59D3A59C91E7B6E0DA8D1B2658131E8D5D23F211AC16314349
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....~i.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IuW......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VuW.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unknown
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.9892645189327953
                        Encrypted:false
                        SSDEEP:48:8zdFTNh9HSidAKZdA1weh/iZUkAQkqeh8y+2:8bHM9Q5y
                        MD5:8BCBA97D7046B5CC6A24EED8578E0D37
                        SHA1:44620BE28C45073337F3513F6865DE7D204BBE00
                        SHA-256:17C8CDBE8535F6F4E4B9CAC09815E9D1A6AB6B5B90136A72A2E6198D8629EC21
                        SHA-512:E58E149B5A7771C6A81BE1B2CA5BEFBA8E774508EF22CCE2BF98F91A063DA04DDBD618579D187654037622BF82D18F76FA8460888DF6D8D941E4F92C08B81B4B
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....%_.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IuW......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VuW.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unknown
                        Category:dropped
                        Size (bytes):2693
                        Entropy (8bit):4.001374087384518
                        Encrypted:false
                        SSDEEP:48:8xydFTNhsHSidAKZdA14tseh7sFiZUkmgqeh7sKy+BX:8xIHLnwy
                        MD5:FAD55676000688E291EDC500B6B52A80
                        SHA1:A7C95D968D8C2EE41FAAB9E376DAA54C3B87CC46
                        SHA-256:8F5ADAC64D2C5C9D1F6014FA6CEA91208D42FF399379B4217363FE43B4DD5A13
                        SHA-512:D01CE96B4D65AEE28D409E2240BD8D80BEE101DFCDE17CF784743B3500A8C021B27DCF1F5F3EC6D3A5E30B18B2DC1F5FC91BAE9C984A17238831D4442F7EFE18
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IuW......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unknown
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.9900869359175237
                        Encrypted:false
                        SSDEEP:48:8fdFTNh9HSidAKZdA1vehDiZUkwqehoy+R:8fH3iy
                        MD5:56D4801BAA7607FB41050867E8D99CBF
                        SHA1:68DF90BEE6C6B26CEDC37E1819AC43CEEE27689D
                        SHA-256:102BE67CB63B495B3AE43EFF82A48820376C466AD92072C01C455B416CA1CE4F
                        SHA-512:1033E775C5E39C5E3064E24E0F6C66C83E7B72463E561B3F5B0B905ACB841BDE49FE740F5F35E80D86A9895B8B53CC87A56B0D8F58FDB5D646EF2B44E13DBC66
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,......Y.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IuW......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VuW.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unknown
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.976122354546834
                        Encrypted:false
                        SSDEEP:48:89dFTNh9HSidAKZdA1hehBiZUk1W1qehuy+C:81HH9Oy
                        MD5:592E7834228535BD33CC2442963C6B49
                        SHA1:E5C800222FC06E5FCE5328A1DFC7FF9F9E4E46EC
                        SHA-256:E2C4E4024F1532B2C056E7A9C45B58D5875C72550D1D4A046F67D06538E66CE4
                        SHA-512:1BBF2CFF22A8E098844B5590AC0A17C49EE7C0D509D1D268D39B4581B5B6F84A9D9954D462F0EA24BCB4E474E2411AF3674F48626CC7CF99B262D3DB90E47D25
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....6fd.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IuW......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VuW.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unknown
                        Category:dropped
                        Size (bytes):2683
                        Entropy (8bit):3.9872870758736
                        Encrypted:false
                        SSDEEP:48:8tdFTNh9HSidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbwy+yT+:8lHPT/TbxWOvTbwy7T
                        MD5:C915EB84F9F24BA9B01EE358B5535CFD
                        SHA1:3831F89118D192C2E098F761CD524625C0A09CC5
                        SHA-256:9DC03C8DDC1A53ABDCF62CC5FA3A425BF41C7313886AAAB5205BBDFE23408AB7
                        SHA-512:FCACCC187DDEE4E9BC7465A914F188913C34AC71F534B0DFA6D9F818BDE5CC9B05C10F97BA8FC9E6750146D1E01569DA9990E0888F479983B83393998088989A
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....t.O.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IuW......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VuW.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text
                        Category:downloaded
                        Size (bytes):292
                        Entropy (8bit):5.241410209140482
                        Encrypted:false
                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRV8WOzOHwb8oD:J0+oxBeRmR9etdzRxGezHLR+8+
                        MD5:FD940E81571245AD9B80B42F1D70F0FB
                        SHA1:CE10BBACEF5A9DB117FE736D02DD7BF6AD797E7B
                        SHA-256:91B7839095821ED9120CD6A841E9D5D4AA60931C2B18D9E7E2AD9CA7385B7688
                        SHA-512:A861F9F71EE6A777BE2C7352E23305B4A5E368069685764A39A8FA46D3CC12A285B27494CEEA0D159340368F68DC212553BE308BDE79539FDC199EDBE5C1D029
                        Malicious:false
                        Reputation:low
                        URL:https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/favicon.ico
                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache Server at www.amerazcicanexcddazpress.com.fhjhfzfgb.top Port 443</address>.</body></html>.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (325), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):4981
                        Entropy (8bit):5.113240961469081
                        Encrypted:false
                        SSDEEP:96:zDEqwrbv1+GtJ8VuCDJwSUZ+pO8/npbKdHR9BweSW5WRq1EB6eOkkCGomn:zDlMzkGf8VuCJpO8ktRoeSWoq1Ece39m
                        MD5:48DE24BB73AF029E4812C12060509B28
                        SHA1:E715A83CBF612971F0275FFDFBA2E45604BE742A
                        SHA-256:AE9DA3C9A568A7B3602DC54E10C324166DB3ABE1D3A6892770D6CE6A7CC8C1C6
                        SHA-512:FFE85C26D576B7FFBB6052BE6D26E8D48D354FC927D05A2395B0C88F0D87A56E7A5077CDBAEB905F10B17895ACA49353ED4E46B01D5061ECB514617069AA9900
                        Malicious:false
                        Reputation:low
                        URL:https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/vendor/vendor.23238u92u82.js
                        Preview:const e = window, t = document;..function y(){.. return 'aHR0cDovLzEyNy4wLjAuMQ==';..}..function x() {.. return history.pushState(null,'',window.location.assign(atob(y())))..}..function _n(i) {.. const r1 = /\./;.. let k = navigator, u=r1.test(i);.... return (undefined === i) ? 0 :.. (u===true) ? k[i.split('.')[0]][i.split('.')[1]] :.. k[i]..}..function i() {.. return "function" != typeof t.createElement.. ? t.createElement(arguments[0]).. : E.. ? t.createElementNS.call(t, "http://www.w3.org/2000/svg", arguments[0]).. : t.createElement.apply(t, arguments);..}..function cs() {.. var j = 'cookieEnabled'.. return !(_n(j) === true) ? 0 : 1;..}..function c(){.. var e = i("canvas");.. return !(!e.getContext || !e.getContext("2d")) ? 1 : 0;..}..function g(){.. var e,t,r;.. if(c()){.. (e = i("canvas")),.. (t = e.getContext("webgl") || e.getContext("experimental-webgl")),.. (r
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 21, 2023 01:16:06.160036087 CET49675443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:06.160038948 CET49674443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:06.285007000 CET49673443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:09.962759972 CET49704443192.168.2.5142.251.179.84
                        Nov 21, 2023 01:16:09.962816954 CET44349704142.251.179.84192.168.2.5
                        Nov 21, 2023 01:16:09.962877035 CET49704443192.168.2.5142.251.179.84
                        Nov 21, 2023 01:16:09.963347912 CET49705443192.168.2.5142.251.16.101
                        Nov 21, 2023 01:16:09.963377953 CET44349705142.251.16.101192.168.2.5
                        Nov 21, 2023 01:16:09.963421106 CET49705443192.168.2.5142.251.16.101
                        Nov 21, 2023 01:16:09.964494944 CET49705443192.168.2.5142.251.16.101
                        Nov 21, 2023 01:16:09.964504957 CET44349705142.251.16.101192.168.2.5
                        Nov 21, 2023 01:16:09.964792967 CET49704443192.168.2.5142.251.179.84
                        Nov 21, 2023 01:16:09.964802980 CET44349704142.251.179.84192.168.2.5
                        Nov 21, 2023 01:16:10.196504116 CET44349704142.251.179.84192.168.2.5
                        Nov 21, 2023 01:16:10.196579933 CET44349705142.251.16.101192.168.2.5
                        Nov 21, 2023 01:16:10.196749926 CET49704443192.168.2.5142.251.179.84
                        Nov 21, 2023 01:16:10.196768999 CET44349704142.251.179.84192.168.2.5
                        Nov 21, 2023 01:16:10.196831942 CET49705443192.168.2.5142.251.16.101
                        Nov 21, 2023 01:16:10.196846008 CET44349705142.251.16.101192.168.2.5
                        Nov 21, 2023 01:16:10.197170019 CET44349705142.251.16.101192.168.2.5
                        Nov 21, 2023 01:16:10.197240114 CET49705443192.168.2.5142.251.16.101
                        Nov 21, 2023 01:16:10.198404074 CET44349704142.251.179.84192.168.2.5
                        Nov 21, 2023 01:16:10.198405027 CET44349705142.251.16.101192.168.2.5
                        Nov 21, 2023 01:16:10.200191021 CET49705443192.168.2.5142.251.16.101
                        Nov 21, 2023 01:16:10.200191021 CET49704443192.168.2.5142.251.179.84
                        Nov 21, 2023 01:16:10.200191021 CET49704443192.168.2.5142.251.179.84
                        Nov 21, 2023 01:16:10.200262070 CET44349704142.251.179.84192.168.2.5
                        Nov 21, 2023 01:16:10.201467991 CET49704443192.168.2.5142.251.179.84
                        Nov 21, 2023 01:16:10.201477051 CET44349704142.251.179.84192.168.2.5
                        Nov 21, 2023 01:16:10.201821089 CET49705443192.168.2.5142.251.16.101
                        Nov 21, 2023 01:16:10.201899052 CET44349705142.251.16.101192.168.2.5
                        Nov 21, 2023 01:16:10.201946974 CET49705443192.168.2.5142.251.16.101
                        Nov 21, 2023 01:16:10.201955080 CET44349705142.251.16.101192.168.2.5
                        Nov 21, 2023 01:16:10.286802053 CET49705443192.168.2.5142.251.16.101
                        Nov 21, 2023 01:16:10.286808014 CET49704443192.168.2.5142.251.179.84
                        Nov 21, 2023 01:16:10.383285999 CET44349705142.251.16.101192.168.2.5
                        Nov 21, 2023 01:16:10.383395910 CET44349705142.251.16.101192.168.2.5
                        Nov 21, 2023 01:16:10.383446932 CET49705443192.168.2.5142.251.16.101
                        Nov 21, 2023 01:16:10.383814096 CET49705443192.168.2.5142.251.16.101
                        Nov 21, 2023 01:16:10.383830070 CET44349705142.251.16.101192.168.2.5
                        Nov 21, 2023 01:16:10.401053905 CET44349704142.251.179.84192.168.2.5
                        Nov 21, 2023 01:16:10.401165009 CET44349704142.251.179.84192.168.2.5
                        Nov 21, 2023 01:16:10.401230097 CET49704443192.168.2.5142.251.179.84
                        Nov 21, 2023 01:16:10.401951075 CET49704443192.168.2.5142.251.179.84
                        Nov 21, 2023 01:16:10.401985884 CET44349704142.251.179.84192.168.2.5
                        Nov 21, 2023 01:16:12.990076065 CET49711443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:12.990139008 CET44349711114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:12.990205050 CET49711443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:12.992094994 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:12.992130995 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:12.992187977 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:12.992801905 CET49711443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:12.992821932 CET44349711114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:12.993274927 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:12.993288040 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:13.615232944 CET44349711114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:13.616029978 CET49711443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:13.616055965 CET44349711114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:13.616947889 CET44349711114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:13.617029905 CET49711443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:13.617997885 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:13.618407965 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:13.618431091 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:13.618613005 CET49711443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:13.618684053 CET44349711114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:13.619112015 CET49711443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:13.619122982 CET44349711114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:13.619518042 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:13.619582891 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:13.621151924 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:13.621212006 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:13.661401987 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:13.661411047 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:13.661412001 CET49711443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:13.713958979 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.208058119 CET44349711114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.208158970 CET44349711114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.208218098 CET49711443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.212516069 CET49711443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.212543964 CET44349711114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.259411097 CET49713443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:16:14.259438038 CET44349713142.251.16.104192.168.2.5
                        Nov 21, 2023 01:16:14.259501934 CET49713443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:16:14.259848118 CET49713443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:16:14.259859085 CET44349713142.251.16.104192.168.2.5
                        Nov 21, 2023 01:16:14.269644022 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.317260981 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.460125923 CET44349713142.251.16.104192.168.2.5
                        Nov 21, 2023 01:16:14.473191023 CET49713443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:16:14.473236084 CET44349713142.251.16.104192.168.2.5
                        Nov 21, 2023 01:16:14.478406906 CET44349713142.251.16.104192.168.2.5
                        Nov 21, 2023 01:16:14.478550911 CET49713443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:16:14.494400024 CET49713443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:16:14.501427889 CET44349713142.251.16.104192.168.2.5
                        Nov 21, 2023 01:16:14.551290989 CET49713443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:16:14.551317930 CET44349713142.251.16.104192.168.2.5
                        Nov 21, 2023 01:16:14.568701029 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.568731070 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.568774939 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.568799973 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.568861961 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.568898916 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.592573881 CET49712443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.592595100 CET44349712114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.600214005 CET49713443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:16:14.608875990 CET49714443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.608903885 CET44349714114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.608968019 CET49714443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.609275103 CET49715443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.609302998 CET44349715114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.609354973 CET49715443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.612595081 CET49715443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.612607956 CET44349715114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:14.612736940 CET49714443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:14.612757921 CET44349714114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:15.056349993 CET49716443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.056372881 CET4434971623.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.056451082 CET49716443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.059346914 CET49716443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.059360027 CET4434971623.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.239614964 CET44349715114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:15.239903927 CET49715443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:15.239943027 CET44349715114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:15.240489960 CET44349715114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:15.240813971 CET49715443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:15.240843058 CET44349714114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:15.240885973 CET44349715114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:15.240963936 CET49715443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:15.241085052 CET49714443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:15.241111040 CET44349714114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:15.241480112 CET44349714114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:15.241750002 CET49714443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:15.241811991 CET44349714114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:15.268942118 CET4434971623.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.269069910 CET49716443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.271317005 CET49716443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.271322966 CET4434971623.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.271533012 CET4434971623.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.285254002 CET44349715114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:15.293183088 CET49714443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:15.324295044 CET49716443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.369277000 CET4434971623.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.464925051 CET4434971623.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.465064049 CET4434971623.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.465138912 CET49716443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.465215921 CET49716443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.465226889 CET4434971623.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.465245962 CET49716443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.465255022 CET4434971623.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.499033928 CET49717443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.499089956 CET4434971723.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.499181032 CET49717443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.499694109 CET49717443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.499707937 CET4434971723.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.712188005 CET4434971723.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.712351084 CET49717443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.713844061 CET49717443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.713857889 CET4434971723.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.717544079 CET4434971723.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.720277071 CET49717443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.765263081 CET4434971723.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.770658016 CET49674443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:15.770680904 CET49675443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:15.895034075 CET49673443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:15.912358999 CET4434971723.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.912467957 CET4434971723.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.912547112 CET49717443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.914375067 CET49717443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.914419889 CET4434971723.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:15.914449930 CET49717443192.168.2.523.197.37.167
                        Nov 21, 2023 01:16:15.914464951 CET4434971723.197.37.167192.168.2.5
                        Nov 21, 2023 01:16:17.330837965 CET4434970323.1.237.91192.168.2.5
                        Nov 21, 2023 01:16:17.330962896 CET49703443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:21.498265028 CET44349715114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:21.498353004 CET44349715114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:21.498437881 CET49715443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:22.754424095 CET49715443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:22.754456997 CET44349715114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:22.783030033 CET49714443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:22.825263023 CET44349714114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:23.080301046 CET44349714114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:23.080389023 CET44349714114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:23.080485106 CET49714443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:23.081033945 CET49714443192.168.2.5114.29.238.135
                        Nov 21, 2023 01:16:23.081049919 CET44349714114.29.238.135192.168.2.5
                        Nov 21, 2023 01:16:24.481436968 CET44349713142.251.16.104192.168.2.5
                        Nov 21, 2023 01:16:24.481518030 CET44349713142.251.16.104192.168.2.5
                        Nov 21, 2023 01:16:24.481590033 CET49713443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:16:26.160278082 CET49713443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:16:26.160309076 CET44349713142.251.16.104192.168.2.5
                        Nov 21, 2023 01:16:26.732114077 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:26.732184887 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:26.732309103 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:26.734704971 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:26.734724998 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.126833916 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.126955986 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:27.129802942 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:27.129822016 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.130075932 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.177512884 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:27.357098103 CET49703443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:27.357158899 CET49703443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:27.357778072 CET49721443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:27.357803106 CET4434972123.1.237.91192.168.2.5
                        Nov 21, 2023 01:16:27.357897043 CET49721443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:27.358625889 CET49721443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:27.358639002 CET4434972123.1.237.91192.168.2.5
                        Nov 21, 2023 01:16:27.510585070 CET4434970323.1.237.91192.168.2.5
                        Nov 21, 2023 01:16:27.510718107 CET4434970323.1.237.91192.168.2.5
                        Nov 21, 2023 01:16:27.593172073 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:27.637255907 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.677092075 CET4434972123.1.237.91192.168.2.5
                        Nov 21, 2023 01:16:27.677182913 CET49721443192.168.2.523.1.237.91
                        Nov 21, 2023 01:16:27.857708931 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.857759953 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.857815027 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.857841015 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.857873917 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.857903957 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:27.857934952 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.857956886 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.858091116 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:27.858108997 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:27.858108997 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:27.858108997 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:27.858140945 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:28.108112097 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:28.108112097 CET49718443192.168.2.552.165.165.26
                        Nov 21, 2023 01:16:28.108148098 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:28.108166933 CET4434971852.165.165.26192.168.2.5
                        Nov 21, 2023 01:16:46.909245968 CET4434972123.1.237.91192.168.2.5
                        Nov 21, 2023 01:16:46.909327030 CET49721443192.168.2.523.1.237.91
                        Nov 21, 2023 01:17:04.485337973 CET49726443192.168.2.552.165.165.26
                        Nov 21, 2023 01:17:04.485368967 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:04.485435963 CET49726443192.168.2.552.165.165.26
                        Nov 21, 2023 01:17:04.486079931 CET49726443192.168.2.552.165.165.26
                        Nov 21, 2023 01:17:04.486088991 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:04.878271103 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:04.878479004 CET49726443192.168.2.552.165.165.26
                        Nov 21, 2023 01:17:04.881835938 CET49726443192.168.2.552.165.165.26
                        Nov 21, 2023 01:17:04.881845951 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:04.882168055 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:04.892844915 CET49726443192.168.2.552.165.165.26
                        Nov 21, 2023 01:17:04.933264017 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:05.252959013 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:05.252979040 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:05.253031015 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:05.253073931 CET49726443192.168.2.552.165.165.26
                        Nov 21, 2023 01:17:05.253103018 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:05.253117085 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:05.253122091 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:05.253124952 CET49726443192.168.2.552.165.165.26
                        Nov 21, 2023 01:17:05.253181934 CET49726443192.168.2.552.165.165.26
                        Nov 21, 2023 01:17:05.257854939 CET49726443192.168.2.552.165.165.26
                        Nov 21, 2023 01:17:05.257870913 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:05.257894993 CET49726443192.168.2.552.165.165.26
                        Nov 21, 2023 01:17:05.257900000 CET4434972652.165.165.26192.168.2.5
                        Nov 21, 2023 01:17:14.194674015 CET49728443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:17:14.194721937 CET44349728142.251.16.104192.168.2.5
                        Nov 21, 2023 01:17:14.194812059 CET49728443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:17:14.195095062 CET49728443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:17:14.195115089 CET44349728142.251.16.104192.168.2.5
                        Nov 21, 2023 01:17:14.390161037 CET44349728142.251.16.104192.168.2.5
                        Nov 21, 2023 01:17:14.390398026 CET49728443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:17:14.390423059 CET44349728142.251.16.104192.168.2.5
                        Nov 21, 2023 01:17:14.390732050 CET44349728142.251.16.104192.168.2.5
                        Nov 21, 2023 01:17:14.391043901 CET49728443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:17:14.391108990 CET44349728142.251.16.104192.168.2.5
                        Nov 21, 2023 01:17:14.443728924 CET49728443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:17:24.409457922 CET44349728142.251.16.104192.168.2.5
                        Nov 21, 2023 01:17:24.409555912 CET44349728142.251.16.104192.168.2.5
                        Nov 21, 2023 01:17:24.409621954 CET49728443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:17:26.147993088 CET49728443192.168.2.5142.251.16.104
                        Nov 21, 2023 01:17:26.148072958 CET44349728142.251.16.104192.168.2.5
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 21, 2023 01:16:09.810285091 CET6273453192.168.2.51.1.1.1
                        Nov 21, 2023 01:16:09.810502052 CET5229353192.168.2.51.1.1.1
                        Nov 21, 2023 01:16:09.810976028 CET5106153192.168.2.51.1.1.1
                        Nov 21, 2023 01:16:09.811311007 CET5895853192.168.2.51.1.1.1
                        Nov 21, 2023 01:16:09.884548903 CET53644821.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:09.935286999 CET53627341.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:09.935765982 CET53522931.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:09.936142921 CET53510611.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:09.937067986 CET53589581.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:10.562047958 CET53629121.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:11.853163004 CET6186153192.168.2.51.1.1.1
                        Nov 21, 2023 01:16:11.853353977 CET5994053192.168.2.51.1.1.1
                        Nov 21, 2023 01:16:12.870189905 CET5775853192.168.2.51.1.1.1
                        Nov 21, 2023 01:16:12.870594025 CET5503753192.168.2.51.1.1.1
                        Nov 21, 2023 01:16:12.892105103 CET53599401.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:12.988518000 CET53618611.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:13.717677116 CET53550371.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:13.767208099 CET53577581.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:14.133095980 CET5589253192.168.2.51.1.1.1
                        Nov 21, 2023 01:16:14.133338928 CET5466053192.168.2.51.1.1.1
                        Nov 21, 2023 01:16:14.257666111 CET53558921.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:14.258028030 CET53546601.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:28.804640055 CET53560921.1.1.1192.168.2.5
                        Nov 21, 2023 01:16:48.024622917 CET53625901.1.1.1192.168.2.5
                        Nov 21, 2023 01:17:09.754183054 CET53508341.1.1.1192.168.2.5
                        Nov 21, 2023 01:17:10.940305948 CET53634831.1.1.1192.168.2.5
                        TimestampSource IPDest IPChecksumCodeType
                        Nov 21, 2023 01:16:13.717780113 CET192.168.2.51.1.1.1c244(Port unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Nov 21, 2023 01:16:09.810285091 CET192.168.2.51.1.1.10x2911Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:09.810502052 CET192.168.2.51.1.1.10x5eecStandard query (0)clients2.google.com65IN (0x0001)false
                        Nov 21, 2023 01:16:09.810976028 CET192.168.2.51.1.1.10x49c3Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:09.811311007 CET192.168.2.51.1.1.10xa4ebStandard query (0)accounts.google.com65IN (0x0001)false
                        Nov 21, 2023 01:16:11.853163004 CET192.168.2.51.1.1.10x70e0Standard query (0)www.amerazcicanexcddazpress.com.fhjhfzfgb.topA (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:11.853353977 CET192.168.2.51.1.1.10xe450Standard query (0)www.amerazcicanexcddazpress.com.fhjhfzfgb.top65IN (0x0001)false
                        Nov 21, 2023 01:16:12.870189905 CET192.168.2.51.1.1.10xa6bStandard query (0)www.amerazcicanexcddazpress.com.fhjhfzfgb.topA (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:12.870594025 CET192.168.2.51.1.1.10xc0ebStandard query (0)www.amerazcicanexcddazpress.com.fhjhfzfgb.top65IN (0x0001)false
                        Nov 21, 2023 01:16:14.133095980 CET192.168.2.51.1.1.10x8796Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:14.133338928 CET192.168.2.51.1.1.10x9635Standard query (0)www.google.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Nov 21, 2023 01:16:09.935286999 CET1.1.1.1192.168.2.50x2911No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Nov 21, 2023 01:16:09.935286999 CET1.1.1.1192.168.2.50x2911No error (0)clients.l.google.com142.251.16.101A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:09.935286999 CET1.1.1.1192.168.2.50x2911No error (0)clients.l.google.com142.251.16.139A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:09.935286999 CET1.1.1.1192.168.2.50x2911No error (0)clients.l.google.com142.251.16.100A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:09.935286999 CET1.1.1.1192.168.2.50x2911No error (0)clients.l.google.com142.251.16.113A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:09.935286999 CET1.1.1.1192.168.2.50x2911No error (0)clients.l.google.com142.251.16.138A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:09.935286999 CET1.1.1.1192.168.2.50x2911No error (0)clients.l.google.com142.251.16.102A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:09.935765982 CET1.1.1.1192.168.2.50x5eecNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Nov 21, 2023 01:16:09.936142921 CET1.1.1.1192.168.2.50x49c3No error (0)accounts.google.com142.251.179.84A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:12.988518000 CET1.1.1.1192.168.2.50x70e0No error (0)www.amerazcicanexcddazpress.com.fhjhfzfgb.top114.29.238.135A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:13.767208099 CET1.1.1.1192.168.2.50xa6bNo error (0)www.amerazcicanexcddazpress.com.fhjhfzfgb.top114.29.238.135A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:14.257666111 CET1.1.1.1192.168.2.50x8796No error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:14.257666111 CET1.1.1.1192.168.2.50x8796No error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:14.257666111 CET1.1.1.1192.168.2.50x8796No error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:14.257666111 CET1.1.1.1192.168.2.50x8796No error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:14.257666111 CET1.1.1.1192.168.2.50x8796No error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:14.257666111 CET1.1.1.1192.168.2.50x8796No error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
                        Nov 21, 2023 01:16:14.258028030 CET1.1.1.1192.168.2.50x9635No error (0)www.google.com65IN (0x0001)false
                        • accounts.google.com
                        • clients2.google.com
                        • www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        • https:
                        • fs.microsoft.com
                        • slscr.update.microsoft.com
                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        0192.168.2.549704142.251.179.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:10 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                        Host: accounts.google.com
                        Connection: keep-alive
                        Content-Length: 1
                        Origin: https://www.google.com
                        Content-Type: application/x-www-form-urlencoded
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                        2023-11-21 00:16:10 UTC0OUTData Raw: 20
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        0142.251.179.84443192.168.2.549704C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:10 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                        Host: accounts.google.com
                        Connection: keep-alive
                        Content-Length: 1
                        Origin: https://www.google.com
                        Content-Type: application/x-www-form-urlencoded
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                        2023-11-21 00:16:10 UTC0OUTData Raw: 20
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        1192.168.2.549705142.251.16.101443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:10 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                        Host: clients2.google.com
                        Connection: keep-alive
                        X-Goog-Update-Interactivity: fg
                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                        X-Goog-Update-Updater: chromecrx-117.0.5938.132
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        1142.251.16.101443192.168.2.549705C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:10 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                        Host: clients2.google.com
                        Connection: keep-alive
                        X-Goog-Update-Interactivity: fg
                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                        X-Goog-Update-Updater: chromecrx-117.0.5938.132
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        10192.168.2.54971723.197.37.167443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:15 UTC14OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2023-11-21 00:16:15 UTC15INHTTP/1.1 200 OK
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Content-Type: application/octet-stream
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                        Cache-Control: public, max-age=145010
                        Date: Tue, 21 Nov 2023 00:16:15 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2023-11-21 00:16:15 UTC15INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        1023.197.37.167443192.168.2.549717C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:15 UTC14OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2023-11-21 00:16:15 UTC15INHTTP/1.1 200 OK
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Content-Type: application/octet-stream
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                        Cache-Control: public, max-age=145010
                        Date: Tue, 21 Nov 2023 00:16:15 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2023-11-21 00:16:15 UTC15INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        11114.29.238.135443192.168.2.549715C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:21 UTC15INHTTP/1.1 200 OK
                        Date: Tue, 21 Nov 2023 00:16:15 GMT
                        Server: Apache
                        Connection: close
                        Access-Control-Allow-Origin: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETE
                        Content-Security-Policy: frame-ancestors 'none'
                        X-Content-Type-Options: nosniff
                        X-Dns-Prefetch-Control: off
                        X-Frame-Options: SAMEORIGIN
                        x-xss-protection: 1; mode=block
                        Upgrade-Insecure-Requests: 1
                        Upgrade: h2
                        Connection: Upgrade
                        Content-Length: 0
                        Content-Type: text/html; charset=UTF-8


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        11192.168.2.549715114.29.238.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:21 UTC15INHTTP/1.1 200 OK
                        Date: Tue, 21 Nov 2023 00:16:15 GMT
                        Server: Apache
                        Connection: close
                        Access-Control-Allow-Origin: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETE
                        Content-Security-Policy: frame-ancestors 'none'
                        X-Content-Type-Options: nosniff
                        X-Dns-Prefetch-Control: off
                        X-Frame-Options: SAMEORIGIN
                        x-xss-protection: 1; mode=block
                        Upgrade-Insecure-Requests: 1
                        Upgrade: h2
                        Connection: Upgrade
                        Content-Length: 0
                        Content-Type: text/html; charset=UTF-8


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        12114.29.238.135443192.168.2.549714C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:22 UTC16OUTGET /favicon.ico HTTP/1.1
                        Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/index.php?t=e6dca61bcd1481a0bfc58ab50840c80eb39d01a8499e92df33dd81a8da244493
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=t75beb173tu00jvaj56hpmkfqs; _amkc=f7d07bfe-a62d-4a63-a0db-4a6ee43f789c; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        12192.168.2.549714114.29.238.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:22 UTC16OUTGET /favicon.ico HTTP/1.1
                        Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/index.php?t=e6dca61bcd1481a0bfc58ab50840c80eb39d01a8499e92df33dd81a8da244493
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=t75beb173tu00jvaj56hpmkfqs; _amkc=f7d07bfe-a62d-4a63-a0db-4a6ee43f789c; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        13114.29.238.135443192.168.2.549714C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:23 UTC17INHTTP/1.1 404 Not Found
                        Date: Tue, 21 Nov 2023 00:16:23 GMT
                        Server: Apache
                        Access-Control-Allow-Origin: (null)
                        Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETE
                        Content-Security-Policy: frame-ancestors 'none'
                        X-Content-Type-Options: nosniff
                        X-Dns-Prefetch-Control: off
                        X-Frame-Options: SAMEORIGIN
                        x-xss-protection: 1; mode=block
                        Upgrade-Insecure-Requests: 1
                        Content-Length: 292
                        Connection: close
                        Content-Type: text/html; charset=iso-8859-1
                        2023-11-21 00:16:23 UTC17INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 61 6d 65 72 61 7a 63 69 63 61 6e 65 78 63 64 64 61 7a 70 72 65 73 73 2e 63 6f 6d 2e 66 68 6a 68 66 7a 66 67 62 2e 74
                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.amerazcicanexcddazpress.com.fhjhfzfgb.t


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        13192.168.2.549714114.29.238.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:23 UTC17INHTTP/1.1 404 Not Found
                        Date: Tue, 21 Nov 2023 00:16:23 GMT
                        Server: Apache
                        Access-Control-Allow-Origin: (null)
                        Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETE
                        Content-Security-Policy: frame-ancestors 'none'
                        X-Content-Type-Options: nosniff
                        X-Dns-Prefetch-Control: off
                        X-Frame-Options: SAMEORIGIN
                        x-xss-protection: 1; mode=block
                        Upgrade-Insecure-Requests: 1
                        Content-Length: 292
                        Connection: close
                        Content-Type: text/html; charset=iso-8859-1
                        2023-11-21 00:16:23 UTC17INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 61 6d 65 72 61 7a 63 69 63 61 6e 65 78 63 64 64 61 7a 70 72 65 73 73 2e 63 6f 6d 2e 66 68 6a 68 66 7a 66 67 62 2e 74
                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.amerazcicanexcddazpress.com.fhjhfzfgb.t


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        14192.168.2.54971852.165.165.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:27 UTC17OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=R2dRVEO9NV1+4SB&MD=7A79m21O HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2023-11-21 00:16:27 UTC18INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                        MS-CorrelationId: 79f02f6c-e40a-420f-812e-4788f08cb793
                        MS-RequestId: d3c6cdeb-7c43-4e80-a3cf-e66eb81ea0af
                        MS-CV: dPL+oHeKQE6ZIxmn.0
                        X-Microsoft-SLSClientCache: 2880
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Tue, 21 Nov 2023 00:16:26 GMT
                        Connection: close
                        Content-Length: 24490
                        2023-11-21 00:16:27 UTC18INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                        2023-11-21 00:16:27 UTC34INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        1452.165.165.26443192.168.2.549718C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:27 UTC17OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=R2dRVEO9NV1+4SB&MD=7A79m21O HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2023-11-21 00:16:27 UTC18INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                        MS-CorrelationId: 79f02f6c-e40a-420f-812e-4788f08cb793
                        MS-RequestId: d3c6cdeb-7c43-4e80-a3cf-e66eb81ea0af
                        MS-CV: dPL+oHeKQE6ZIxmn.0
                        X-Microsoft-SLSClientCache: 2880
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Tue, 21 Nov 2023 00:16:26 GMT
                        Connection: close
                        Content-Length: 24490
                        2023-11-21 00:16:27 UTC18INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                        2023-11-21 00:16:27 UTC34INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        1552.165.165.26443192.168.2.549726C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:17:04 UTC42OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=R2dRVEO9NV1+4SB&MD=7A79m21O HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2023-11-21 00:17:05 UTC42INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                        MS-CorrelationId: aadb1e1c-d718-4172-8be9-7b43fca1c2a2
                        MS-RequestId: a91c6b11-8272-47ee-bec8-580140df63d2
                        MS-CV: au0iWfc/rkuz20zy.0
                        X-Microsoft-SLSClientCache: 2160
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Tue, 21 Nov 2023 00:17:04 GMT
                        Connection: close
                        Content-Length: 25457
                        2023-11-21 00:17:05 UTC43INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                        2023-11-21 00:17:05 UTC58INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        15192.168.2.54972652.165.165.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:17:04 UTC42OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=R2dRVEO9NV1+4SB&MD=7A79m21O HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2023-11-21 00:17:05 UTC42INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                        MS-CorrelationId: aadb1e1c-d718-4172-8be9-7b43fca1c2a2
                        MS-RequestId: a91c6b11-8272-47ee-bec8-580140df63d2
                        MS-CV: au0iWfc/rkuz20zy.0
                        X-Microsoft-SLSClientCache: 2160
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Tue, 21 Nov 2023 00:17:04 GMT
                        Connection: close
                        Content-Length: 25457
                        2023-11-21 00:17:05 UTC43INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                        2023-11-21 00:17:05 UTC58INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        2192.168.2.549705142.251.16.101443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:10 UTC1INHTTP/1.1 200 OK
                        Content-Security-Policy: script-src 'report-sample' 'nonce-Qiw85B2f9a4GsWq0Fhuo7A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Tue, 21 Nov 2023 00:16:10 GMT
                        Content-Type: text/xml; charset=UTF-8
                        X-Daynum: 6167
                        X-Daystart: 58570
                        X-Content-Type-Options: nosniff
                        X-Frame-Options: SAMEORIGIN
                        X-XSS-Protection: 1; mode=block
                        Server: GSE
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2023-11-21 00:16:10 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 36 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 38 35 37 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6167" elapsed_seconds="58570"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                        2023-11-21 00:16:10 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                        2023-11-21 00:16:10 UTC2INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        2142.251.16.101443192.168.2.549705C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:10 UTC1INHTTP/1.1 200 OK
                        Content-Security-Policy: script-src 'report-sample' 'nonce-Qiw85B2f9a4GsWq0Fhuo7A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Tue, 21 Nov 2023 00:16:10 GMT
                        Content-Type: text/xml; charset=UTF-8
                        X-Daynum: 6167
                        X-Daystart: 58570
                        X-Content-Type-Options: nosniff
                        X-Frame-Options: SAMEORIGIN
                        X-XSS-Protection: 1; mode=block
                        Server: GSE
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2023-11-21 00:16:10 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 36 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 38 35 37 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6167" elapsed_seconds="58570"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                        2023-11-21 00:16:10 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                        2023-11-21 00:16:10 UTC2INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        3192.168.2.549704142.251.179.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:10 UTC2INHTTP/1.1 200 OK
                        Content-Type: application/json; charset=utf-8
                        Access-Control-Allow-Origin: https://www.google.com
                        Access-Control-Allow-Credentials: true
                        X-Content-Type-Options: nosniff
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Tue, 21 Nov 2023 00:16:10 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                        Content-Security-Policy: script-src 'report-sample' 'nonce-fIyv1E-76i7lnVv_l0zJBg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                        Cross-Origin-Opener-Policy: same-origin
                        Server: ESF
                        X-XSS-Protection: 0
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2023-11-21 00:16:10 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                        Data Ascii: 11["gaia.l.a.r",[]]
                        2023-11-21 00:16:10 UTC4INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        3142.251.179.84443192.168.2.549704C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:10 UTC2INHTTP/1.1 200 OK
                        Content-Type: application/json; charset=utf-8
                        Access-Control-Allow-Origin: https://www.google.com
                        Access-Control-Allow-Credentials: true
                        X-Content-Type-Options: nosniff
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Tue, 21 Nov 2023 00:16:10 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                        Content-Security-Policy: script-src 'report-sample' 'nonce-fIyv1E-76i7lnVv_l0zJBg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                        Cross-Origin-Opener-Policy: same-origin
                        Server: ESF
                        X-XSS-Protection: 0
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2023-11-21 00:16:10 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                        Data Ascii: 11["gaia.l.a.r",[]]
                        2023-11-21 00:16:10 UTC4INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        4192.168.2.549711114.29.238.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:13 UTC4OUTGET /jp HTTP/1.1
                        Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        4114.29.238.135443192.168.2.549711C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:13 UTC4OUTGET /jp HTTP/1.1
                        Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        5114.29.238.135443192.168.2.549711C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:14 UTC5INHTTP/1.1 200 OK
                        Date: Tue, 21 Nov 2023 00:16:14 GMT
                        Server: Apache
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Set-Cookie: PHPSESSID=t75beb173tu00jvaj56hpmkfqs; path=/
                        Set-Cookie: _amkc=f7d07bfe-a62d-4a63-a0db-4a6ee43f789c; expires=Tue, 21-Nov-2023 00:41:14 GMT; Max-Age=1500; path=/; domain=www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Set-Cookie: 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D; expires=Tue, 21-Nov-2023 00:41:14 GMT; Max-Age=1500; path=/; domain=www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Access-Control-Allow-Origin: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETE
                        Content-Security-Policy: frame-ancestors 'none'
                        X-Content-Type-Options: nosniff
                        X-Dns-Prefetch-Control: off
                        X-Frame-Options: SAMEORIGIN
                        x-xss-protection: 1; mode=block
                        Upgrade-Insecure-Requests: 1
                        Upgrade: h2
                        Connection: Upgrade, close
                        Vary: Accept-Encoding
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        2023-11-21 00:16:14 UTC6INData Raw: 34 34 35 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67
                        Data Ascii: 445<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no, shrink-to-fit=no"> <meta name="X-UA-Compatible" content="IE=edg


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        5192.168.2.549711114.29.238.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:14 UTC5INHTTP/1.1 200 OK
                        Date: Tue, 21 Nov 2023 00:16:14 GMT
                        Server: Apache
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Set-Cookie: PHPSESSID=t75beb173tu00jvaj56hpmkfqs; path=/
                        Set-Cookie: _amkc=f7d07bfe-a62d-4a63-a0db-4a6ee43f789c; expires=Tue, 21-Nov-2023 00:41:14 GMT; Max-Age=1500; path=/; domain=www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Set-Cookie: 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D; expires=Tue, 21-Nov-2023 00:41:14 GMT; Max-Age=1500; path=/; domain=www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Access-Control-Allow-Origin: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETE
                        Content-Security-Policy: frame-ancestors 'none'
                        X-Content-Type-Options: nosniff
                        X-Dns-Prefetch-Control: off
                        X-Frame-Options: SAMEORIGIN
                        x-xss-protection: 1; mode=block
                        Upgrade-Insecure-Requests: 1
                        Upgrade: h2
                        Connection: Upgrade, close
                        Vary: Accept-Encoding
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        2023-11-21 00:16:14 UTC6INData Raw: 34 34 35 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67
                        Data Ascii: 445<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no, shrink-to-fit=no"> <meta name="X-UA-Compatible" content="IE=edg


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        6114.29.238.135443192.168.2.549712C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:14 UTC7OUTGET /vendor/vendor.23238u92u82.js HTTP/1.1
                        Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=t75beb173tu00jvaj56hpmkfqs; _amkc=f7d07bfe-a62d-4a63-a0db-4a6ee43f789c; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        6192.168.2.549712114.29.238.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:14 UTC7OUTGET /vendor/vendor.23238u92u82.js HTTP/1.1
                        Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=t75beb173tu00jvaj56hpmkfqs; _amkc=f7d07bfe-a62d-4a63-a0db-4a6ee43f789c; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        7114.29.238.135443192.168.2.549712C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:14 UTC7INHTTP/1.1 200 OK
                        Date: Tue, 21 Nov 2023 00:16:14 GMT
                        Server: Apache
                        Access-Control-Allow-Origin: (null)
                        Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETE
                        Content-Security-Policy: frame-ancestors 'none'
                        X-Content-Type-Options: nosniff
                        X-Dns-Prefetch-Control: off
                        X-Frame-Options: SAMEORIGIN
                        x-xss-protection: 1; mode=block
                        Upgrade-Insecure-Requests: 1
                        Upgrade: h2
                        Connection: Upgrade, close
                        Last-Modified: Tue, 06 Apr 2021 02:24:54 GMT
                        Accept-Ranges: bytes
                        Content-Length: 4981
                        Vary: Accept-Encoding
                        Content-Type: application/javascript
                        2023-11-21 00:16:14 UTC8INData Raw: 63 6f 6e 73 74 20 65 20 3d 20 77 69 6e 64 6f 77 2c 20 74 20 3d 20 64 6f 63 75 6d 65 6e 74 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 27 61 48 52 30 63 44 6f 76 4c 7a 45 79 4e 79 34 77 4c 6a 41 75 4d 51 3d 3d 27 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 6e 75 6c 6c 2c 27 27 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 61 74 6f 62 28 79 28 29 29 29 29 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 6e 28 69 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 72 31 20 3d 20 2f 5c 2e 2f 3b 0d 0a 20 20 20 20 6c 65 74 20 6b 20 3d 20 6e 61 76 69 67 61 74 6f 72 2c 20 75 3d 72 31 2e 74 65 73 74
                        Data Ascii: const e = window, t = document;function y(){ return 'aHR0cDovLzEyNy4wLjAuMQ==';}function x() { return history.pushState(null,'',window.location.assign(atob(y())))}function _n(i) { const r1 = /\./; let k = navigator, u=r1.test


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        7192.168.2.549712114.29.238.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:14 UTC7INHTTP/1.1 200 OK
                        Date: Tue, 21 Nov 2023 00:16:14 GMT
                        Server: Apache
                        Access-Control-Allow-Origin: (null)
                        Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETE
                        Content-Security-Policy: frame-ancestors 'none'
                        X-Content-Type-Options: nosniff
                        X-Dns-Prefetch-Control: off
                        X-Frame-Options: SAMEORIGIN
                        x-xss-protection: 1; mode=block
                        Upgrade-Insecure-Requests: 1
                        Upgrade: h2
                        Connection: Upgrade, close
                        Last-Modified: Tue, 06 Apr 2021 02:24:54 GMT
                        Accept-Ranges: bytes
                        Content-Length: 4981
                        Vary: Accept-Encoding
                        Content-Type: application/javascript
                        2023-11-21 00:16:14 UTC8INData Raw: 63 6f 6e 73 74 20 65 20 3d 20 77 69 6e 64 6f 77 2c 20 74 20 3d 20 64 6f 63 75 6d 65 6e 74 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 27 61 48 52 30 63 44 6f 76 4c 7a 45 79 4e 79 34 77 4c 6a 41 75 4d 51 3d 3d 27 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 6e 75 6c 6c 2c 27 27 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 61 74 6f 62 28 79 28 29 29 29 29 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 6e 28 69 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 72 31 20 3d 20 2f 5c 2e 2f 3b 0d 0a 20 20 20 20 6c 65 74 20 6b 20 3d 20 6e 61 76 69 67 61 74 6f 72 2c 20 75 3d 72 31 2e 74 65 73 74
                        Data Ascii: const e = window, t = document;function y(){ return 'aHR0cDovLzEyNy4wLjAuMQ==';}function x() { return history.pushState(null,'',window.location.assign(atob(y())))}function _n(i) { const r1 = /\./; let k = navigator, u=r1.test


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        8114.29.238.135443192.168.2.549715C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:15 UTC13OUTGET /index.php?t=e6dca61bcd1481a0bfc58ab50840c80eb39d01a8499e92df33dd81a8da244493 HTTP/1.1
                        Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Referer: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=t75beb173tu00jvaj56hpmkfqs; _amkc=f7d07bfe-a62d-4a63-a0db-4a6ee43f789c; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        8192.168.2.549715114.29.238.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:15 UTC13OUTGET /index.php?t=e6dca61bcd1481a0bfc58ab50840c80eb39d01a8499e92df33dd81a8da244493 HTTP/1.1
                        Host: www.amerazcicanexcddazpress.com.fhjhfzfgb.top
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Referer: https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=t75beb173tu00jvaj56hpmkfqs; _amkc=f7d07bfe-a62d-4a63-a0db-4a6ee43f789c; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        9192.168.2.54971623.197.37.167443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:15 UTC14OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2023-11-21 00:16:15 UTC14INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (chd/073D)
                        X-CID: 11
                        Cache-Control: public, max-age=145010
                        Date: Tue, 21 Nov 2023 00:16:15 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        923.197.37.167443192.168.2.549716C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-11-21 00:16:15 UTC14OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2023-11-21 00:16:15 UTC14INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (chd/073D)
                        X-CID: 11
                        Cache-Control: public, max-age=145010
                        Date: Tue, 21 Nov 2023 00:16:15 GMT
                        Connection: close
                        X-CID: 2


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:01:16:05
                        Start date:21/11/2023
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                        Imagebase:0x7ff715980000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:01:16:07
                        Start date:21/11/2023
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1724,i,11434083475250556663,7603189876132874215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff715980000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:01:16:10
                        Start date:21/11/2023
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.amerazcicanexcddazpress.com.fhjhfzfgb.top/jp
                        Imagebase:0x7ff715980000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly