Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.php

Overview

General Information

Sample URL:https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.php
Analysis ID:1467875
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,14589314688665986441,1116198187279064109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.php" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.phpAvira URL Cloud: detection malicious, Label: malware
Source: https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.phpSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.212.194.8:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.212.194.8:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.212.194.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mitaclau/pages/region.php HTTP/1.1Host: projeclity-f1d3b6.ingress-daribow.ewp.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: projeclity-f1d3b6.ingress-daribow.ewp.live
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/htmldate: Thu, 04 Jul 2024 22:21:14 GMTtransfer-encoding: chunkedconnection: close
Source: chromecache_61.2.drString found in binary or memory: https://browsehappy.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 23.212.194.8:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.212.194.8:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/8@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,14589314688665986441,1116198187279064109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,14589314688665986441,1116198187279064109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.php100%Avira URL Cloudmalware
https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.php100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://browsehappy.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
projeclity-f1d3b6.ingress-daribow.ewp.live
63.250.43.14
truefalse
    unknown
    www.google.com
    142.250.185.100
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.phptrue
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://browsehappy.com/chromecache_61.2.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          63.250.43.14
          projeclity-f1d3b6.ingress-daribow.ewp.liveUnited States
          22612NAMECHEAP-NETUSfalse
          142.250.185.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.6
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467875
          Start date and time:2024-07-05 00:20:22 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 5s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.php
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@16/8@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.18.3, 74.125.133.84, 142.250.184.238, 34.104.35.123, 40.68.123.157, 93.184.221.240, 192.229.221.95, 20.3.187.198, 13.85.23.206, 142.250.186.163
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.php
          No simulations
          InputOutput
          URL: https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.php Model: Perplexity: mixtral-8x7b-instruct
          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title and text of the webpage do not contain a login form or any fields to input sensitive information.","The text of the webpage does not create a sense of urgency or interest, as it does not mention any documents, invoices, or other time-sensitive materials.","There is no CAPTCHA or other anti-robot detection mechanism present on the webpage."]}
          Title: Website not found OCR: Website not found... Is this your website and it should be online? Our Live Chat Support is available 24/7 
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:21:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9810514834444097
          Encrypted:false
          SSDEEP:48:8kLdJjTRFyfHPcidAKZdA19ehwiZUklqeh6y+3:8ijbynqBy
          MD5:F32AEE12CF2FED191A6A50977ED79DA9
          SHA1:4C44F7EAEA3B1ACDB88549158F373618F0A1DABD
          SHA-256:5AC1C439A711B97172991104C02B2C51EABE977CB215FC324209A12110B07C74
          SHA-512:285579DF2D3502194F34CBF1A10CC68D29B2BAAE82EA7CFA05AD68A4F5D3A1F0000ACE7346A1358A9787B1B06AA527ECDAAFAF0E36AC33E0CC13AB0FFADD2DB3
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....X>.z`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AB.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:21:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.993447778516376
          Encrypted:false
          SSDEEP:48:8gdJjTRFyfHPcidAKZdA1weh/iZUkAQkqehxy+2:8ijbyng9QQy
          MD5:4E572350E90A7BFC62D61F8A6F678F6A
          SHA1:34E52EB337C0B21D65C16462109A33625CCE0C5C
          SHA-256:363B194D35CC188715986C040AB5B5D1350A346240EA8088FE38DEA8D621A80F
          SHA-512:4EC24FAA175CF49B0E54F31F058FCEF2A94DFB3EA76C1BC7527A38D8861510CDAE372710F0A693DC4F28651050C4B05AE4AAF42BFF1642ED3704F85F5C816D7A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....dl.z`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AB.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.007217645548949
          Encrypted:false
          SSDEEP:48:8xOdJjTRFsHPcidAKZdA14tseh7sFiZUkmgqeh7s/y+BX:8xQjbo4nVy
          MD5:429AB2A158EAA0AA60DCF8F3323B6BD3
          SHA1:2A1DC660A6432E0B7721CF7E316C86C147FC1C7A
          SHA-256:64B4B73D014683AC4579C7890F38576B0939E11E7384731E52A034C1B8C7BBEE
          SHA-512:27628ED3E28C56AFBDF6D3F2F01C4C90063467CB16A85B91B6425BFCA7593C3AB95FFE621734FC8994AF2DBE3FD93EDBCAA5DA73B1DD5EC9110B9EC0F59E5EDC
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AB.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:21:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9954754005489184
          Encrypted:false
          SSDEEP:48:8EdJjTRFyfHPcidAKZdA1vehDiZUkwqeh9y+R:8ejbynrHy
          MD5:6F499923E0CF5FEFFDAA3C6BE1835117
          SHA1:39DEEA7DA63F3882ED9FC60503D4F425AA9452B9
          SHA-256:69501B637D410DF0FF48353B950214917429FCA58D88689EE0324E95BD07B5FD
          SHA-512:E3FB8C66A0D683FCB0041F265857540C3B00720DFB89BB018B58E78A97ECA14F4A35A939EBF6316729520B1CD837B86FF31019F4BBEB1726539FAC6FBA86F9C9
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....=.z`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AB.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:21:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9861376859058693
          Encrypted:false
          SSDEEP:48:8NdJjTRFyfHPcidAKZdA1hehBiZUk1W1qehjy+C:8Jjbynr9Dy
          MD5:FC484DD9CBC78F68DA5278018559801A
          SHA1:F1BAF4039ED226A802546BF818C3C3A78F4DF14E
          SHA-256:3D9D107F20A8B50203968626DE86BBE0F475974B97E3E003812D11870C667317
          SHA-512:8B4F6738C0EB019BA7D123656A4E6ADBB34AE5C3B51F518D6ABF80BBAC7A8C66C6378B3F484BD68AA30D188FE45C05AE78D737BDDB4DFC46100F5A422F6F2EF0
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......z`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AB.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:21:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.995716341128724
          Encrypted:false
          SSDEEP:48:8PdJjTRFyfHPcidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbVy+yT+:87jbynLT/TbxWOvTbVy7T
          MD5:10FB0F9B0BDA31A145875FC4D0475BB3
          SHA1:0DE35FC2F25CC8334A81310762C7759A1DBDACFE
          SHA-256:6637D6AD1657043F411A9DA6579E76C061F9AA5B8F6590685A1C46C713FFBE71
          SHA-512:3E28DFE5CC0AB250883C8344775773F8AD728F4B583F15D40961AE13D6F275B6EEC4F0649A9F6696B9C8C614BDD592F827992056551BE4F9A450DC709A291620
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....B..z`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AB.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57435)
          Category:downloaded
          Size (bytes):310783
          Entropy (8bit):6.02048874626992
          Encrypted:false
          SSDEEP:6144:EzPHHHlDtsRLfIw/onJwg0aDlgF0Q0psEhaXNWdXg/:ulDtELJAnJwOOF0Q0+Ehzo
          MD5:A8C81793830CB83ECCA24A6B48BA539F
          SHA1:E081AE638BAB76567B410D7C04BB3A8AB55D76B7
          SHA-256:095D02A44D29EEC459435F1BB50C0E7D4085301C77E364C8FA7029F417918676
          SHA-512:9A0FD4B82448277CDF7D6C91F917D4C5D31D340C724AC80A449F62C465F231CCC200DCF806C2C6FE0633E69408756CFCAACA2F630F987F00380531E19ED3CFEE
          Malicious:false
          Reputation:low
          URL:https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.php
          Preview:<!doctype html>.<html class="no-js" lang="">..<head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <title>Website not found.</title>. <meta name="description" content="">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <link rel="icon" type="image/png" href="data:image/png;base64,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
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:21:07.490978956 CEST49674443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:07.490987062 CEST49675443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:07.600372076 CEST49673443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:13.986897945 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:13.986941099 CEST4434970963.250.43.14192.168.2.5
          Jul 5, 2024 00:21:13.987034082 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:13.987081051 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:13.987088919 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:13.987137079 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:13.987701893 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:13.987715960 CEST4434970963.250.43.14192.168.2.5
          Jul 5, 2024 00:21:13.987838030 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:13.987849951 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.696320057 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.706404924 CEST4434970963.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.720458031 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:14.720498085 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.720810890 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:14.720818043 CEST4434970963.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.721613884 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.721695900 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:14.721903086 CEST4434970963.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.721966028 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:14.724327087 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:14.724417925 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.724427938 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:14.724519014 CEST4434970963.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.724689007 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:14.724695921 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.775876999 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:14.778764009 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:14.778789043 CEST4434970963.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.833100080 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:14.941215038 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:14.987258911 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.013497114 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.013514996 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.013554096 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.013576984 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.013586998 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.013598919 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.013617992 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.013652086 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.013679981 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.032655001 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.032669067 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.032691956 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.032718897 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.032736063 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.032747030 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.032792091 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.103909969 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.103939056 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.104070902 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.104085922 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.104130983 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.122169018 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.122196913 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.122262955 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.122272015 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.122324944 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.123914003 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.123934984 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.124016047 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.124021053 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.124061108 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.125688076 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.125711918 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.125780106 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.125786066 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.125828028 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.194603920 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.194632053 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.194768906 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.194783926 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.194829941 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.212498903 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.212528944 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.212651968 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.212661028 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.212702990 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.213524103 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.213538885 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.213622093 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.213627100 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.213670015 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.214412928 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.214432955 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.214490891 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.214494944 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.214525938 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.215497971 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.215518951 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.215576887 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.215584040 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.215620995 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.216461897 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.216475964 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.216545105 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.216551065 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.216592073 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.254828930 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.254858017 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.254964113 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.254976988 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.255013943 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.284776926 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.284804106 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.284914970 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.284929991 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.284970999 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.302609921 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.302637100 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.302721024 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.302730083 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.302783012 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.303163052 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.303178072 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.303231955 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.303237915 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.303527117 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.303543091 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.303545952 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.303554058 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.303591013 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.303631067 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.304497957 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.304512978 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.304600954 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.304606915 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.304645061 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.304657936 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.304675102 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.304704905 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.304748058 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.304752111 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.304774046 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.304786921 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:15.304853916 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.310472012 CEST49710443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:15.310493946 CEST4434971063.250.43.14192.168.2.5
          Jul 5, 2024 00:21:16.986632109 CEST49713443192.168.2.5142.250.185.100
          Jul 5, 2024 00:21:16.986695051 CEST44349713142.250.185.100192.168.2.5
          Jul 5, 2024 00:21:16.986764908 CEST49713443192.168.2.5142.250.185.100
          Jul 5, 2024 00:21:16.987565994 CEST49713443192.168.2.5142.250.185.100
          Jul 5, 2024 00:21:16.987581015 CEST44349713142.250.185.100192.168.2.5
          Jul 5, 2024 00:21:17.096199989 CEST49674443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:17.096235991 CEST49675443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:17.205586910 CEST49673443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:17.655811071 CEST44349713142.250.185.100192.168.2.5
          Jul 5, 2024 00:21:17.690989017 CEST49713443192.168.2.5142.250.185.100
          Jul 5, 2024 00:21:17.691019058 CEST44349713142.250.185.100192.168.2.5
          Jul 5, 2024 00:21:17.692145109 CEST44349713142.250.185.100192.168.2.5
          Jul 5, 2024 00:21:17.692240000 CEST49713443192.168.2.5142.250.185.100
          Jul 5, 2024 00:21:17.733202934 CEST49713443192.168.2.5142.250.185.100
          Jul 5, 2024 00:21:17.733318090 CEST44349713142.250.185.100192.168.2.5
          Jul 5, 2024 00:21:17.783704996 CEST49713443192.168.2.5142.250.185.100
          Jul 5, 2024 00:21:17.783724070 CEST44349713142.250.185.100192.168.2.5
          Jul 5, 2024 00:21:17.830576897 CEST49713443192.168.2.5142.250.185.100
          Jul 5, 2024 00:21:17.933514118 CEST49715443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:17.933547020 CEST4434971523.212.194.8192.168.2.5
          Jul 5, 2024 00:21:17.933636904 CEST49715443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:17.935534000 CEST49715443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:17.935555935 CEST4434971523.212.194.8192.168.2.5
          Jul 5, 2024 00:21:18.623195887 CEST4434971523.212.194.8192.168.2.5
          Jul 5, 2024 00:21:18.623291969 CEST49715443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:18.631058931 CEST49715443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:18.631069899 CEST4434971523.212.194.8192.168.2.5
          Jul 5, 2024 00:21:18.631294012 CEST4434971523.212.194.8192.168.2.5
          Jul 5, 2024 00:21:18.678596020 CEST49715443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:18.889333963 CEST49715443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:18.902798891 CEST4434970323.1.237.91192.168.2.5
          Jul 5, 2024 00:21:18.902921915 CEST49703443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:18.936515093 CEST4434971523.212.194.8192.168.2.5
          Jul 5, 2024 00:21:19.097475052 CEST4434971523.212.194.8192.168.2.5
          Jul 5, 2024 00:21:19.097556114 CEST4434971523.212.194.8192.168.2.5
          Jul 5, 2024 00:21:19.097656965 CEST49715443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:19.103696108 CEST49715443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:19.103720903 CEST4434971523.212.194.8192.168.2.5
          Jul 5, 2024 00:21:19.103732109 CEST49715443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:19.103739023 CEST4434971523.212.194.8192.168.2.5
          Jul 5, 2024 00:21:19.156836987 CEST49716443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:19.156900883 CEST4434971623.212.194.8192.168.2.5
          Jul 5, 2024 00:21:19.157078028 CEST49716443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:19.158550024 CEST49716443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:19.158569098 CEST4434971623.212.194.8192.168.2.5
          Jul 5, 2024 00:21:19.845334053 CEST4434971623.212.194.8192.168.2.5
          Jul 5, 2024 00:21:19.845412016 CEST49716443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:19.852888107 CEST49716443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:19.852904081 CEST4434971623.212.194.8192.168.2.5
          Jul 5, 2024 00:21:19.853267908 CEST4434971623.212.194.8192.168.2.5
          Jul 5, 2024 00:21:19.856077909 CEST49716443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:19.876851082 CEST4434970963.250.43.14192.168.2.5
          Jul 5, 2024 00:21:19.877490044 CEST4434970963.250.43.14192.168.2.5
          Jul 5, 2024 00:21:19.877593994 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:21:19.896502972 CEST4434971623.212.194.8192.168.2.5
          Jul 5, 2024 00:21:20.161118031 CEST4434971623.212.194.8192.168.2.5
          Jul 5, 2024 00:21:20.161209106 CEST4434971623.212.194.8192.168.2.5
          Jul 5, 2024 00:21:20.161417961 CEST49716443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:20.162779093 CEST49716443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:20.162802935 CEST4434971623.212.194.8192.168.2.5
          Jul 5, 2024 00:21:20.162815094 CEST49716443192.168.2.523.212.194.8
          Jul 5, 2024 00:21:20.162823915 CEST4434971623.212.194.8192.168.2.5
          Jul 5, 2024 00:21:27.575391054 CEST44349713142.250.185.100192.168.2.5
          Jul 5, 2024 00:21:27.575460911 CEST44349713142.250.185.100192.168.2.5
          Jul 5, 2024 00:21:27.575592041 CEST49713443192.168.2.5142.250.185.100
          Jul 5, 2024 00:21:29.089777946 CEST49713443192.168.2.5142.250.185.100
          Jul 5, 2024 00:21:29.089814901 CEST44349713142.250.185.100192.168.2.5
          Jul 5, 2024 00:21:29.804799080 CEST49703443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:29.806355953 CEST49721443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:29.806394100 CEST4434972123.1.237.91192.168.2.5
          Jul 5, 2024 00:21:29.806474924 CEST49721443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:29.806932926 CEST49721443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:29.806943893 CEST4434972123.1.237.91192.168.2.5
          Jul 5, 2024 00:21:29.808296919 CEST49703443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:29.810450077 CEST4434970323.1.237.91192.168.2.5
          Jul 5, 2024 00:21:29.814171076 CEST4434970323.1.237.91192.168.2.5
          Jul 5, 2024 00:21:30.421583891 CEST4434972123.1.237.91192.168.2.5
          Jul 5, 2024 00:21:30.421674013 CEST49721443192.168.2.523.1.237.91
          Jul 5, 2024 00:21:49.588314056 CEST4434972123.1.237.91192.168.2.5
          Jul 5, 2024 00:21:49.588396072 CEST49721443192.168.2.523.1.237.91
          Jul 5, 2024 00:22:04.877543926 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:22:04.877574921 CEST4434970963.250.43.14192.168.2.5
          Jul 5, 2024 00:22:14.959134102 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:22:14.959168911 CEST4434970963.250.43.14192.168.2.5
          Jul 5, 2024 00:22:14.959192038 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:22:14.959209919 CEST49709443192.168.2.563.250.43.14
          Jul 5, 2024 00:22:17.011714935 CEST49727443192.168.2.5142.250.185.100
          Jul 5, 2024 00:22:17.011753082 CEST44349727142.250.185.100192.168.2.5
          Jul 5, 2024 00:22:17.011858940 CEST49727443192.168.2.5142.250.185.100
          Jul 5, 2024 00:22:17.012394905 CEST49727443192.168.2.5142.250.185.100
          Jul 5, 2024 00:22:17.012404919 CEST44349727142.250.185.100192.168.2.5
          Jul 5, 2024 00:22:17.658121109 CEST44349727142.250.185.100192.168.2.5
          Jul 5, 2024 00:22:17.658632040 CEST49727443192.168.2.5142.250.185.100
          Jul 5, 2024 00:22:17.658649921 CEST44349727142.250.185.100192.168.2.5
          Jul 5, 2024 00:22:17.658962965 CEST44349727142.250.185.100192.168.2.5
          Jul 5, 2024 00:22:17.659930944 CEST49727443192.168.2.5142.250.185.100
          Jul 5, 2024 00:22:17.660000086 CEST44349727142.250.185.100192.168.2.5
          Jul 5, 2024 00:22:17.704114914 CEST49727443192.168.2.5142.250.185.100
          Jul 5, 2024 00:22:27.588833094 CEST44349727142.250.185.100192.168.2.5
          Jul 5, 2024 00:22:27.588906050 CEST44349727142.250.185.100192.168.2.5
          Jul 5, 2024 00:22:27.588975906 CEST49727443192.168.2.5142.250.185.100
          Jul 5, 2024 00:22:28.956943989 CEST49727443192.168.2.5142.250.185.100
          Jul 5, 2024 00:22:28.956981897 CEST44349727142.250.185.100192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:21:12.699012995 CEST53579721.1.1.1192.168.2.5
          Jul 5, 2024 00:21:12.729568005 CEST53642461.1.1.1192.168.2.5
          Jul 5, 2024 00:21:13.724833965 CEST53555121.1.1.1192.168.2.5
          Jul 5, 2024 00:21:13.974544048 CEST5478753192.168.2.51.1.1.1
          Jul 5, 2024 00:21:13.975032091 CEST5091953192.168.2.51.1.1.1
          Jul 5, 2024 00:21:13.983795881 CEST53509191.1.1.1192.168.2.5
          Jul 5, 2024 00:21:13.984534025 CEST53547871.1.1.1192.168.2.5
          Jul 5, 2024 00:21:16.967478037 CEST6406253192.168.2.51.1.1.1
          Jul 5, 2024 00:21:16.968058109 CEST5343553192.168.2.51.1.1.1
          Jul 5, 2024 00:21:16.976566076 CEST53534351.1.1.1192.168.2.5
          Jul 5, 2024 00:21:16.976581097 CEST53640621.1.1.1192.168.2.5
          Jul 5, 2024 00:21:30.797729015 CEST53644941.1.1.1192.168.2.5
          Jul 5, 2024 00:21:49.812405109 CEST53491641.1.1.1192.168.2.5
          Jul 5, 2024 00:22:12.123122931 CEST53615281.1.1.1192.168.2.5
          Jul 5, 2024 00:22:12.185691118 CEST53562381.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 5, 2024 00:21:13.974544048 CEST192.168.2.51.1.1.10x40e1Standard query (0)projeclity-f1d3b6.ingress-daribow.ewp.liveA (IP address)IN (0x0001)false
          Jul 5, 2024 00:21:13.975032091 CEST192.168.2.51.1.1.10xcae9Standard query (0)projeclity-f1d3b6.ingress-daribow.ewp.live65IN (0x0001)false
          Jul 5, 2024 00:21:16.967478037 CEST192.168.2.51.1.1.10x5618Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:21:16.968058109 CEST192.168.2.51.1.1.10xae58Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 5, 2024 00:21:13.984534025 CEST1.1.1.1192.168.2.50x40e1No error (0)projeclity-f1d3b6.ingress-daribow.ewp.live63.250.43.14A (IP address)IN (0x0001)false
          Jul 5, 2024 00:21:13.984534025 CEST1.1.1.1192.168.2.50x40e1No error (0)projeclity-f1d3b6.ingress-daribow.ewp.live63.250.43.13A (IP address)IN (0x0001)false
          Jul 5, 2024 00:21:16.976566076 CEST1.1.1.1192.168.2.50xae58No error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:21:16.976581097 CEST1.1.1.1192.168.2.50x5618No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
          Jul 5, 2024 00:21:29.134131908 CEST1.1.1.1192.168.2.50x985dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:21:29.134131908 CEST1.1.1.1192.168.2.50x985dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jul 5, 2024 00:21:42.981050968 CEST1.1.1.1192.168.2.50xefbaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:21:42.981050968 CEST1.1.1.1192.168.2.50xefbaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jul 5, 2024 00:22:04.871145010 CEST1.1.1.1192.168.2.50x248fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:22:04.871145010 CEST1.1.1.1192.168.2.50x248fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jul 5, 2024 00:22:25.308741093 CEST1.1.1.1192.168.2.50xa6d6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:22:25.308741093 CEST1.1.1.1192.168.2.50xa6d6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • projeclity-f1d3b6.ingress-daribow.ewp.live
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54971063.250.43.144431220C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-04 22:21:14 UTC729OUTGET /wp-content/plugins/mitaclau/pages/region.php HTTP/1.1
          Host: projeclity-f1d3b6.ingress-daribow.ewp.live
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-04 22:21:14 UTC135INHTTP/1.1 404 Not Found
          content-type: text/html
          date: Thu, 04 Jul 2024 22:21:14 GMT
          transfer-encoding: chunked
          connection: close
          2024-07-04 22:21:15 UTC16322INData Raw: 33 46 42 41 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 62 73 69 74 65 20 6e 6f 74 20 66 6f 75 6e 64 e2 80 a6 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74
          Data Ascii: 3FBA<!doctype html><html class="no-js" lang=""><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>Website not found</title> <meta name="description" content=""> <meta name="viewport" cont
          2024-07-04 22:21:15 UTC16328INData Raw: 33 46 43 30 0d 0a 69 32 4e 74 6a 48 79 49 72 75 73 32 65 38 4e 38 56 77 49 43 42 6b 51 42 6b 41 42 56 41 41 39 42 6c 57 42 56 61 54 64 4e 46 30 30 33 54 49 38 57 6c 34 64 50 30 52 65 7a 68 47 5a 41 5a 31 44 62 45 4d 4f 4b 49 6b 47 59 4d 49 47 4a 35 33 64 42 62 49 70 2b 4b 6a 51 4f 55 41 42 56 41 44 64 41 41 74 41 41 64 77 45 5a 6a 70 33 48 51 4f 47 6c 63 4e 43 61 65 52 71 50 52 61 49 33 54 74 4d 79 4d 57 58 4e 70 33 70 48 46 45 67 36 49 72 43 4b 61 59 75 49 53 6b 6c 4b 52 6c 6f 79 73 6e 4c 79 43 39 62 51 52 73 47 58 48 33 75 6d 2f 63 33 61 4a 6b 6b 41 67 69 42 59 4d 42 41 71 44 49 34 5a 70 58 71 78 35 53 37 4a 57 73 47 62 44 6c 70 33 2b 48 71 4f 73 6f 38 71 64 71 46 53 63 79 6e 6c 63 76 6f 63 62 68 6b 6d 56 56 6b 41 74 74 4a 4e 43 71 30 75 6c 30 52 6c 4d
          Data Ascii: 3FC0i2NtjHyIrus2e8N8VwICBkQBkABVAA9BlWBVaTdNF003TI8Wl4dP0RezhGZAZ1DbEMOKIkGYMIGJ53dBbIp+KjQOUABVADdAAtAAdwEZjp3HQOGlcNCaeRqPRaI3TtMyMWXNp3pHFEg6IrCKaYuISklKRloysnLyC9bQRsGXH3um/c3aJkkAgiBYMBAqDI4ZpXqx5S7JWsGbDlp3+HqOso8qdqFScynlcvocbhkmVVkAttJNCq0ul0RlM
          2024-07-04 22:21:15 UTC16320INData Raw: 33 46 42 38 0d 0a 33 75 4b 41 37 79 37 66 68 51 66 64 6c 76 76 2f 6f 4a 69 5a 34 65 64 39 2b 72 4e 58 30 70 43 30 64 36 55 70 50 2b 75 4a 4c 49 4b 45 34 65 32 6f 49 74 44 6f 71 6a 49 5a 47 54 6a 4d 57 39 4d 67 58 35 42 68 69 70 62 34 7a 30 39 67 59 67 56 37 6e 61 46 30 32 54 51 43 73 57 43 75 77 54 39 4f 4d 4c 6f 62 32 53 31 58 58 63 79 47 68 33 2b 70 7a 79 73 6d 36 63 48 47 79 46 42 35 59 35 2f 68 55 4b 50 61 4b 55 6a 50 67 4b 61 2f 4b 58 4c 49 48 56 51 73 6d 36 53 31 62 35 68 30 56 37 6b 38 41 77 4b 38 76 64 61 62 4d 6f 75 6a 59 6c 38 6f 43 61 4c 48 43 62 41 64 78 59 72 34 4f 31 56 79 69 75 64 44 57 58 46 57 4c 6b 63 34 67 64 2f 73 31 43 68 50 63 6d 32 68 30 6b 75 69 4f 69 53 31 72 2b 58 2b 72 31 61 59 54 51 74 38 74 71 74 75 72 37 33 34 59 77 65 54 73
          Data Ascii: 3FB83uKA7y7fhQfdlvv/oJiZ4ed9+rNX0pC0d6UpP+uJLIKE4e2oItDoqjIZGTjMW9MgX5Bhipb4z09gYgV7naF02TQCsWCuwT9OMLob2S1XXcyGh3+pzysm6cHGyFB5Y5/hUKPaKUjPgKa/KXLIHVQsm6S1b5h0V7k8AwK8vdabMoujYl8oCaLHCbAdxYr4O1VyiudDWXFWLkc4gd/s1ChPcm2h0kuiOiS1r+X+r1aYTQt8tqtur734YweTs
          2024-07-04 22:21:15 UTC16328INData Raw: 33 46 43 30 0d 0a 54 55 5a 37 39 71 59 6f 46 65 32 58 42 32 53 38 6d 32 57 48 6f 53 31 4f 31 66 48 77 33 66 64 38 69 45 4f 38 70 44 30 79 4f 49 69 71 47 6b 48 56 32 31 37 53 31 36 67 45 37 53 79 31 51 37 44 37 53 68 58 7a 38 32 4f 73 66 71 6d 74 79 71 37 78 76 61 59 56 61 5a 50 6d 42 4c 72 61 70 72 5a 67 44 49 6c 54 48 68 33 75 6a 63 59 43 77 70 61 44 68 46 43 6f 58 4d 79 45 38 43 6a 73 2f 53 64 30 54 6f 44 34 51 32 31 79 57 6b 4d 4c 47 51 76 37 46 6f 33 4f 4b 7a 34 74 57 4e 45 58 35 6a 72 65 58 69 74 7a 78 54 35 6e 41 48 33 73 57 69 34 75 38 57 78 72 46 63 45 7a 70 47 59 65 70 68 66 68 50 70 72 6d 42 6c 68 34 39 66 45 58 4b 4a 31 31 58 6b 72 62 56 71 6b 78 37 61 68 4f 65 52 30 32 4a 42 44 65 66 46 41 6e 55 70 76 65 54 45 63 78 63 30 72 79 42 4b 6c 53 70
          Data Ascii: 3FC0TUZ79qYoFe2XB2S8m2WHoS1O1fHw3fd8iEO8pD0yOIiqGkHV217S16gE7Sy1Q7D7ShXz82Osfqmtyq7xvaYVaZPmBLraprZgDIlTHh3ujcYCwpaDhFCoXMyE8Cjs/Sd0ToD4Q21yWkMLGQv7Fo3OKz4tWNEX5jreXitzxT5nAH3sWi4u8WxrFcEzpGYephfhPprmBlh49fEXKJ11XkrbVqkx7ahOeR02JBDefFAnUpveTEcxc0ryBKlSp
          2024-07-04 22:21:15 UTC16320INData Raw: 33 46 42 38 0d 0a 55 32 31 69 47 78 4d 2f 6e 41 77 43 45 77 77 33 79 42 4b 79 69 44 76 49 47 62 48 73 4f 70 4a 6a 55 38 63 73 64 5a 41 47 38 41 44 58 72 32 7a 70 50 50 6b 75 51 4c 55 6a 48 6a 67 64 4a 58 36 4e 68 48 73 6f 6b 4e 4d 50 45 35 33 78 4d 76 44 6a 32 65 41 34 4b 32 53 67 57 39 47 61 55 58 71 49 44 37 62 79 57 70 49 56 7a 72 77 67 47 4f 59 49 65 51 4a 4a 74 50 64 62 51 45 4c 37 65 63 73 2f 6d 33 54 33 54 62 4d 4b 57 2f 5a 4d 77 6f 66 4e 53 35 6b 61 53 35 38 4e 6c 41 62 69 54 53 6f 53 67 75 37 6a 35 4e 6b 4d 70 67 64 65 69 4e 2b 39 4a 68 6e 65 33 67 74 5a 41 37 74 52 35 51 74 56 6f 2f 59 45 47 62 44 6e 51 4a 74 5a 48 50 34 65 2b 4e 51 45 53 67 56 4b 56 34 34 62 31 66 4f 34 62 47 6c 78 53 71 6d 76 51 56 74 46 62 49 64 35 72 71 67 37 6e 39 58 45 38
          Data Ascii: 3FB8U21iGxM/nAwCEww3yBKyiDvIGbHsOpJjU8csdZAG8ADXr2zpPPkuQLUjHjgdJX6NhHsokNMPE53xMvDj2eA4K2SgW9GaUXqID7byWpIVzrwgGOYIeQJJtPdbQEL7ecs/m3T3TbMKW/ZMwofNS5kaS58NlAbiTSoSgu7j5NkMpgdeiN+9Jhne3gtZA7tR5QtVo/YEGbDnQJtZHP4e+NQESgVKV44b1fO4bGlxSqmvQVtFbId5rqg7n9XE8
          2024-07-04 22:21:15 UTC16328INData Raw: 33 46 43 30 0d 0a 65 75 4a 32 53 31 39 37 35 37 62 31 58 57 56 65 64 37 6e 4e 5a 42 50 74 76 43 33 55 50 4e 69 77 73 48 2b 74 33 4e 58 58 47 61 79 4e 32 73 6f 46 72 73 72 66 74 6e 33 58 68 55 53 31 6e 62 6c 71 67 4b 65 45 66 41 76 35 50 41 2b 43 57 65 2f 37 67 47 38 6b 34 50 51 69 67 49 32 36 45 57 79 4a 64 71 37 36 35 62 6d 66 63 73 39 50 4c 68 37 6a 33 6a 45 4a 7a 39 67 43 4d 4a 68 6e 38 6a 63 6f 2b 35 41 35 4b 63 78 50 4e 59 77 64 63 63 57 57 45 78 53 75 42 34 6f 69 2b 30 57 2f 2f 39 64 6a 63 34 38 38 4f 6d 63 35 65 69 46 39 4a 56 50 31 38 59 2f 54 6c 7a 4f 56 79 70 70 63 38 4c 7a 7a 75 47 38 43 4c 34 58 6e 47 61 6e 6d 46 58 4f 70 6e 4d 44 68 73 47 46 45 68 57 4b 30 4b 73 56 33 4f 6a 6c 70 33 30 75 4f 6f 34 36 58 7a 76 6f 61 48 50 67 39 58 56 33 63 42
          Data Ascii: 3FC0euJ2S19757b1XWVed7nNZBPtvC3UPNiwsH+t3NXXGayN2soFrsrftn3XhUS1nblqgKeEfAv5PA+CWe/7gG8k4PQigI26EWyJdq765bmfcs9PLh7j3jEJz9gCMJhn8jco+5A5KcxPNYwdccWWExSuB4oi+0W//9djc488Omc5eiF9JVP18Y/TlzOVyppc8LzzuG8CL4XnGanmFXOpnMDhsGFEhWK0KsV3Ojlp30uOo46XzvoaHPg9XV3cB
          2024-07-04 22:21:15 UTC16320INData Raw: 33 46 42 38 0d 0a 77 52 79 4b 31 56 5a 48 47 36 31 6d 41 65 65 58 58 77 45 45 55 45 41 54 6d 59 2f 56 56 56 5a 74 6a 43 53 72 6b 70 77 79 7a 46 79 6a 6a 79 56 53 51 62 72 49 49 4a 6b 67 2b 2b 55 39 4a 74 42 72 75 6f 42 47 4f 6f 42 47 48 45 41 6a 7a 58 36 67 6b 61 46 36 6f 42 45 44 69 47 59 4f 55 78 6d 4e 53 68 6a 5a 64 45 71 38 39 33 52 54 4d 6a 71 79 65 71 42 37 73 47 65 77 50 5a 32 71 39 6e 6d 73 5a 6d 78 2f 5a 38 37 57 4d 34 42 45 6c 70 54 75 6b 50 38 67 46 55 6a 36 6e 66 39 6b 35 63 52 51 72 59 64 48 7a 39 75 6c 43 54 61 4c 56 2b 32 2f 30 43 47 6e 43 33 71 79 4b 4e 4f 6d 56 51 4d 4d 34 4d 63 61 2b 5a 6a 4e 5a 72 66 5a 6a 66 71 79 42 79 52 38 51 43 66 68 71 57 35 4d 4c 78 57 79 41 6a 33 7a 4f 32 31 6b 72 37 35 6a 69 33 35 36 4c 37 66 30 55 38 7a 72 5a
          Data Ascii: 3FB8wRyK1VZHG61mAeeXXwEEUEATmY/VVVZtjCSrkpwyzFyjjyVSQbrIIJkg++U9JtBruoBGOoBGHEAjzX6gkaF6oBEDiGYOUxmNShjZdEq893RTMjqyeqB7sGewPZ2q9nmsZmx/Z87WM4BElpTukP8gFUj6nf9k5cRQrYdHz9ulCTaLV+2/0CGnC3qyKNOmVQMM4Mca+ZjNZrfZjfqyByR8QCfhqW5MLxWyAj3zO21kr75ji356L7f0U8zrZ
          2024-07-04 22:21:15 UTC16328INData Raw: 33 46 43 30 0d 0a 7a 50 70 58 38 67 68 4a 65 36 37 45 50 73 76 65 6f 75 66 61 6d 39 53 53 69 58 70 52 33 6c 37 69 48 63 61 70 53 44 4c 42 50 4e 4e 31 79 62 70 59 4a 42 75 31 77 37 45 55 61 6b 66 4f 32 61 72 46 37 70 6a 4c 73 35 74 79 49 54 77 57 6b 30 65 6e 47 52 4a 4c 4c 53 6e 57 6f 68 7a 46 67 73 42 4d 55 57 57 6d 6a 46 35 6b 79 36 41 58 4c 63 6c 4d 65 4d 57 63 39 63 70 79 6d 58 6b 57 76 5a 31 54 52 34 77 6c 69 54 67 52 4b 70 50 78 32 6b 51 74 6c 6d 58 58 59 79 30 35 6c 73 42 61 79 75 4c 49 53 37 6d 49 53 39 2f 4f 77 78 59 39 38 46 49 4f 53 33 69 39 74 34 2f 54 35 34 41 66 50 56 4b 6e 43 78 61 30 47 32 74 77 6a 6d 41 6c 43 38 57 6a 42 2f 79 5a 45 57 53 59 42 42 44 63 52 48 41 57 4d 62 63 2b 79 34 72 6a 42 55 37 43 70 4d 75 50 58 6f 62 32 56 5a 53 5a 30
          Data Ascii: 3FC0zPpX8ghJe67EPsveoufam9SSiXpR3l7iHcapSDLBPNN1ybpYJBu1w7EUakfO2arF7pjLs5tyITwWk0enGRJLLSnWohzFgsBMUWWmjF5ky6AXLclMeMWc9cpymXkWvZ1TR4wliTgRKpPx2kQtlmXXYy05lsBayuLIS7mIS9/OwxY98FIOS3i9t4/T54AfPVKnCxa0G2twjmAlC8WjB/yZEWSYBBDcRHAWMbc+y4rjBU7CpMuPXob2VZSZ0
          2024-07-04 22:21:15 UTC16320INData Raw: 33 46 42 38 0d 0a 6a 79 50 64 63 4d 6f 74 4b 4e 30 33 6c 43 79 62 6b 6d 57 4c 64 64 61 55 63 61 6b 6c 4a 51 36 50 56 58 37 6b 73 42 51 35 44 44 46 57 35 53 4f 4c 47 59 78 56 4a 64 52 67 4e 39 5a 62 69 46 70 6b 6b 6b 2b 32 50 51 37 35 47 59 66 4d 4c 4d 56 50 72 51 71 6f 56 54 61 31 79 61 59 32 32 66 62 34 59 32 59 68 62 76 4a 49 5a 35 5a 52 54 42 35 37 6b 63 63 38 31 5a 30 5a 68 56 6b 35 32 6b 39 4f 4b 65 53 55 62 6c 75 6c 79 38 67 68 67 39 51 7a 53 48 55 74 45 68 2f 4e 31 51 52 73 76 6d 61 4d 67 2b 32 74 6c 35 48 68 46 63 77 4e 44 78 44 72 53 32 4a 39 54 59 79 46 61 68 44 35 58 47 33 4e 51 6d 35 7a 6b 4e 73 34 35 50 49 67 4d 70 46 47 33 65 50 67 32 6d 46 53 6d 6b 2f 2f 48 46 51 74 30 52 49 42 72 4d 78 33 53 65 30 7a 74 45 4d 42 74 56 31 45 72 47 4a 69 46
          Data Ascii: 3FB8jyPdcMotKN03lCybkmWLddaUcaklJQ6PVX7ksBQ5DDFW5SOLGYxVJdRgN9ZbiFpkkk+2PQ75GYfMLMVPrQqoVTa1yaY22fb4Y2YhbvJIZ5ZRTB57kcc81Z0ZhVk52k9OKeSUbluly8ghg9QzSHUtEh/N1QRsvmaMg+2tl5HhFcwNDxDrS2J9TYyFahD5XG3NQm5zkNs45PIgMpFG3ePg2mFSmk//HFQt0RIBrMx3Se0ztEMBtV1ErGJiF
          2024-07-04 22:21:15 UTC16328INData Raw: 33 46 43 30 0d 0a 2b 5a 66 38 6e 51 76 7a 6f 2b 30 35 2f 76 6c 49 32 42 58 79 36 33 30 58 30 4f 5a 6d 58 70 69 74 45 75 6d 48 74 36 30 6c 58 45 6d 55 50 51 37 78 56 67 56 7a 73 58 6f 71 32 6c 70 6e 56 65 4b 76 6f 4b 77 39 35 42 63 57 32 7a 4f 6e 4f 6f 4b 2f 2f 57 78 6c 30 76 71 6f 2b 72 44 48 4b 56 63 71 36 37 43 42 76 38 39 43 62 48 72 57 4c 66 78 46 6a 62 6d 6d 73 5a 6e 58 59 39 66 75 4f 72 73 31 6d 78 70 7a 6f 59 67 79 6b 55 62 52 76 36 47 50 59 76 2b 46 7a 50 71 43 4f 55 33 6b 69 71 65 52 38 67 4c 6d 42 69 6c 57 48 76 2f 47 32 4a 5a 34 6a 66 6d 69 57 61 57 70 31 56 37 2f 59 58 33 7a 37 35 57 59 31 4f 2b 35 76 70 79 35 76 31 2f 63 48 69 54 39 79 4d 6b 32 71 46 75 76 6e 50 36 37 6d 46 57 72 78 53 64 58 63 75 53 2f 6a 32 6d 39 49 6d 61 62 49 57 53 30 34
          Data Ascii: 3FC0+Zf8nQvzo+05/vlI2BXy630X0OZmXpitEumHt60lXEmUPQ7xVgVzsXoq2lpnVeKvoKw95BcW2zOnOoK//Wxl0vqo+rDHKVcq67CBv89CbHrWLfxFjbmmsZnXY9fuOrs1mxpzoYgykUbRv6GPYv+FzPqCOU3kiqeR8gLmBilWHv/G2JZ4jfmiWaWp1V7/YX3z75WY1O+5vpy5v1/cHiT9yMk2qFuvnP67mFWrxSdXcuS/j2m9ImabIWS04


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54971523.212.194.8443
          TimestampBytes transferredDirectionData
          2024-07-04 22:21:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-04 22:21:19 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0758)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=31302
          Date: Thu, 04 Jul 2024 22:21:18 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.54971623.212.194.8443
          TimestampBytes transferredDirectionData
          2024-07-04 22:21:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-04 22:21:20 UTC534INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=31305
          Date: Thu, 04 Jul 2024 22:21:20 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-07-04 22:21:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.54970963.250.43.144431220C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-04 22:21:19 UTC123INHTTP/1.1 408 Request Time-out
          Content-length: 110
          Cache-Control: no-cache
          Connection: close
          Content-Type: text/html
          2024-07-04 22:21:19 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:21:06
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:21:10
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,14589314688665986441,1116198187279064109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:21:12
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://projeclity-f1d3b6.ingress-daribow.ewp.live/wp-content/plugins/mitaclau/pages/region.php"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly