Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17

Overview

General Information

Sample URL:https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17
Analysis ID:1431089
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 5816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2276,i,11600538606304935896,34771455915149221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17Avira URL Cloud: detection malicious, Label: phishing
Source: https://serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17Avira URL Cloud: Label: phishing
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /kdy9bFe5glari2Px0qak17sdy9nFe5k17 HTTP/1.1Host: www.serserijeans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kdy9bFe5glari2Px0qak17sdy9nFe5k17 HTTP/1.1Host: serserijeans.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.serserijeans.com
Source: global trafficDNS traffic detected: DNS query: serserijeans.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: esign.joahelms.design
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: mal56.win@19/0@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2276,i,11600538606304935896,34771455915149221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2276,i,11600538606304935896,34771455915149221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
esign.joahelms.design
89.187.28.219
truefalse
    unknown
    serserijeans.com
    185.106.211.102
    truefalse
      unknown
      www.google.com
      142.250.101.147
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          www.serserijeans.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17false
            • Avira URL Cloud: phishing
            unknown
            https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17true
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.101.147
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              185.106.211.102
              serserijeans.comTurkey
              42846GUZELHOSTINGGNETINTERNETTELEKOMUNIKASYONASTRfalse
              89.187.28.219
              esign.joahelms.designUkraine
              39810UA-WICOMWiMAXUkraineAutonomousSystemUAfalse
              IP
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1431089
              Start date and time:2024-04-24 15:02:37 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 19s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal56.win@19/0@10/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.139, 142.251.2.102, 142.251.2.113, 142.251.2.100, 142.251.2.138, 142.251.2.101, 142.251.2.84, 34.104.35.123, 40.68.123.157, 23.204.146.202, 23.204.146.169, 192.229.211.108, 13.95.31.18, 142.250.101.94
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 24, 2024 15:03:20.784250021 CEST49678443192.168.2.4104.46.162.224
              Apr 24, 2024 15:03:20.862292051 CEST49675443192.168.2.4173.222.162.32
              Apr 24, 2024 15:03:29.254292011 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.254357100 CEST44349735185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.254467964 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.254865885 CEST49736443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.254950047 CEST44349736185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.255033016 CEST49736443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.255095005 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.255125999 CEST44349735185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.255321980 CEST49736443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.255359888 CEST44349736185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.966049910 CEST44349735185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.966484070 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.966512918 CEST44349735185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.967338085 CEST44349736185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.967519045 CEST49736443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.967578888 CEST44349736185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.968022108 CEST44349735185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.968091965 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.969093084 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.969118118 CEST44349736185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.969197035 CEST44349735185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.969211102 CEST49736443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.969742060 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.969753027 CEST44349735185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:29.970105886 CEST49736443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:29.970201969 CEST44349736185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:30.018232107 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:30.018245935 CEST49736443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:30.018290997 CEST44349736185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:30.067132950 CEST49736443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:30.470067024 CEST49675443192.168.2.4173.222.162.32
              Apr 24, 2024 15:03:31.388890028 CEST44349735185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:31.389091015 CEST44349735185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:31.389158964 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:31.389619112 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:31.389647007 CEST44349735185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:31.389662981 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:31.389713049 CEST49735443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:31.915977955 CEST49739443192.168.2.4142.250.101.147
              Apr 24, 2024 15:03:31.916032076 CEST44349739142.250.101.147192.168.2.4
              Apr 24, 2024 15:03:31.916219950 CEST49739443192.168.2.4142.250.101.147
              Apr 24, 2024 15:03:31.916641951 CEST49739443192.168.2.4142.250.101.147
              Apr 24, 2024 15:03:31.916661024 CEST44349739142.250.101.147192.168.2.4
              Apr 24, 2024 15:03:32.012768030 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:32.012868881 CEST44349740185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:32.012949944 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:32.015937090 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:32.015969992 CEST44349740185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:32.280833006 CEST49741443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.280879974 CEST4434974123.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.280956984 CEST49741443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.285377979 CEST44349739142.250.101.147192.168.2.4
              Apr 24, 2024 15:03:32.285648108 CEST49741443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.285686970 CEST4434974123.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.305511951 CEST49739443192.168.2.4142.250.101.147
              Apr 24, 2024 15:03:32.305541039 CEST44349739142.250.101.147192.168.2.4
              Apr 24, 2024 15:03:32.309492111 CEST44349739142.250.101.147192.168.2.4
              Apr 24, 2024 15:03:32.309592962 CEST49739443192.168.2.4142.250.101.147
              Apr 24, 2024 15:03:32.310961962 CEST49739443192.168.2.4142.250.101.147
              Apr 24, 2024 15:03:32.311152935 CEST44349739142.250.101.147192.168.2.4
              Apr 24, 2024 15:03:32.362497091 CEST49739443192.168.2.4142.250.101.147
              Apr 24, 2024 15:03:32.362508059 CEST44349739142.250.101.147192.168.2.4
              Apr 24, 2024 15:03:32.404105902 CEST49739443192.168.2.4142.250.101.147
              Apr 24, 2024 15:03:32.626555920 CEST4434974123.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.626807928 CEST49741443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.635196924 CEST49741443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.635215044 CEST4434974123.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.635693073 CEST4434974123.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.677006006 CEST49741443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.680581093 CEST49741443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.720010996 CEST44349740185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:32.720283985 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:32.720331907 CEST44349740185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:32.721807957 CEST44349740185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:32.721889019 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:32.724138021 CEST4434974123.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.940026045 CEST4434974123.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.940268040 CEST4434974123.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.940311909 CEST49741443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.940371037 CEST4434974123.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.940392017 CEST49741443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.940392017 CEST49741443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.940402985 CEST4434974123.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.940409899 CEST4434974123.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.968619108 CEST49742443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.968723059 CEST4434974223.3.84.131192.168.2.4
              Apr 24, 2024 15:03:32.968808889 CEST49742443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.969055891 CEST49742443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:32.969088078 CEST4434974223.3.84.131192.168.2.4
              Apr 24, 2024 15:03:33.032319069 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:33.032840967 CEST44349740185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:33.033787012 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:33.033834934 CEST44349740185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:33.084234953 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:33.303105116 CEST4434974223.3.84.131192.168.2.4
              Apr 24, 2024 15:03:33.303190947 CEST49742443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:33.316802025 CEST49742443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:33.316833019 CEST4434974223.3.84.131192.168.2.4
              Apr 24, 2024 15:03:33.317269087 CEST4434974223.3.84.131192.168.2.4
              Apr 24, 2024 15:03:33.366142988 CEST49742443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:33.376554966 CEST49742443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:33.424118996 CEST4434974223.3.84.131192.168.2.4
              Apr 24, 2024 15:03:33.622014999 CEST4434974223.3.84.131192.168.2.4
              Apr 24, 2024 15:03:33.622184038 CEST4434974223.3.84.131192.168.2.4
              Apr 24, 2024 15:03:33.622262955 CEST49742443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:33.624874115 CEST49742443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:33.624921083 CEST4434974223.3.84.131192.168.2.4
              Apr 24, 2024 15:03:33.624950886 CEST49742443192.168.2.423.3.84.131
              Apr 24, 2024 15:03:33.624968052 CEST4434974223.3.84.131192.168.2.4
              Apr 24, 2024 15:03:34.190365076 CEST44349740185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:34.190542936 CEST44349740185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:34.190623999 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:34.520628929 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:34.520628929 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:34.520704985 CEST44349740185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:34.520880938 CEST49740443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:34.784496069 CEST49743443192.168.2.489.187.28.219
              Apr 24, 2024 15:03:34.784545898 CEST4434974389.187.28.219192.168.2.4
              Apr 24, 2024 15:03:34.784678936 CEST49743443192.168.2.489.187.28.219
              Apr 24, 2024 15:03:34.784997940 CEST49743443192.168.2.489.187.28.219
              Apr 24, 2024 15:03:34.785026073 CEST4434974389.187.28.219192.168.2.4
              Apr 24, 2024 15:03:40.893656015 CEST44349736185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:40.893840075 CEST44349736185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:40.893995047 CEST49736443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:41.365144014 CEST49736443192.168.2.4185.106.211.102
              Apr 24, 2024 15:03:41.365211010 CEST44349736185.106.211.102192.168.2.4
              Apr 24, 2024 15:03:42.304205894 CEST44349739142.250.101.147192.168.2.4
              Apr 24, 2024 15:03:42.304255962 CEST44349739142.250.101.147192.168.2.4
              Apr 24, 2024 15:03:42.304336071 CEST49739443192.168.2.4142.250.101.147
              Apr 24, 2024 15:03:43.836421013 CEST49739443192.168.2.4142.250.101.147
              Apr 24, 2024 15:03:43.836487055 CEST44349739142.250.101.147192.168.2.4
              Apr 24, 2024 15:04:04.787941933 CEST49743443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:04.832130909 CEST4434974389.187.28.219192.168.2.4
              Apr 24, 2024 15:04:05.861089945 CEST49750443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:05.861129045 CEST4434975089.187.28.219192.168.2.4
              Apr 24, 2024 15:04:05.861304045 CEST49750443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:05.861545086 CEST49751443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:05.861632109 CEST4434975189.187.28.219192.168.2.4
              Apr 24, 2024 15:04:05.861721039 CEST49751443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:05.861856937 CEST49750443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:05.861867905 CEST4434975089.187.28.219192.168.2.4
              Apr 24, 2024 15:04:05.862073898 CEST49751443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:05.862111092 CEST4434975189.187.28.219192.168.2.4
              Apr 24, 2024 15:04:31.816262007 CEST49754443192.168.2.4142.250.101.147
              Apr 24, 2024 15:04:31.816345930 CEST44349754142.250.101.147192.168.2.4
              Apr 24, 2024 15:04:31.816417933 CEST49754443192.168.2.4142.250.101.147
              Apr 24, 2024 15:04:31.816912889 CEST49754443192.168.2.4142.250.101.147
              Apr 24, 2024 15:04:31.816947937 CEST44349754142.250.101.147192.168.2.4
              Apr 24, 2024 15:04:32.173005104 CEST44349754142.250.101.147192.168.2.4
              Apr 24, 2024 15:04:32.173620939 CEST49754443192.168.2.4142.250.101.147
              Apr 24, 2024 15:04:32.173662901 CEST44349754142.250.101.147192.168.2.4
              Apr 24, 2024 15:04:32.174139977 CEST44349754142.250.101.147192.168.2.4
              Apr 24, 2024 15:04:32.174596071 CEST49754443192.168.2.4142.250.101.147
              Apr 24, 2024 15:04:32.174690008 CEST44349754142.250.101.147192.168.2.4
              Apr 24, 2024 15:04:32.220762014 CEST49754443192.168.2.4142.250.101.147
              Apr 24, 2024 15:04:35.862095118 CEST49750443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:35.862183094 CEST49751443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:35.908127069 CEST4434975189.187.28.219192.168.2.4
              Apr 24, 2024 15:04:35.908133030 CEST4434975089.187.28.219192.168.2.4
              Apr 24, 2024 15:04:39.724036932 CEST4972380192.168.2.4199.232.210.172
              Apr 24, 2024 15:04:39.724145889 CEST4972480192.168.2.4199.232.210.172
              Apr 24, 2024 15:04:39.883508921 CEST8049724199.232.210.172192.168.2.4
              Apr 24, 2024 15:04:39.883584976 CEST8049724199.232.210.172192.168.2.4
              Apr 24, 2024 15:04:39.883642912 CEST4972480192.168.2.4199.232.210.172
              Apr 24, 2024 15:04:39.883745909 CEST8049723199.232.210.172192.168.2.4
              Apr 24, 2024 15:04:39.883788109 CEST8049723199.232.210.172192.168.2.4
              Apr 24, 2024 15:04:39.883846045 CEST4972380192.168.2.4199.232.210.172
              Apr 24, 2024 15:04:41.093178034 CEST49757443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:41.093194962 CEST4434975789.187.28.219192.168.2.4
              Apr 24, 2024 15:04:41.093250990 CEST49757443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:41.094072104 CEST49758443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:41.094153881 CEST4434975889.187.28.219192.168.2.4
              Apr 24, 2024 15:04:41.094230890 CEST49758443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:41.094578981 CEST49758443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:41.094613075 CEST4434975889.187.28.219192.168.2.4
              Apr 24, 2024 15:04:41.094820023 CEST49757443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:41.094829082 CEST4434975789.187.28.219192.168.2.4
              Apr 24, 2024 15:04:42.181699991 CEST44349754142.250.101.147192.168.2.4
              Apr 24, 2024 15:04:42.181847095 CEST44349754142.250.101.147192.168.2.4
              Apr 24, 2024 15:04:42.181926012 CEST49754443192.168.2.4142.250.101.147
              Apr 24, 2024 15:04:43.723721981 CEST49754443192.168.2.4142.250.101.147
              Apr 24, 2024 15:04:43.723772049 CEST44349754142.250.101.147192.168.2.4
              Apr 24, 2024 15:04:49.846457005 CEST49743443192.168.2.489.187.28.219
              Apr 24, 2024 15:04:49.846467018 CEST4434974389.187.28.219192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Apr 24, 2024 15:03:27.487441063 CEST53495141.1.1.1192.168.2.4
              Apr 24, 2024 15:03:27.500781059 CEST53651971.1.1.1192.168.2.4
              Apr 24, 2024 15:03:28.498249054 CEST53637561.1.1.1192.168.2.4
              Apr 24, 2024 15:03:28.650602102 CEST5233453192.168.2.41.1.1.1
              Apr 24, 2024 15:03:28.650746107 CEST6523953192.168.2.41.1.1.1
              Apr 24, 2024 15:03:29.191849947 CEST53523341.1.1.1192.168.2.4
              Apr 24, 2024 15:03:29.422300100 CEST53652391.1.1.1192.168.2.4
              Apr 24, 2024 15:03:31.650949955 CEST5992453192.168.2.41.1.1.1
              Apr 24, 2024 15:03:31.651838064 CEST6436653192.168.2.41.1.1.1
              Apr 24, 2024 15:03:31.760144949 CEST5238353192.168.2.41.1.1.1
              Apr 24, 2024 15:03:31.760341883 CEST5990153192.168.2.41.1.1.1
              Apr 24, 2024 15:03:31.914062023 CEST53523831.1.1.1192.168.2.4
              Apr 24, 2024 15:03:31.914119005 CEST53599011.1.1.1192.168.2.4
              Apr 24, 2024 15:03:31.947551012 CEST53643661.1.1.1192.168.2.4
              Apr 24, 2024 15:03:32.006508112 CEST53599241.1.1.1192.168.2.4
              Apr 24, 2024 15:03:34.533307076 CEST5136953192.168.2.41.1.1.1
              Apr 24, 2024 15:03:34.533507109 CEST5506553192.168.2.41.1.1.1
              Apr 24, 2024 15:03:34.783549070 CEST53513691.1.1.1192.168.2.4
              Apr 24, 2024 15:03:34.783896923 CEST53550651.1.1.1192.168.2.4
              Apr 24, 2024 15:03:45.833882093 CEST53561691.1.1.1192.168.2.4
              Apr 24, 2024 15:03:51.310489893 CEST138138192.168.2.4192.168.2.255
              Apr 24, 2024 15:04:04.923358917 CEST53550191.1.1.1192.168.2.4
              Apr 24, 2024 15:04:27.251667023 CEST53604071.1.1.1192.168.2.4
              Apr 24, 2024 15:04:27.736871958 CEST53559621.1.1.1192.168.2.4
              Apr 24, 2024 15:04:36.001147032 CEST53544211.1.1.1192.168.2.4
              Apr 24, 2024 15:04:40.935689926 CEST5477853192.168.2.41.1.1.1
              Apr 24, 2024 15:04:40.936211109 CEST5381353192.168.2.41.1.1.1
              Apr 24, 2024 15:04:41.091722012 CEST53547781.1.1.1192.168.2.4
              Apr 24, 2024 15:04:41.092215061 CEST53538131.1.1.1192.168.2.4
              Apr 24, 2024 15:04:55.212589979 CEST53499441.1.1.1192.168.2.4
              TimestampSource IPDest IPChecksumCodeType
              Apr 24, 2024 15:03:29.422394037 CEST192.168.2.41.1.1.1c241(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 24, 2024 15:03:28.650602102 CEST192.168.2.41.1.1.10xa6b7Standard query (0)www.serserijeans.comA (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:28.650746107 CEST192.168.2.41.1.1.10x8a76Standard query (0)www.serserijeans.com65IN (0x0001)false
              Apr 24, 2024 15:03:31.650949955 CEST192.168.2.41.1.1.10x4633Standard query (0)serserijeans.comA (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:31.651838064 CEST192.168.2.41.1.1.10x687Standard query (0)serserijeans.com65IN (0x0001)false
              Apr 24, 2024 15:03:31.760144949 CEST192.168.2.41.1.1.10x30e8Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:31.760341883 CEST192.168.2.41.1.1.10x9929Standard query (0)www.google.com65IN (0x0001)false
              Apr 24, 2024 15:03:34.533307076 CEST192.168.2.41.1.1.10xa1aeStandard query (0)esign.joahelms.designA (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:34.533507109 CEST192.168.2.41.1.1.10x926Standard query (0)esign.joahelms.design65IN (0x0001)false
              Apr 24, 2024 15:04:40.935689926 CEST192.168.2.41.1.1.10xa1a0Standard query (0)esign.joahelms.designA (IP address)IN (0x0001)false
              Apr 24, 2024 15:04:40.936211109 CEST192.168.2.41.1.1.10xcf92Standard query (0)esign.joahelms.design65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 24, 2024 15:03:29.191849947 CEST1.1.1.1192.168.2.40xa6b7No error (0)www.serserijeans.comserserijeans.comCNAME (Canonical name)IN (0x0001)false
              Apr 24, 2024 15:03:29.191849947 CEST1.1.1.1192.168.2.40xa6b7No error (0)serserijeans.com185.106.211.102A (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:29.422300100 CEST1.1.1.1192.168.2.40x8a76No error (0)www.serserijeans.comserserijeans.comCNAME (Canonical name)IN (0x0001)false
              Apr 24, 2024 15:03:31.914062023 CEST1.1.1.1192.168.2.40x30e8No error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:31.914062023 CEST1.1.1.1192.168.2.40x30e8No error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:31.914062023 CEST1.1.1.1192.168.2.40x30e8No error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:31.914062023 CEST1.1.1.1192.168.2.40x30e8No error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:31.914062023 CEST1.1.1.1192.168.2.40x30e8No error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:31.914062023 CEST1.1.1.1192.168.2.40x30e8No error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:31.914119005 CEST1.1.1.1192.168.2.40x9929No error (0)www.google.com65IN (0x0001)false
              Apr 24, 2024 15:03:32.006508112 CEST1.1.1.1192.168.2.40x4633No error (0)serserijeans.com185.106.211.102A (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:34.783549070 CEST1.1.1.1192.168.2.40xa1aeNo error (0)esign.joahelms.design89.187.28.219A (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:45.253477097 CEST1.1.1.1192.168.2.40x2da6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 24, 2024 15:03:45.253477097 CEST1.1.1.1192.168.2.40x2da6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 24, 2024 15:03:59.096410036 CEST1.1.1.1192.168.2.40xc5fdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 24, 2024 15:03:59.096410036 CEST1.1.1.1192.168.2.40xc5fdNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 24, 2024 15:04:20.158793926 CEST1.1.1.1192.168.2.40x6f34No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 24, 2024 15:04:20.158793926 CEST1.1.1.1192.168.2.40x6f34No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 24, 2024 15:04:40.637722969 CEST1.1.1.1192.168.2.40xf8f7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 24, 2024 15:04:40.637722969 CEST1.1.1.1192.168.2.40xf8f7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 24, 2024 15:04:41.091722012 CEST1.1.1.1192.168.2.40xa1a0No error (0)esign.joahelms.design89.187.28.219A (IP address)IN (0x0001)false
              • www.serserijeans.com
              • serserijeans.com
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449735185.106.211.1024433492C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-24 13:03:29 UTC696OUTGET /kdy9bFe5glari2Px0qak17sdy9nFe5k17 HTTP/1.1
              Host: www.serserijeans.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-24 13:03:31 UTC584INHTTP/1.1 301 Moved Permanently
              Connection: close
              x-powered-by: PHP/7.4.33
              expires: Wed, 11 Jan 1984 05:00:00 GMT
              cache-control: no-cache, must-revalidate, max-age=0
              content-type: text/html; charset=UTF-8
              x-redirect-by: WordPress
              location: https://serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17
              content-length: 3
              date: Wed, 24 Apr 2024 12:53:54 GMT
              server: LiteSpeed
              vary: Accept-Encoding
              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              2024-04-24 13:03:31 UTC3INData Raw: ef bb bf
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.44974123.3.84.131443
              TimestampBytes transferredDirectionData
              2024-04-24 13:03:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-24 13:03:32 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (sac/2518)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Cache-Control: public, max-age=237573
              Date: Wed, 24 Apr 2024 13:03:32 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449740185.106.211.1024433492C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-24 13:03:33 UTC692OUTGET /kdy9bFe5glari2Px0qak17sdy9nFe5k17 HTTP/1.1
              Host: serserijeans.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-24 13:03:34 UTC754INHTTP/1.1 302 Found
              Connection: close
              x-powered-by: PHP/7.4.33
              expires: Wed, 11 Jan 1984 05:00:00 GMT
              cache-control: no-cache, no-store, must-revalidate, max-age=0
              content-type: text/html; charset=UTF-8
              link: <https://serserijeans.com/wp-json/>; rel="https://api.w.org/"
              location: https://esign.joahelms.design/?organisation=ats.net&dse=ay5iZWdsYXJpQGF0cy5uZXQ=#/common/authorize?document=0.55674878487212-0ff1-0.023992453247305&auth=10.5840424227454-0.024220956500723
              content-length: 3
              date: Wed, 24 Apr 2024 12:53:57 GMT
              server: LiteSpeed
              vary: Accept-Encoding
              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              2024-04-24 13:03:34 UTC3INData Raw: ef bb bf
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.44974223.3.84.131443
              TimestampBytes transferredDirectionData
              2024-04-24 13:03:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-24 13:03:33 UTC531INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
              Cache-Control: public, max-age=237559
              Date: Wed, 24 Apr 2024 13:03:33 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-04-24 13:03:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:15:03:24
              Start date:24/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:15:03:26
              Start date:24/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2276,i,11600538606304935896,34771455915149221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:15:03:27
              Start date:24/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly