Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ayudamodelo200.com/?uid=829102

Overview

General Information

Sample URL:https://ayudamodelo200.com/?uid=829102
Analysis ID:1466755
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2468,i,7815768011067595301,10011362975349948554,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ayudamodelo200.com/?uid=829102" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ayudamodelo200.com/?uid=829102HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:62078 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:62075 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET /?uid=829102 HTTP/1.1Host: ayudamodelo200.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ayudamodelo200.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ayudamodelo200.com/?uid=829102Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ayudamodelo200.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=ynoxncfqlBdAPnCHZjexezA3whilk4OQrXxQ8hM6QOiPMJSC3S0D1qbe1Hwk%2BBWizfSDrnmbBO4UavXfEKO3aL%2FMzPyJzz%2BS2ZhdID6VWfgd%2BENpVuo2Umcb2kQzAGlszENXlOQ%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 401Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 62077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:62078 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3108_433166071Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3108_433166071\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3108_433166071\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3108_433166071\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3108_433166071\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3108_433166071\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3108_433166071\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3108_195386981Jump to behavior
Source: classification engineClassification label: clean1.win@17/5@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2468,i,7815768011067595301,10011362975349948554,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ayudamodelo200.com/?uid=829102"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2468,i,7815768011067595301,10011362975349948554,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ayudamodelo200.com/?uid=8291020%Avira URL Cloudsafe
https://ayudamodelo200.com/?uid=8291021%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://joyreactor.cc0%Avira URL Cloudsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://nlc.hu0%Avira URL Cloudsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://24.hu0%Avira URL Cloudsafe
https://salemovefinancial.com0%URL Reputationsafe
https://text.com0%Avira URL Cloudsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
https://hjck.com0%URL Reputationsafe
https://vrt.be0%URL Reputationsafe
https://prisjakt.no0%URL Reputationsafe
https://kompas.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      ayudamodelo200.com
      188.114.96.3
      truefalse
        unknown
        www.google.com
        142.250.186.68
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://wieistmeineip.desets.json.0.drfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            https://mercadoshops.com.cosets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://gliadomain.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://poalim.xyzsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://mercadolivre.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://reshim.orgsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://nourishingpursuits.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://medonet.plsets.json.0.drfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            https://unotv.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://mercadoshops.com.brsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://joyreactor.ccsets.json.0.drfalse
            • Avira URL Cloud: safe
            unknown
            https://zdrowietvn.plsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://johndeere.comsets.json.0.drfalse
              unknown
              https://songstats.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://baomoi.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://supereva.itsets.json.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://elfinancierocr.comsets.json.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://bolasport.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://rws1nvtvt.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://desimartini.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hearty.appsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hearty.giftsets.json.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://mercadoshops.comsets.json.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://heartymail.comsets.json.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://nlc.husets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://p106.netsets.json.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://radio2.besets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://finn.nosets.json.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://hc1.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://kompas.tvsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mystudentdashboard.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://songshare.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadopago.com.mxsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://p24.husets.json.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://talkdeskqaid.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://24.husets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://mercadopago.com.pesets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://cardsayings.netsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://text.comsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://mightytext.netsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://pudelek.plsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hazipatika.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://joyreactor.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://cookreactor.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://wildixin.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://eworkbookcloud.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://cognitiveai.rusets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://nacion.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://chennien.comsets.json.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://mercadopago.clsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://talkdeskstgid.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://naukri.comsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://bonvivir.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://carcostadvisor.besets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://salemovetravel.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://sapo.iosets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://wpext.plsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://welt.desets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://poalim.sitesets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://infoedgeindia.comsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://blackrockadvisorelite.itsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://cognitive-ai.rusets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://cafemedia.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://thirdspace.org.ausets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadoshops.com.arsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://smpn106jkt.sch.idsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://elpais.uysets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://landyrev.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://commentcamarche.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://tucarro.com.vesets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://rws3nvtvt.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://eleconomista.netsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://helpdesk.comsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://mercadolivre.com.brsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://clmbtech.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://standardsandpraiserepurpose.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://salemovefinancial.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadopago.com.brsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://commentcamarche.netsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://etfacademy.itsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mighty-app.appspot.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hj.rssets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hearty.mesets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadolibre.com.gtsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://timesinternet.insets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://indiatodayne.insets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://idbs-staging.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://blackrock.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://idbs-eworkbook.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadolibre.co.crsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hjck.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://vrt.besets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://prisjakt.nosets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://kompas.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://idbs-dev.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://wingify.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadolibre.clsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://player.plsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadopago.com.arsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://mercadolibre.com.hnsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              188.114.96.3
              ayudamodelo200.comEuropean Union
              13335CLOUDFLARENETUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.6
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1466755
              Start date and time:2024-07-03 11:03:03 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 5s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://ayudamodelo200.com/?uid=829102
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@17/5@6/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.181.238, 108.177.15.84, 34.104.35.123, 40.127.169.103, 192.229.221.95, 20.166.126.56, 199.232.214.172, 20.3.187.198, 142.250.181.227, 2.19.126.137, 2.19.126.163, 172.217.18.99, 2.16.164.18, 2.16.164.123, 2.16.164.43, 2.16.164.25, 2.16.164.89, 2.16.164.81
              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):1558
              Entropy (8bit):5.11458514637545
              Encrypted:false
              SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
              MD5:EE002CB9E51BB8DFA89640A406A1090A
              SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
              SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
              SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
              Malicious:false
              Reputation:low
              Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1864
              Entropy (8bit):6.0157277397082884
              Encrypted:false
              SSDEEP:48:p/hUI15ul1AdIj7ak+wsdrtra1cuUX0eYDAA98gkXhVdEXeXF:RnQQIj7aL11ayjgDzUSXYF
              MD5:4CBD807685B88243CC9EA3E4B60FE8FD
              SHA1:B02FB2A85ECBEA61424F9F14A32590FA2041C068
              SHA-256:8E9B53C9DCD85F58E64164CEAF4E327B52B88C98946EF1067B112B3C9BDC5FEE
              SHA-512:61B4E345BB2AE6BD8907C1D23582709D21089504B23497EC0906D489C096CE981F31CE0D2A2FB5B97E3E5B8D71B36ECC1B0393F55AE9007D36D790FA0B7C4161
              Malicious:false
              Reputation:low
              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"JwsfiQnUWfcg0_PuT83D82ftcuaZ7vEsE_gMNDBSQyf3yMBDUgfqYwvvVFJbiHScUgP70t-BqLn6UQvY0bPu6W8oxy6WzuhegflPkarNrUr5BrTQ6T6GUQS5rb5hsCNYhNq2yDXc6JRw2fVbWfO5BsQ7VSpW8gO0oN3x3Ju-4Lr72tesPWvv_g2rkIXZLJHw4z1oZoKx1T2xY6ncKsFBbLnmD1gUSN3iAPPZ9zHg41a62wpcpb9uWRD
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):66
              Entropy (8bit):3.760377931718998
              Encrypted:false
              SSDEEP:3:SURcG3XcDLSHH33BU9DcWTNnn:SUj2SHHBCcWpnn
              MD5:C18D2397B5F0CFF55132B016467CA189
              SHA1:B60B8ADF7CABF73855BB17212831736FB0CB9F74
              SHA-256:5C3233CF05E64742B923685C31E5347CABA89B198FD4A1BBA59A9500C3C16082
              SHA-512:5EF20571951238C960107E0F16ABC3C5FDEAFC6CED038220835B5341C18CEB7C144FB2B2CCA1094C98C5900A15A1B1B1FA3357E011C492805567AE56DE57A1B6
              Malicious:false
              Reputation:low
              Preview:1.1848d9cb81709d6bb8a9612e1cba9fc97bb669c7ef81e2d11c0f937896df8e27
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):85
              Entropy (8bit):4.424014792499492
              Encrypted:false
              SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1jvhg:F6VlM8aRWpqS16
              MD5:2C221BDCF91C9C07551499EE4CD15A6F
              SHA1:CBC3CE0947A3D61A7673A7729CA25DB7DB023336
              SHA-256:C5140A38877C53D83A68CDD8BF26F266B416D11B68DEB572CE98ADEC5D316858
              SHA-512:B77656D3D8598FB946F988906FBE4399B30C4B1DB284FA187C617ECAADA0C98EB913572D4361E43058A68D175E95451B05F875372669ACF98DD1BAAE59F8D9BE
              Malicious:false
              Reputation:low
              Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.6.26.0".}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):9068
              Entropy (8bit):4.624080015119112
              Encrypted:false
              SSDEEP:96:Mon4mvCSqX1gs9/BNKLcxbdmf56MFJtRTGXvcxNnuP+8qJq:v5CSqlTBkIVmtRTGXvcx0sq
              MD5:1D67EF4C7F90E1C8A620ADF17C6B6B13
              SHA1:E90E51A4A2305BCBD5016A3CA02CD14F77FDCBBA
              SHA-256:578DF0513FF5FA4080BDFC0B7094DCB444E09CD3AB3DCBC60165D1369681E2C1
              SHA-512:59B80B6A767EA95254CC64A5CDC17DF3ACC2F0B0E52416D86477109A1EDAB7479E0B1AEAB1FF793F8DC1807AAFAB38915A8267D4F31F618E99DF1AB07C095EE9
              Malicious:false
              Reputation:low
              Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://elpais.com.uy","
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jul 3, 2024 11:03:50.374689102 CEST49674443192.168.2.6173.222.162.64
              Jul 3, 2024 11:03:50.390311003 CEST49673443192.168.2.6173.222.162.64
              Jul 3, 2024 11:03:50.718415022 CEST49672443192.168.2.6173.222.162.64
              Jul 3, 2024 11:03:55.093965054 CEST49715443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.094016075 CEST44349715188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.094146013 CEST49715443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.094254971 CEST49716443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.094373941 CEST44349716188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.094439983 CEST49715443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.094449997 CEST44349715188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.094449997 CEST49716443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.094660044 CEST49716443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.094680071 CEST44349716188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.577090025 CEST44349715188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.579186916 CEST49715443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.579209089 CEST44349715188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.580221891 CEST44349715188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.580322027 CEST49715443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.581273079 CEST49715443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.581351995 CEST44349715188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.581433058 CEST49715443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.581449032 CEST44349715188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.593899965 CEST44349716188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.594242096 CEST49716443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.594310045 CEST44349716188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.595336914 CEST44349716188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.595438957 CEST49716443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.595786095 CEST49716443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.595860004 CEST44349716188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.684833050 CEST49715443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.685230970 CEST49716443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:55.685302019 CEST44349716188.114.96.3192.168.2.6
              Jul 3, 2024 11:03:55.886976004 CEST49716443192.168.2.6188.114.96.3
              Jul 3, 2024 11:03:56.960804939 CEST49718443192.168.2.6142.250.186.68
              Jul 3, 2024 11:03:56.960854053 CEST44349718142.250.186.68192.168.2.6
              Jul 3, 2024 11:03:56.960918903 CEST49718443192.168.2.6142.250.186.68
              Jul 3, 2024 11:03:56.961113930 CEST49718443192.168.2.6142.250.186.68
              Jul 3, 2024 11:03:56.961133003 CEST44349718142.250.186.68192.168.2.6
              Jul 3, 2024 11:03:57.607767105 CEST44349718142.250.186.68192.168.2.6
              Jul 3, 2024 11:03:57.608011961 CEST49718443192.168.2.6142.250.186.68
              Jul 3, 2024 11:03:57.608041048 CEST44349718142.250.186.68192.168.2.6
              Jul 3, 2024 11:03:57.609150887 CEST44349718142.250.186.68192.168.2.6
              Jul 3, 2024 11:03:57.609206915 CEST49718443192.168.2.6142.250.186.68
              Jul 3, 2024 11:03:57.610424042 CEST49718443192.168.2.6142.250.186.68
              Jul 3, 2024 11:03:57.610482931 CEST44349718142.250.186.68192.168.2.6
              Jul 3, 2024 11:03:57.659471989 CEST49718443192.168.2.6142.250.186.68
              Jul 3, 2024 11:03:57.659481049 CEST44349718142.250.186.68192.168.2.6
              Jul 3, 2024 11:03:57.706351042 CEST49718443192.168.2.6142.250.186.68
              Jul 3, 2024 11:03:57.889698982 CEST49720443192.168.2.640.115.3.253
              Jul 3, 2024 11:03:57.889745951 CEST4434972040.115.3.253192.168.2.6
              Jul 3, 2024 11:03:57.889806032 CEST49720443192.168.2.640.115.3.253
              Jul 3, 2024 11:03:57.891890049 CEST49720443192.168.2.640.115.3.253
              Jul 3, 2024 11:03:57.891905069 CEST4434972040.115.3.253192.168.2.6
              Jul 3, 2024 11:03:58.691875935 CEST4434972040.115.3.253192.168.2.6
              Jul 3, 2024 11:03:58.691942930 CEST49720443192.168.2.640.115.3.253
              Jul 3, 2024 11:03:58.703516960 CEST49720443192.168.2.640.115.3.253
              Jul 3, 2024 11:03:58.703546047 CEST4434972040.115.3.253192.168.2.6
              Jul 3, 2024 11:03:58.703773975 CEST4434972040.115.3.253192.168.2.6
              Jul 3, 2024 11:03:58.710994005 CEST49720443192.168.2.640.115.3.253
              Jul 3, 2024 11:03:58.711379051 CEST49720443192.168.2.640.115.3.253
              Jul 3, 2024 11:03:58.711385012 CEST4434972040.115.3.253192.168.2.6
              Jul 3, 2024 11:03:58.711842060 CEST49720443192.168.2.640.115.3.253
              Jul 3, 2024 11:03:58.756505013 CEST4434972040.115.3.253192.168.2.6
              Jul 3, 2024 11:03:58.887984991 CEST4434972040.115.3.253192.168.2.6
              Jul 3, 2024 11:03:58.888068914 CEST4434972040.115.3.253192.168.2.6
              Jul 3, 2024 11:03:58.888113976 CEST49720443192.168.2.640.115.3.253
              Jul 3, 2024 11:03:58.888371944 CEST49720443192.168.2.640.115.3.253
              Jul 3, 2024 11:03:58.888391972 CEST4434972040.115.3.253192.168.2.6
              Jul 3, 2024 11:03:59.159672976 CEST49721443192.168.2.6184.28.90.27
              Jul 3, 2024 11:03:59.159717083 CEST44349721184.28.90.27192.168.2.6
              Jul 3, 2024 11:03:59.159837961 CEST49721443192.168.2.6184.28.90.27
              Jul 3, 2024 11:03:59.162372112 CEST49721443192.168.2.6184.28.90.27
              Jul 3, 2024 11:03:59.162389040 CEST44349721184.28.90.27192.168.2.6
              Jul 3, 2024 11:03:59.801686049 CEST44349721184.28.90.27192.168.2.6
              Jul 3, 2024 11:03:59.801757097 CEST49721443192.168.2.6184.28.90.27
              Jul 3, 2024 11:03:59.819190025 CEST49721443192.168.2.6184.28.90.27
              Jul 3, 2024 11:03:59.819217920 CEST44349721184.28.90.27192.168.2.6
              Jul 3, 2024 11:03:59.819520950 CEST44349721184.28.90.27192.168.2.6
              Jul 3, 2024 11:03:59.874639034 CEST49721443192.168.2.6184.28.90.27
              Jul 3, 2024 11:03:59.932977915 CEST49721443192.168.2.6184.28.90.27
              Jul 3, 2024 11:03:59.976500034 CEST44349721184.28.90.27192.168.2.6
              Jul 3, 2024 11:03:59.982034922 CEST49674443192.168.2.6173.222.162.64
              Jul 3, 2024 11:03:59.998848915 CEST49673443192.168.2.6173.222.162.64
              Jul 3, 2024 11:04:00.117810965 CEST44349721184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:00.117887974 CEST44349721184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:00.117935896 CEST49721443192.168.2.6184.28.90.27
              Jul 3, 2024 11:04:00.117981911 CEST49721443192.168.2.6184.28.90.27
              Jul 3, 2024 11:04:00.118000984 CEST44349721184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:00.118014097 CEST49721443192.168.2.6184.28.90.27
              Jul 3, 2024 11:04:00.118020058 CEST44349721184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:00.164680004 CEST49722443192.168.2.6184.28.90.27
              Jul 3, 2024 11:04:00.164719105 CEST44349722184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:00.164798975 CEST49722443192.168.2.6184.28.90.27
              Jul 3, 2024 11:04:00.165415049 CEST49722443192.168.2.6184.28.90.27
              Jul 3, 2024 11:04:00.165426970 CEST44349722184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:00.319670916 CEST49672443192.168.2.6173.222.162.64
              Jul 3, 2024 11:04:00.819325924 CEST44349722184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:00.819395065 CEST49722443192.168.2.6184.28.90.27
              Jul 3, 2024 11:04:00.822918892 CEST49722443192.168.2.6184.28.90.27
              Jul 3, 2024 11:04:00.822930098 CEST44349722184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:00.823172092 CEST44349722184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:00.825222015 CEST49722443192.168.2.6184.28.90.27
              Jul 3, 2024 11:04:00.868494987 CEST44349722184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:01.111841917 CEST44349722184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:01.111908913 CEST44349722184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:01.111967087 CEST49722443192.168.2.6184.28.90.27
              Jul 3, 2024 11:04:01.188579082 CEST49722443192.168.2.6184.28.90.27
              Jul 3, 2024 11:04:01.188597918 CEST44349722184.28.90.27192.168.2.6
              Jul 3, 2024 11:04:02.024620056 CEST44349705173.222.162.64192.168.2.6
              Jul 3, 2024 11:04:02.024727106 CEST49705443192.168.2.6173.222.162.64
              Jul 3, 2024 11:04:05.870345116 CEST49723443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:05.870388985 CEST4434972340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:05.870462894 CEST49723443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:05.870999098 CEST49723443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:05.871018887 CEST4434972340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:06.667675972 CEST4434972340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:06.667789936 CEST49723443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:06.674506903 CEST49723443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:06.674530983 CEST4434972340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:06.674720049 CEST4434972340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:06.678149939 CEST49723443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:06.678360939 CEST49723443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:06.678369045 CEST4434972340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:06.678808928 CEST49723443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:06.720504999 CEST4434972340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:06.854639053 CEST4434972340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:06.854746103 CEST4434972340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:06.854804039 CEST49723443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:06.855065107 CEST49723443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:06.855087996 CEST4434972340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:07.524718046 CEST44349718142.250.186.68192.168.2.6
              Jul 3, 2024 11:04:07.524796009 CEST44349718142.250.186.68192.168.2.6
              Jul 3, 2024 11:04:07.524876118 CEST49718443192.168.2.6142.250.186.68
              Jul 3, 2024 11:04:08.562129021 CEST49718443192.168.2.6142.250.186.68
              Jul 3, 2024 11:04:08.562170982 CEST44349718142.250.186.68192.168.2.6
              Jul 3, 2024 11:04:10.499299049 CEST44349716188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:10.499366999 CEST44349716188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:10.499530077 CEST49716443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:10.627595901 CEST49716443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:10.627629995 CEST44349716188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:18.339967012 CEST49728443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:18.340010881 CEST4434972840.115.3.253192.168.2.6
              Jul 3, 2024 11:04:18.340080976 CEST49728443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:18.341449976 CEST49728443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:18.341459036 CEST4434972840.115.3.253192.168.2.6
              Jul 3, 2024 11:04:19.132963896 CEST4434972840.115.3.253192.168.2.6
              Jul 3, 2024 11:04:19.133379936 CEST49728443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:19.140369892 CEST49728443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:19.140382051 CEST4434972840.115.3.253192.168.2.6
              Jul 3, 2024 11:04:19.140595913 CEST4434972840.115.3.253192.168.2.6
              Jul 3, 2024 11:04:19.144970894 CEST49728443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:19.145132065 CEST49728443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:19.145132065 CEST49728443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:19.145137072 CEST4434972840.115.3.253192.168.2.6
              Jul 3, 2024 11:04:19.188509941 CEST4434972840.115.3.253192.168.2.6
              Jul 3, 2024 11:04:19.316189051 CEST4434972840.115.3.253192.168.2.6
              Jul 3, 2024 11:04:19.316277981 CEST4434972840.115.3.253192.168.2.6
              Jul 3, 2024 11:04:19.317473888 CEST49728443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:19.336047888 CEST49728443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:19.336067915 CEST4434972840.115.3.253192.168.2.6
              Jul 3, 2024 11:04:34.491442919 CEST44349715188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:34.491513968 CEST44349715188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:34.491566896 CEST49715443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:34.493103027 CEST49715443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:34.493123055 CEST44349715188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:34.556476116 CEST49730443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:34.556590080 CEST4434973035.190.80.1192.168.2.6
              Jul 3, 2024 11:04:34.556685925 CEST49730443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:34.557677031 CEST49730443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:34.557715893 CEST4434973035.190.80.1192.168.2.6
              Jul 3, 2024 11:04:34.748889923 CEST49731443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:34.748914957 CEST44349731188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:34.748986959 CEST49731443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:34.751857042 CEST49731443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:34.751869917 CEST44349731188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:35.022314072 CEST4434973035.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.023204088 CEST49730443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.023257971 CEST4434973035.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.024828911 CEST4434973035.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.024902105 CEST49730443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.033216953 CEST49730443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.033459902 CEST4434973035.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.033474922 CEST49730443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.075862885 CEST49730443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.075884104 CEST4434973035.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.122700930 CEST49730443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.155780077 CEST4434973035.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.155858040 CEST4434973035.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.155921936 CEST49730443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.156717062 CEST49730443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.156744003 CEST4434973035.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.157871008 CEST49732443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.157898903 CEST4434973235.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.158035040 CEST49732443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.158504009 CEST49732443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.158519983 CEST4434973235.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.210129023 CEST44349731188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:35.212378979 CEST49731443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:35.212404013 CEST44349731188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:35.212713003 CEST44349731188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:35.213126898 CEST49731443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:35.213184118 CEST44349731188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:35.215138912 CEST49731443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:35.260499954 CEST44349731188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:35.615052938 CEST4434973235.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.615566015 CEST49732443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.615596056 CEST4434973235.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.615931988 CEST4434973235.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.617357969 CEST49732443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.617418051 CEST4434973235.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.617918968 CEST49732443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.660506964 CEST4434973235.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.746644020 CEST4434973235.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.747091055 CEST4434973235.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.747106075 CEST49732443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.747132063 CEST4434973235.190.80.1192.168.2.6
              Jul 3, 2024 11:04:35.747160912 CEST49732443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:35.747205973 CEST49732443192.168.2.635.190.80.1
              Jul 3, 2024 11:04:37.694878101 CEST49733443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:37.694912910 CEST4434973340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:37.695039034 CEST49733443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:37.695637941 CEST49733443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:37.695651054 CEST4434973340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:38.715585947 CEST4434973340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:38.715714931 CEST49733443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:38.717744112 CEST49733443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:38.717752934 CEST4434973340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:38.718041897 CEST4434973340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:38.720079899 CEST49733443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:38.720079899 CEST49733443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:38.720103979 CEST4434973340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:38.720308065 CEST49733443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:38.760505915 CEST4434973340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:38.894238949 CEST4434973340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:38.894486904 CEST4434973340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:38.894942045 CEST49733443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:38.895688057 CEST49733443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:38.895688057 CEST49733443192.168.2.640.115.3.253
              Jul 3, 2024 11:04:38.895703077 CEST4434973340.115.3.253192.168.2.6
              Jul 3, 2024 11:04:54.685986996 CEST44349731188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:54.686052084 CEST44349731188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:54.686337948 CEST49731443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:54.686784983 CEST49731443192.168.2.6188.114.96.3
              Jul 3, 2024 11:04:54.686804056 CEST44349731188.114.96.3192.168.2.6
              Jul 3, 2024 11:04:54.960707903 CEST6207553192.168.2.61.1.1.1
              Jul 3, 2024 11:04:54.965513945 CEST53620751.1.1.1192.168.2.6
              Jul 3, 2024 11:04:54.965589046 CEST6207553192.168.2.61.1.1.1
              Jul 3, 2024 11:04:54.965653896 CEST6207553192.168.2.61.1.1.1
              Jul 3, 2024 11:04:54.972201109 CEST53620751.1.1.1192.168.2.6
              Jul 3, 2024 11:04:55.423772097 CEST53620751.1.1.1192.168.2.6
              Jul 3, 2024 11:04:55.424633026 CEST6207553192.168.2.61.1.1.1
              Jul 3, 2024 11:04:55.432723045 CEST53620751.1.1.1192.168.2.6
              Jul 3, 2024 11:04:55.432790995 CEST6207553192.168.2.61.1.1.1
              Jul 3, 2024 11:04:57.005012989 CEST62077443192.168.2.6142.250.186.68
              Jul 3, 2024 11:04:57.005065918 CEST44362077142.250.186.68192.168.2.6
              Jul 3, 2024 11:04:57.005206108 CEST62077443192.168.2.6142.250.186.68
              Jul 3, 2024 11:04:57.006386042 CEST62077443192.168.2.6142.250.186.68
              Jul 3, 2024 11:04:57.006406069 CEST44362077142.250.186.68192.168.2.6
              Jul 3, 2024 11:04:57.639015913 CEST44362077142.250.186.68192.168.2.6
              Jul 3, 2024 11:04:57.639331102 CEST62077443192.168.2.6142.250.186.68
              Jul 3, 2024 11:04:57.639360905 CEST44362077142.250.186.68192.168.2.6
              Jul 3, 2024 11:04:57.639698029 CEST44362077142.250.186.68192.168.2.6
              Jul 3, 2024 11:04:57.640042067 CEST62077443192.168.2.6142.250.186.68
              Jul 3, 2024 11:04:57.640104055 CEST44362077142.250.186.68192.168.2.6
              Jul 3, 2024 11:04:57.685286045 CEST62077443192.168.2.6142.250.186.68
              Jul 3, 2024 11:05:03.718390942 CEST62078443192.168.2.640.115.3.253
              Jul 3, 2024 11:05:03.718421936 CEST4436207840.115.3.253192.168.2.6
              Jul 3, 2024 11:05:03.718503952 CEST62078443192.168.2.640.115.3.253
              Jul 3, 2024 11:05:03.719135046 CEST62078443192.168.2.640.115.3.253
              Jul 3, 2024 11:05:03.719149113 CEST4436207840.115.3.253192.168.2.6
              Jul 3, 2024 11:05:04.537451029 CEST4436207840.115.3.253192.168.2.6
              Jul 3, 2024 11:05:04.537795067 CEST62078443192.168.2.640.115.3.253
              Jul 3, 2024 11:05:04.541423082 CEST62078443192.168.2.640.115.3.253
              Jul 3, 2024 11:05:04.541430950 CEST4436207840.115.3.253192.168.2.6
              Jul 3, 2024 11:05:04.541659117 CEST4436207840.115.3.253192.168.2.6
              Jul 3, 2024 11:05:04.549905062 CEST62078443192.168.2.640.115.3.253
              Jul 3, 2024 11:05:04.549905062 CEST62078443192.168.2.640.115.3.253
              Jul 3, 2024 11:05:04.549931049 CEST4436207840.115.3.253192.168.2.6
              Jul 3, 2024 11:05:04.560126066 CEST62078443192.168.2.640.115.3.253
              Jul 3, 2024 11:05:04.600502968 CEST4436207840.115.3.253192.168.2.6
              Jul 3, 2024 11:05:04.720649958 CEST4436207840.115.3.253192.168.2.6
              Jul 3, 2024 11:05:04.720729113 CEST4436207840.115.3.253192.168.2.6
              Jul 3, 2024 11:05:04.720863104 CEST62078443192.168.2.640.115.3.253
              Jul 3, 2024 11:05:04.721270084 CEST62078443192.168.2.640.115.3.253
              Jul 3, 2024 11:05:04.721287012 CEST4436207840.115.3.253192.168.2.6
              Jul 3, 2024 11:05:07.568053961 CEST44362077142.250.186.68192.168.2.6
              Jul 3, 2024 11:05:07.568253994 CEST44362077142.250.186.68192.168.2.6
              Jul 3, 2024 11:05:07.568310976 CEST62077443192.168.2.6142.250.186.68
              Jul 3, 2024 11:05:08.564326048 CEST62077443192.168.2.6142.250.186.68
              Jul 3, 2024 11:05:08.564373970 CEST44362077142.250.186.68192.168.2.6
              TimestampSource PortDest PortSource IPDest IP
              Jul 3, 2024 11:03:53.453062057 CEST53608901.1.1.1192.168.2.6
              Jul 3, 2024 11:03:53.454649925 CEST53588301.1.1.1192.168.2.6
              Jul 3, 2024 11:03:54.677900076 CEST53529241.1.1.1192.168.2.6
              Jul 3, 2024 11:03:55.062654972 CEST4955653192.168.2.61.1.1.1
              Jul 3, 2024 11:03:55.062980890 CEST5849853192.168.2.61.1.1.1
              Jul 3, 2024 11:03:55.078974962 CEST53495561.1.1.1192.168.2.6
              Jul 3, 2024 11:03:55.124769926 CEST53584981.1.1.1192.168.2.6
              Jul 3, 2024 11:03:56.952505112 CEST5928653192.168.2.61.1.1.1
              Jul 3, 2024 11:03:56.952610016 CEST5867153192.168.2.61.1.1.1
              Jul 3, 2024 11:03:56.959600925 CEST53586711.1.1.1192.168.2.6
              Jul 3, 2024 11:03:56.960083961 CEST53592861.1.1.1192.168.2.6
              Jul 3, 2024 11:04:11.695720911 CEST53593821.1.1.1192.168.2.6
              Jul 3, 2024 11:04:25.059775114 CEST53543911.1.1.1192.168.2.6
              Jul 3, 2024 11:04:30.774713039 CEST53591031.1.1.1192.168.2.6
              Jul 3, 2024 11:04:34.534604073 CEST5140953192.168.2.61.1.1.1
              Jul 3, 2024 11:04:34.534943104 CEST5248253192.168.2.61.1.1.1
              Jul 3, 2024 11:04:34.542587042 CEST53524821.1.1.1192.168.2.6
              Jul 3, 2024 11:04:34.542637110 CEST53514091.1.1.1192.168.2.6
              Jul 3, 2024 11:04:52.809432983 CEST53596211.1.1.1192.168.2.6
              Jul 3, 2024 11:04:53.918467045 CEST53498661.1.1.1192.168.2.6
              Jul 3, 2024 11:04:54.960082054 CEST53520521.1.1.1192.168.2.6
              TimestampSource IPDest IPChecksumCodeType
              Jul 3, 2024 11:03:55.125135899 CEST192.168.2.61.1.1.1c233(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jul 3, 2024 11:03:55.062654972 CEST192.168.2.61.1.1.10xdcdStandard query (0)ayudamodelo200.comA (IP address)IN (0x0001)false
              Jul 3, 2024 11:03:55.062980890 CEST192.168.2.61.1.1.10x5d51Standard query (0)ayudamodelo200.com65IN (0x0001)false
              Jul 3, 2024 11:03:56.952505112 CEST192.168.2.61.1.1.10x4ad9Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Jul 3, 2024 11:03:56.952610016 CEST192.168.2.61.1.1.10xc28eStandard query (0)www.google.com65IN (0x0001)false
              Jul 3, 2024 11:04:34.534604073 CEST192.168.2.61.1.1.10x7cb8Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Jul 3, 2024 11:04:34.534943104 CEST192.168.2.61.1.1.10x60aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jul 3, 2024 11:03:55.078974962 CEST1.1.1.1192.168.2.60xdcdNo error (0)ayudamodelo200.com188.114.96.3A (IP address)IN (0x0001)false
              Jul 3, 2024 11:03:55.078974962 CEST1.1.1.1192.168.2.60xdcdNo error (0)ayudamodelo200.com188.114.97.3A (IP address)IN (0x0001)false
              Jul 3, 2024 11:03:55.124769926 CEST1.1.1.1192.168.2.60x5d51No error (0)ayudamodelo200.com65IN (0x0001)false
              Jul 3, 2024 11:03:56.959600925 CEST1.1.1.1192.168.2.60xc28eNo error (0)www.google.com65IN (0x0001)false
              Jul 3, 2024 11:03:56.960083961 CEST1.1.1.1192.168.2.60x4ad9No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
              Jul 3, 2024 11:04:11.173818111 CEST1.1.1.1192.168.2.60x36d0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 11:04:11.173818111 CEST1.1.1.1192.168.2.60x36d0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jul 3, 2024 11:04:12.689048052 CEST1.1.1.1192.168.2.60x1a2cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Jul 3, 2024 11:04:12.689048052 CEST1.1.1.1192.168.2.60x1a2cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Jul 3, 2024 11:04:26.777280092 CEST1.1.1.1192.168.2.60x5a69No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Jul 3, 2024 11:04:26.777280092 CEST1.1.1.1192.168.2.60x5a69No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Jul 3, 2024 11:04:34.542637110 CEST1.1.1.1192.168.2.60x7cb8No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              • ayudamodelo200.com
              • fs.microsoft.com
              • https:
              • a.nel.cloudflare.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.649715188.114.96.34436504C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 09:03:55 UTC672OUTGET /?uid=829102 HTTP/1.1
              Host: ayudamodelo200.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 09:04:34 UTC743INHTTP/1.1 522
              Date: Wed, 03 Jul 2024 09:04:34 GMT
              Content-Type: text/plain; charset=UTF-8
              Content-Length: 15
              Connection: close
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ynoxncfqlBdAPnCHZjexezA3whilk4OQrXxQ8hM6QOiPMJSC3S0D1qbe1Hwk%2BBWizfSDrnmbBO4UavXfEKO3aL%2FMzPyJzz%2BS2ZhdID6VWfgd%2BENpVuo2Umcb2kQzAGlszENXlOQ%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              X-Frame-Options: SAMEORIGIN
              Referrer-Policy: same-origin
              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
              Expires: Thu, 01 Jan 1970 00:00:01 GMT
              Server: cloudflare
              CF-RAY: 89d5b484b8734308-EWR
              alt-svc: h3=":443"; ma=86400
              2024-07-03 09:04:34 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
              Data Ascii: error code: 522


              Session IDSource IPSource PortDestination IPDestination Port
              1192.168.2.64972040.115.3.253443
              TimestampBytes transferredDirectionData
              2024-07-03 09:03:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 75 36 74 4a 46 50 4f 30 6b 32 53 30 6d 74 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 63 37 61 65 66 31 62 36 39 37 34 31 64 36 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: cu6tJFPO0k2S0mtd.1Context: f3c7aef1b69741d6
              2024-07-03 09:03:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-07-03 09:03:58 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 63 75 36 74 4a 46 50 4f 30 6b 32 53 30 6d 74 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 63 37 61 65 66 31 62 36 39 37 34 31 64 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 65 35 53 74 76 2b 75 33 76 51 51 62 52 65 30 2f 33 4a 43 62 76 33 38 39 63 38 46 6e 46 6f 31 68 46 54 52 72 6b 67 77 64 31 64 39 51 78 53 6e 76 55 44 32 42 56 78 59 41 4e 70 2b 6d 56 42 47 53 6c 54 64 6b 6c 54 66 63 63 2b 33 4a 59 31 79 45 69 45 36 78 57 45 6c 43 2b 4a 4b 62 37 72 69 61 7a 2b 53 76 57 51 74 79 34 68 55 69
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: cu6tJFPO0k2S0mtd.2Context: f3c7aef1b69741d6<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWe5Stv+u3vQQbRe0/3JCbv389c8FnFo1hFTRrkgwd1d9QxSnvUD2BVxYANp+mVBGSlTdklTfcc+3JY1yEiE6xWElC+JKb7riaz+SvWQty4hUi
              2024-07-03 09:03:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 63 75 36 74 4a 46 50 4f 30 6b 32 53 30 6d 74 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 63 37 61 65 66 31 62 36 39 37 34 31 64 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: cu6tJFPO0k2S0mtd.3Context: f3c7aef1b69741d6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-07-03 09:03:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-07-03 09:03:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 61 78 52 50 66 58 72 46 30 57 31 70 59 77 74 77 36 36 50 32 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: 6axRPfXrF0W1pYwtw66P2A.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.649721184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-07-03 09:03:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-03 09:04:00 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=111904
              Date: Wed, 03 Jul 2024 09:04:00 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.649722184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-07-03 09:04:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-03 09:04:01 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=111913
              Date: Wed, 03 Jul 2024 09:04:01 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-07-03 09:04:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.64972340.115.3.253443
              TimestampBytes transferredDirectionData
              2024-07-03 09:04:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 68 74 73 41 6d 51 4d 46 45 36 38 70 31 77 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 62 66 61 31 38 32 33 33 37 32 36 66 62 31 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: IhtsAmQMFE68p1wV.1Context: 4abfa18233726fb1
              2024-07-03 09:04:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-07-03 09:04:06 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 49 68 74 73 41 6d 51 4d 46 45 36 38 70 31 77 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 62 66 61 31 38 32 33 33 37 32 36 66 62 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 65 35 53 74 76 2b 75 33 76 51 51 62 52 65 30 2f 33 4a 43 62 76 33 38 39 63 38 46 6e 46 6f 31 68 46 54 52 72 6b 67 77 64 31 64 39 51 78 53 6e 76 55 44 32 42 56 78 59 41 4e 70 2b 6d 56 42 47 53 6c 54 64 6b 6c 54 66 63 63 2b 33 4a 59 31 79 45 69 45 36 78 57 45 6c 43 2b 4a 4b 62 37 72 69 61 7a 2b 53 76 57 51 74 79 34 68 55 69
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: IhtsAmQMFE68p1wV.2Context: 4abfa18233726fb1<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWe5Stv+u3vQQbRe0/3JCbv389c8FnFo1hFTRrkgwd1d9QxSnvUD2BVxYANp+mVBGSlTdklTfcc+3JY1yEiE6xWElC+JKb7riaz+SvWQty4hUi
              2024-07-03 09:04:06 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 68 74 73 41 6d 51 4d 46 45 36 38 70 31 77 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 62 66 61 31 38 32 33 33 37 32 36 66 62 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: IhtsAmQMFE68p1wV.3Context: 4abfa18233726fb1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-07-03 09:04:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-07-03 09:04:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 43 53 32 35 36 34 32 74 6b 4f 4c 73 54 49 71 78 69 58 46 31 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: kCS25642tkOLsTIqxiXF1w.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.64972840.115.3.253443
              TimestampBytes transferredDirectionData
              2024-07-03 09:04:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 45 70 37 72 68 59 2f 4a 30 32 77 74 75 73 50 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 62 37 36 64 63 36 64 64 36 64 34 62 36 33 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: hEp7rhY/J02wtusP.1Context: 97b76dc6dd6d4b63
              2024-07-03 09:04:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-07-03 09:04:19 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 68 45 70 37 72 68 59 2f 4a 30 32 77 74 75 73 50 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 62 37 36 64 63 36 64 64 36 64 34 62 36 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 65 35 53 74 76 2b 75 33 76 51 51 62 52 65 30 2f 33 4a 43 62 76 33 38 39 63 38 46 6e 46 6f 31 68 46 54 52 72 6b 67 77 64 31 64 39 51 78 53 6e 76 55 44 32 42 56 78 59 41 4e 70 2b 6d 56 42 47 53 6c 54 64 6b 6c 54 66 63 63 2b 33 4a 59 31 79 45 69 45 36 78 57 45 6c 43 2b 4a 4b 62 37 72 69 61 7a 2b 53 76 57 51 74 79 34 68 55 69
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: hEp7rhY/J02wtusP.2Context: 97b76dc6dd6d4b63<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWe5Stv+u3vQQbRe0/3JCbv389c8FnFo1hFTRrkgwd1d9QxSnvUD2BVxYANp+mVBGSlTdklTfcc+3JY1yEiE6xWElC+JKb7riaz+SvWQty4hUi
              2024-07-03 09:04:19 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 68 45 70 37 72 68 59 2f 4a 30 32 77 74 75 73 50 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 62 37 36 64 63 36 64 64 36 64 34 62 36 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: hEp7rhY/J02wtusP.3Context: 97b76dc6dd6d4b63<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-07-03 09:04:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-07-03 09:04:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 4c 35 36 39 73 77 53 36 6b 32 54 30 76 53 45 30 73 64 70 63 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: ML569swS6k2T0vSE0sdpcg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.64973035.190.80.14436504C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 09:04:35 UTC545OUTOPTIONS /report/v4?s=ynoxncfqlBdAPnCHZjexezA3whilk4OQrXxQ8hM6QOiPMJSC3S0D1qbe1Hwk%2BBWizfSDrnmbBO4UavXfEKO3aL%2FMzPyJzz%2BS2ZhdID6VWfgd%2BENpVuo2Umcb2kQzAGlszENXlOQ%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://ayudamodelo200.com
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 09:04:35 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-length, content-type
              date: Wed, 03 Jul 2024 09:04:34 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.649731188.114.96.34436504C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 09:04:35 UTC603OUTGET /favicon.ico HTTP/1.1
              Host: ayudamodelo200.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://ayudamodelo200.com/?uid=829102
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 09:04:54 UTC739INHTTP/1.1 522
              Date: Wed, 03 Jul 2024 09:04:54 GMT
              Content-Type: text/plain; charset=UTF-8
              Content-Length: 15
              Connection: close
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vern9gdE6hmOerJ%2FVAhI3Qn1jLnEBWt%2Fjdp29kT9vlbaQD7fWVnpQoOlHr9Nz2cimjuUzML2HzBqSJAcNe0RsNIpsBmdznBH7mAdZA67YjbN9SVN0bqlULBJSvB5HzRtiIPklkk%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              X-Frame-Options: SAMEORIGIN
              Referrer-Policy: same-origin
              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
              Expires: Thu, 01 Jan 1970 00:00:01 GMT
              Server: cloudflare
              CF-RAY: 89d5b57cab077cb4-EWR
              alt-svc: h3=":443"; ma=86400
              2024-07-03 09:04:54 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
              Data Ascii: error code: 522


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.64973235.190.80.14436504C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 09:04:35 UTC484OUTPOST /report/v4?s=ynoxncfqlBdAPnCHZjexezA3whilk4OQrXxQ8hM6QOiPMJSC3S0D1qbe1Hwk%2BBWizfSDrnmbBO4UavXfEKO3aL%2FMzPyJzz%2BS2ZhdID6VWfgd%2BENpVuo2Umcb2kQzAGlszENXlOQ%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 401
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 09:04:35 UTC401OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 39 34 31 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 32 32 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 79 75 64 61 6d 6f 64 65 6c 6f 32 30 30
              Data Ascii: [{"age":41,"body":{"elapsed_time":39419,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":522,"type":"http.error"},"type":"network-error","url":"https://ayudamodelo200
              2024-07-03 09:04:35 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Wed, 03 Jul 2024 09:04:35 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.64973340.115.3.253443
              TimestampBytes transferredDirectionData
              2024-07-03 09:04:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 53 4f 4e 34 31 4f 67 6f 55 6d 73 78 46 6f 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 35 31 30 39 36 34 30 37 30 62 39 65 33 38 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: fSON41OgoUmsxFoJ.1Context: 26510964070b9e38
              2024-07-03 09:04:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-07-03 09:04:38 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 66 53 4f 4e 34 31 4f 67 6f 55 6d 73 78 46 6f 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 35 31 30 39 36 34 30 37 30 62 39 65 33 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 65 35 53 74 76 2b 75 33 76 51 51 62 52 65 30 2f 33 4a 43 62 76 33 38 39 63 38 46 6e 46 6f 31 68 46 54 52 72 6b 67 77 64 31 64 39 51 78 53 6e 76 55 44 32 42 56 78 59 41 4e 70 2b 6d 56 42 47 53 6c 54 64 6b 6c 54 66 63 63 2b 33 4a 59 31 79 45 69 45 36 78 57 45 6c 43 2b 4a 4b 62 37 72 69 61 7a 2b 53 76 57 51 74 79 34 68 55 69
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: fSON41OgoUmsxFoJ.2Context: 26510964070b9e38<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWe5Stv+u3vQQbRe0/3JCbv389c8FnFo1hFTRrkgwd1d9QxSnvUD2BVxYANp+mVBGSlTdklTfcc+3JY1yEiE6xWElC+JKb7riaz+SvWQty4hUi
              2024-07-03 09:04:38 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 53 4f 4e 34 31 4f 67 6f 55 6d 73 78 46 6f 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 35 31 30 39 36 34 30 37 30 62 39 65 33 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: fSON41OgoUmsxFoJ.3Context: 26510964070b9e38<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-07-03 09:04:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-07-03 09:04:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 66 42 42 4d 36 44 4a 34 34 6b 57 39 70 5a 68 62 35 2b 69 38 6d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: fBBM6DJ44kW9pZhb5+i8mQ.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.66207840.115.3.253443
              TimestampBytes transferredDirectionData
              2024-07-03 09:05:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 61 33 50 67 44 45 53 54 45 36 67 46 46 39 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 39 37 61 30 31 30 30 34 66 34 32 30 62 35 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: Sa3PgDESTE6gFF9n.1Context: 7d97a01004f420b5
              2024-07-03 09:05:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-07-03 09:05:04 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 53 61 33 50 67 44 45 53 54 45 36 67 46 46 39 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 39 37 61 30 31 30 30 34 66 34 32 30 62 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 65 35 53 74 76 2b 75 33 76 51 51 62 52 65 30 2f 33 4a 43 62 76 33 38 39 63 38 46 6e 46 6f 31 68 46 54 52 72 6b 67 77 64 31 64 39 51 78 53 6e 76 55 44 32 42 56 78 59 41 4e 70 2b 6d 56 42 47 53 6c 54 64 6b 6c 54 66 63 63 2b 33 4a 59 31 79 45 69 45 36 78 57 45 6c 43 2b 4a 4b 62 37 72 69 61 7a 2b 53 76 57 51 74 79 34 68 55 69
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: Sa3PgDESTE6gFF9n.2Context: 7d97a01004f420b5<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWe5Stv+u3vQQbRe0/3JCbv389c8FnFo1hFTRrkgwd1d9QxSnvUD2BVxYANp+mVBGSlTdklTfcc+3JY1yEiE6xWElC+JKb7riaz+SvWQty4hUi
              2024-07-03 09:05:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 61 33 50 67 44 45 53 54 45 36 67 46 46 39 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 39 37 61 30 31 30 30 34 66 34 32 30 62 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: Sa3PgDESTE6gFF9n.3Context: 7d97a01004f420b5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-07-03 09:05:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-07-03 09:05:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 4a 4d 69 62 62 77 33 57 45 43 37 66 57 75 36 6b 58 79 66 32 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: kJMibbw3WEC7fWu6kXyf2A.0Payload parsing failed.


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:05:03:49
              Start date:03/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:05:03:51
              Start date:03/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2468,i,7815768011067595301,10011362975349948554,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:05:03:54
              Start date:03/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ayudamodelo200.com/?uid=829102"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly