Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDA

Overview

General Information

Sample URL:https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQ
Analysis ID:1467887
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 3648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2008,i,6818713129413783055,4009604629402681367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDA" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDAAvira URL Cloud: detection malicious, Label: phishing
Source: https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDASlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://wordpress-brown-zoo-carlossjose71590119.codeanyapp.com/watch/neta/index.phpAvira URL Cloud: Label: phishing
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET /lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDA HTTP/1.1Host: iwahadxi.hosted.phplist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /watch/neta/index.php HTTP/1.1Host: wordpress-brown-zoo-carlossjose71590119.codeanyapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /watch/neta/index.php HTTP/1.1Host: wordpress-brown-zoo-carlossjose71590119.codeanyapp.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /watch/neta/index.php HTTP/1.1Host: wordpress-brown-zoo-carlossjose71590119.codeanyapp.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /watch/neta/index.php HTTP/1.1Host: wordpress-brown-zoo-carlossjose71590119.codeanyapp.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: iwahadxi.hosted.phplist.com
Source: global trafficDNS traffic detected: DNS query: wordpress-brown-zoo-carlossjose71590119.codeanyapp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: classification engineClassification label: mal56.win@20/0@6/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2008,i,6818713129413783055,4009604629402681367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2008,i,6818713129413783055,4009604629402681367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDA100%Avira URL Cloudphishing
https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDA100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wordpress-brown-zoo-carlossjose71590119.codeanyapp.com/watch/neta/index.php100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
aspen.phplist.com
45.33.29.14
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      wordpress-brown-zoo-carlossjose71590119.codeanyapp.com
      45.55.112.74
      truefalse
        unknown
        www.google.com
        172.217.16.196
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            iwahadxi.hosted.phplist.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDAtrue
                unknown
                https://wordpress-brown-zoo-carlossjose71590119.codeanyapp.com/watch/neta/index.phpfalse
                • Avira URL Cloud: phishing
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                45.33.29.14
                aspen.phplist.comUnited States
                63949LINODE-APLinodeLLCUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                45.55.112.74
                wordpress-brown-zoo-carlossjose71590119.codeanyapp.comUnited States
                14061DIGITALOCEAN-ASNUSfalse
                172.217.16.196
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                192.168.2.6
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1467887
                Start date and time:2024-07-05 00:31:28 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 2m 58s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDA
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:11
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal56.win@20/0@6/6
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.184.238, 74.125.206.84, 142.250.186.131, 34.104.35.123, 40.68.123.157, 192.229.221.95, 20.166.126.56, 199.232.214.172, 13.85.23.206, 93.184.221.240, 142.250.185.99, 104.102.53.110
                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, wildcard.weather.microsoft.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, e15275.d.akamaiedge.net, wu.ec.azureedge.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDA
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jul 5, 2024 00:32:13.706260920 CEST49674443192.168.2.6173.222.162.64
                Jul 5, 2024 00:32:13.709505081 CEST49673443192.168.2.6173.222.162.64
                Jul 5, 2024 00:32:14.022027969 CEST49672443192.168.2.6173.222.162.64
                Jul 5, 2024 00:32:20.443828106 CEST49715443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.443912029 CEST4434971545.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.443985939 CEST49715443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.444367886 CEST49716443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.444418907 CEST4434971645.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.444470882 CEST49716443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.444653988 CEST49715443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.444690943 CEST4434971545.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.444799900 CEST49716443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.444823980 CEST4434971645.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.991547108 CEST4434971545.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.991748095 CEST4434971645.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.991827965 CEST49715443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.991895914 CEST4434971545.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.991921902 CEST49716443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.991950989 CEST4434971645.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.992860079 CEST4434971645.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.992938042 CEST49716443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.992950916 CEST4434971545.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.993031025 CEST49715443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.995143890 CEST49716443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.995201111 CEST4434971645.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.995304108 CEST49715443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.995568991 CEST4434971545.33.29.14192.168.2.6
                Jul 5, 2024 00:32:20.995712996 CEST49716443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:20.995721102 CEST4434971645.33.29.14192.168.2.6
                Jul 5, 2024 00:32:21.040002108 CEST49715443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:21.040050030 CEST4434971545.33.29.14192.168.2.6
                Jul 5, 2024 00:32:21.040072918 CEST49716443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:21.086445093 CEST49715443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:21.226294994 CEST4434971645.33.29.14192.168.2.6
                Jul 5, 2024 00:32:21.226381063 CEST4434971645.33.29.14192.168.2.6
                Jul 5, 2024 00:32:21.226434946 CEST49716443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:21.227933884 CEST49716443192.168.2.645.33.29.14
                Jul 5, 2024 00:32:21.227952003 CEST4434971645.33.29.14192.168.2.6
                Jul 5, 2024 00:32:21.252398014 CEST49718443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:21.252443075 CEST4434971845.55.112.74192.168.2.6
                Jul 5, 2024 00:32:21.252520084 CEST49718443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:21.252692938 CEST49718443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:21.252707005 CEST4434971845.55.112.74192.168.2.6
                Jul 5, 2024 00:32:22.053889036 CEST4434971845.55.112.74192.168.2.6
                Jul 5, 2024 00:32:22.054374933 CEST49718443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:22.054403067 CEST4434971845.55.112.74192.168.2.6
                Jul 5, 2024 00:32:22.055372000 CEST4434971845.55.112.74192.168.2.6
                Jul 5, 2024 00:32:22.055425882 CEST49718443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:22.057271004 CEST49718443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:22.057331085 CEST4434971845.55.112.74192.168.2.6
                Jul 5, 2024 00:32:22.057728052 CEST49718443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:22.057734013 CEST4434971845.55.112.74192.168.2.6
                Jul 5, 2024 00:32:22.097906113 CEST49718443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:22.238435030 CEST4434971845.55.112.74192.168.2.6
                Jul 5, 2024 00:32:22.238501072 CEST4434971845.55.112.74192.168.2.6
                Jul 5, 2024 00:32:22.238545895 CEST49718443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:22.241946936 CEST49718443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:22.241961956 CEST4434971845.55.112.74192.168.2.6
                Jul 5, 2024 00:32:22.559364080 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:22.559390068 CEST4434972040.113.103.199192.168.2.6
                Jul 5, 2024 00:32:22.559448004 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:22.560393095 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:22.560405970 CEST4434972040.113.103.199192.168.2.6
                Jul 5, 2024 00:32:23.178291082 CEST49721443192.168.2.6172.217.16.196
                Jul 5, 2024 00:32:23.178323030 CEST44349721172.217.16.196192.168.2.6
                Jul 5, 2024 00:32:23.178388119 CEST49721443192.168.2.6172.217.16.196
                Jul 5, 2024 00:32:23.179474115 CEST49721443192.168.2.6172.217.16.196
                Jul 5, 2024 00:32:23.179488897 CEST44349721172.217.16.196192.168.2.6
                Jul 5, 2024 00:32:23.316802025 CEST49674443192.168.2.6173.222.162.64
                Jul 5, 2024 00:32:23.316802979 CEST49673443192.168.2.6173.222.162.64
                Jul 5, 2024 00:32:23.361248016 CEST49722443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:23.361274004 CEST4434972245.55.112.74192.168.2.6
                Jul 5, 2024 00:32:23.361371040 CEST49722443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:23.361586094 CEST49723443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:23.361620903 CEST4434972345.55.112.74192.168.2.6
                Jul 5, 2024 00:32:23.361785889 CEST49723443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:23.365401030 CEST4434972040.113.103.199192.168.2.6
                Jul 5, 2024 00:32:23.365566015 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:23.372183084 CEST49722443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:23.372191906 CEST4434972245.55.112.74192.168.2.6
                Jul 5, 2024 00:32:23.372195959 CEST49723443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:23.372210979 CEST4434972345.55.112.74192.168.2.6
                Jul 5, 2024 00:32:23.385529995 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:23.385546923 CEST4434972040.113.103.199192.168.2.6
                Jul 5, 2024 00:32:23.385775089 CEST4434972040.113.103.199192.168.2.6
                Jul 5, 2024 00:32:23.428946972 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:23.437014103 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:23.437187910 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:23.437194109 CEST4434972040.113.103.199192.168.2.6
                Jul 5, 2024 00:32:23.437494993 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:23.484493971 CEST4434972040.113.103.199192.168.2.6
                Jul 5, 2024 00:32:23.624241114 CEST4434972040.113.103.199192.168.2.6
                Jul 5, 2024 00:32:23.624588966 CEST4434972040.113.103.199192.168.2.6
                Jul 5, 2024 00:32:23.625221014 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:23.625941992 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:23.625941992 CEST49720443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:23.625962973 CEST4434972040.113.103.199192.168.2.6
                Jul 5, 2024 00:32:23.629972935 CEST49672443192.168.2.6173.222.162.64
                Jul 5, 2024 00:32:23.830415010 CEST49724443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:23.830459118 CEST44349724184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:23.830622911 CEST49724443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:23.832844973 CEST49724443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:23.832859993 CEST44349724184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:23.832868099 CEST44349721172.217.16.196192.168.2.6
                Jul 5, 2024 00:32:23.834383965 CEST49721443192.168.2.6172.217.16.196
                Jul 5, 2024 00:32:23.834397078 CEST44349721172.217.16.196192.168.2.6
                Jul 5, 2024 00:32:23.835371017 CEST44349721172.217.16.196192.168.2.6
                Jul 5, 2024 00:32:23.835469961 CEST49721443192.168.2.6172.217.16.196
                Jul 5, 2024 00:32:23.842340946 CEST49721443192.168.2.6172.217.16.196
                Jul 5, 2024 00:32:23.842387915 CEST44349721172.217.16.196192.168.2.6
                Jul 5, 2024 00:32:23.887619019 CEST49721443192.168.2.6172.217.16.196
                Jul 5, 2024 00:32:23.887626886 CEST44349721172.217.16.196192.168.2.6
                Jul 5, 2024 00:32:23.943073988 CEST49721443192.168.2.6172.217.16.196
                Jul 5, 2024 00:32:24.163650036 CEST4434972345.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.164148092 CEST4434972245.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.164300919 CEST49723443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:24.164319992 CEST4434972345.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.164661884 CEST4434972345.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.190826893 CEST49722443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:24.190829039 CEST49723443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:24.190845013 CEST4434972245.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.190937996 CEST4434972345.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.191179991 CEST4434972245.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.191762924 CEST49722443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:24.191812992 CEST4434972245.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.195497036 CEST49723443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:24.238759041 CEST49722443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:24.240504980 CEST4434972345.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.364414930 CEST4434972345.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.364496946 CEST4434972345.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.364542961 CEST49723443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:24.364820957 CEST49723443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:24.364840031 CEST4434972345.55.112.74192.168.2.6
                Jul 5, 2024 00:32:24.615134954 CEST44349724184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:24.615210056 CEST49724443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:24.627371073 CEST49724443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:24.627417088 CEST44349724184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:24.627633095 CEST44349724184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:24.677454948 CEST49724443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:24.744674921 CEST49724443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:24.792521000 CEST44349724184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:25.090534925 CEST44349724184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:25.090588093 CEST44349724184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:25.090646982 CEST49724443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:25.091022968 CEST49724443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:25.091044903 CEST44349724184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:25.158541918 CEST49725443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:25.158579111 CEST44349725184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:25.158643961 CEST49725443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:25.159419060 CEST49725443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:25.159431934 CEST44349725184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:25.313386917 CEST44349705173.222.162.64192.168.2.6
                Jul 5, 2024 00:32:25.313472033 CEST49705443192.168.2.6173.222.162.64
                Jul 5, 2024 00:32:25.812474966 CEST44349725184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:25.812582016 CEST49725443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:25.813697100 CEST49725443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:25.813708067 CEST44349725184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:25.813946962 CEST44349725184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:25.814981937 CEST49725443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:25.856502056 CEST44349725184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:26.092415094 CEST44349725184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:26.092516899 CEST44349725184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:26.092643023 CEST49725443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:26.093321085 CEST49725443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:26.093322039 CEST49725443192.168.2.6184.28.90.27
                Jul 5, 2024 00:32:26.093337059 CEST44349725184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:26.093346119 CEST44349725184.28.90.27192.168.2.6
                Jul 5, 2024 00:32:28.895605087 CEST4434972245.55.112.74192.168.2.6
                Jul 5, 2024 00:32:28.895685911 CEST4434972245.55.112.74192.168.2.6
                Jul 5, 2024 00:32:28.895772934 CEST49722443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:29.016153097 CEST49722443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:29.016192913 CEST4434972245.55.112.74192.168.2.6
                Jul 5, 2024 00:32:29.630028009 CEST49726443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:29.630074024 CEST4434972645.55.112.74192.168.2.6
                Jul 5, 2024 00:32:29.630147934 CEST49726443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:29.630533934 CEST49727443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:29.630583048 CEST4434972745.55.112.74192.168.2.6
                Jul 5, 2024 00:32:29.630640030 CEST49727443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:29.631437063 CEST49727443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:29.631447077 CEST4434972745.55.112.74192.168.2.6
                Jul 5, 2024 00:32:29.631808996 CEST49726443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:29.631824970 CEST4434972645.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.521636009 CEST4434972745.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.522156000 CEST49727443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:30.522175074 CEST4434972745.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.522532940 CEST4434972745.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.523684025 CEST49727443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:30.523751020 CEST4434972745.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.523926973 CEST49727443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:30.556849957 CEST4434972645.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.557420015 CEST49726443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:30.557440042 CEST4434972645.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.557796001 CEST4434972645.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.558943033 CEST49726443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:30.559026957 CEST4434972645.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.564496994 CEST4434972745.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.566787004 CEST49727443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:30.598884106 CEST49726443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:30.620338917 CEST49728443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:30.620384932 CEST4434972840.113.103.199192.168.2.6
                Jul 5, 2024 00:32:30.620460987 CEST49728443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:30.621306896 CEST49728443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:30.621319056 CEST4434972840.113.103.199192.168.2.6
                Jul 5, 2024 00:32:30.687794924 CEST4434972745.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.687879086 CEST4434972745.55.112.74192.168.2.6
                Jul 5, 2024 00:32:30.687936068 CEST49727443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:30.690702915 CEST49727443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:30.690720081 CEST4434972745.55.112.74192.168.2.6
                Jul 5, 2024 00:32:31.542555094 CEST4434972840.113.103.199192.168.2.6
                Jul 5, 2024 00:32:31.542640924 CEST49728443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:31.545490026 CEST49728443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:31.545504093 CEST4434972840.113.103.199192.168.2.6
                Jul 5, 2024 00:32:31.545758963 CEST4434972840.113.103.199192.168.2.6
                Jul 5, 2024 00:32:31.547848940 CEST49728443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:31.547939062 CEST49728443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:31.547945023 CEST4434972840.113.103.199192.168.2.6
                Jul 5, 2024 00:32:31.548082113 CEST49728443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:31.588505030 CEST4434972840.113.103.199192.168.2.6
                Jul 5, 2024 00:32:31.733376980 CEST4434972840.113.103.199192.168.2.6
                Jul 5, 2024 00:32:31.733473063 CEST4434972840.113.103.199192.168.2.6
                Jul 5, 2024 00:32:31.733535051 CEST49728443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:31.734149933 CEST49728443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:31.734174967 CEST4434972840.113.103.199192.168.2.6
                Jul 5, 2024 00:32:33.744771957 CEST44349721172.217.16.196192.168.2.6
                Jul 5, 2024 00:32:33.744828939 CEST44349721172.217.16.196192.168.2.6
                Jul 5, 2024 00:32:33.744882107 CEST49721443192.168.2.6172.217.16.196
                Jul 5, 2024 00:32:35.066322088 CEST49721443192.168.2.6172.217.16.196
                Jul 5, 2024 00:32:35.066354990 CEST44349721172.217.16.196192.168.2.6
                Jul 5, 2024 00:32:35.288395882 CEST4434972645.55.112.74192.168.2.6
                Jul 5, 2024 00:32:35.288507938 CEST4434972645.55.112.74192.168.2.6
                Jul 5, 2024 00:32:35.288568974 CEST49726443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:37.006761074 CEST49726443192.168.2.645.55.112.74
                Jul 5, 2024 00:32:37.006778955 CEST4434972645.55.112.74192.168.2.6
                Jul 5, 2024 00:32:43.247973919 CEST49733443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:43.248020887 CEST4434973340.113.103.199192.168.2.6
                Jul 5, 2024 00:32:43.248091936 CEST49733443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:43.248682022 CEST49733443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:43.248696089 CEST4434973340.113.103.199192.168.2.6
                Jul 5, 2024 00:32:44.263684034 CEST4434973340.113.103.199192.168.2.6
                Jul 5, 2024 00:32:44.263761044 CEST49733443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:44.318042994 CEST49733443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:44.318063974 CEST4434973340.113.103.199192.168.2.6
                Jul 5, 2024 00:32:44.318352938 CEST4434973340.113.103.199192.168.2.6
                Jul 5, 2024 00:32:44.320657015 CEST49733443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:44.320720911 CEST49733443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:44.320725918 CEST4434973340.113.103.199192.168.2.6
                Jul 5, 2024 00:32:44.320941925 CEST49733443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:44.364499092 CEST4434973340.113.103.199192.168.2.6
                Jul 5, 2024 00:32:44.507379055 CEST4434973340.113.103.199192.168.2.6
                Jul 5, 2024 00:32:44.507663012 CEST4434973340.113.103.199192.168.2.6
                Jul 5, 2024 00:32:44.507718086 CEST49733443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:44.508182049 CEST49733443192.168.2.640.113.103.199
                Jul 5, 2024 00:32:44.508196115 CEST4434973340.113.103.199192.168.2.6
                Jul 5, 2024 00:32:44.508203030 CEST49733443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:00.705543995 CEST49734443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:00.705595970 CEST4434973445.55.112.74192.168.2.6
                Jul 5, 2024 00:33:00.705729961 CEST49734443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:00.710387945 CEST49735443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:00.710438967 CEST4434973545.55.112.74192.168.2.6
                Jul 5, 2024 00:33:00.710505962 CEST49735443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:00.712990999 CEST49735443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:00.713005066 CEST4434973545.55.112.74192.168.2.6
                Jul 5, 2024 00:33:00.713401079 CEST49734443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:00.713413954 CEST4434973445.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.708024025 CEST4434973545.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.708233118 CEST4434973445.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.708619118 CEST49735443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:01.708651066 CEST4434973545.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.708802938 CEST49734443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:01.708827019 CEST4434973445.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.709001064 CEST4434973545.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.709183931 CEST4434973445.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.709397078 CEST49735443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:01.709460020 CEST4434973545.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.709723949 CEST49734443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:01.709801912 CEST4434973445.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.709928036 CEST49735443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:01.755069017 CEST49734443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:01.756504059 CEST4434973545.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.879822016 CEST4434973545.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.879909039 CEST4434973545.55.112.74192.168.2.6
                Jul 5, 2024 00:33:01.879990101 CEST49735443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:01.990216017 CEST49735443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:01.990251064 CEST4434973545.55.112.74192.168.2.6
                Jul 5, 2024 00:33:03.342303038 CEST49736443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:03.342344999 CEST4434973640.113.103.199192.168.2.6
                Jul 5, 2024 00:33:03.342489958 CEST49736443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:03.343147993 CEST49736443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:03.343162060 CEST4434973640.113.103.199192.168.2.6
                Jul 5, 2024 00:33:04.145118952 CEST4434973640.113.103.199192.168.2.6
                Jul 5, 2024 00:33:04.145356894 CEST49736443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:04.149609089 CEST49736443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:04.149619102 CEST4434973640.113.103.199192.168.2.6
                Jul 5, 2024 00:33:04.149857998 CEST4434973640.113.103.199192.168.2.6
                Jul 5, 2024 00:33:04.155256987 CEST49736443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:04.155256987 CEST49736443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:04.155281067 CEST4434973640.113.103.199192.168.2.6
                Jul 5, 2024 00:33:04.155570030 CEST49736443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:04.200500011 CEST4434973640.113.103.199192.168.2.6
                Jul 5, 2024 00:33:04.329346895 CEST4434973640.113.103.199192.168.2.6
                Jul 5, 2024 00:33:04.329433918 CEST4434973640.113.103.199192.168.2.6
                Jul 5, 2024 00:33:04.329534054 CEST49736443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:04.332665920 CEST49736443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:04.332691908 CEST4434973640.113.103.199192.168.2.6
                Jul 5, 2024 00:33:06.051496983 CEST49715443192.168.2.645.33.29.14
                Jul 5, 2024 00:33:06.051526070 CEST4434971545.33.29.14192.168.2.6
                Jul 5, 2024 00:33:06.256135941 CEST4434973445.55.112.74192.168.2.6
                Jul 5, 2024 00:33:06.256222010 CEST4434973445.55.112.74192.168.2.6
                Jul 5, 2024 00:33:06.256288052 CEST49734443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:07.007677078 CEST49734443192.168.2.645.55.112.74
                Jul 5, 2024 00:33:07.007703066 CEST4434973445.55.112.74192.168.2.6
                Jul 5, 2024 00:33:21.008241892 CEST49715443192.168.2.645.33.29.14
                Jul 5, 2024 00:33:21.008361101 CEST4434971545.33.29.14192.168.2.6
                Jul 5, 2024 00:33:21.008451939 CEST49715443192.168.2.645.33.29.14
                Jul 5, 2024 00:33:23.175309896 CEST49739443192.168.2.6172.217.16.196
                Jul 5, 2024 00:33:23.175344944 CEST44349739172.217.16.196192.168.2.6
                Jul 5, 2024 00:33:23.175436974 CEST49739443192.168.2.6172.217.16.196
                Jul 5, 2024 00:33:23.176242113 CEST49739443192.168.2.6172.217.16.196
                Jul 5, 2024 00:33:23.176254034 CEST44349739172.217.16.196192.168.2.6
                Jul 5, 2024 00:33:23.823508024 CEST44349739172.217.16.196192.168.2.6
                Jul 5, 2024 00:33:23.824217081 CEST49739443192.168.2.6172.217.16.196
                Jul 5, 2024 00:33:23.824230909 CEST44349739172.217.16.196192.168.2.6
                Jul 5, 2024 00:33:23.824573040 CEST44349739172.217.16.196192.168.2.6
                Jul 5, 2024 00:33:23.825182915 CEST49739443192.168.2.6172.217.16.196
                Jul 5, 2024 00:33:23.825244904 CEST44349739172.217.16.196192.168.2.6
                Jul 5, 2024 00:33:23.879091024 CEST49739443192.168.2.6172.217.16.196
                Jul 5, 2024 00:33:30.306535959 CEST49740443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:30.306586027 CEST4434974040.113.103.199192.168.2.6
                Jul 5, 2024 00:33:30.306674004 CEST49740443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:30.307760954 CEST49740443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:30.307771921 CEST4434974040.113.103.199192.168.2.6
                Jul 5, 2024 00:33:31.107265949 CEST4434974040.113.103.199192.168.2.6
                Jul 5, 2024 00:33:31.107348919 CEST49740443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:31.109538078 CEST49740443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:31.109558105 CEST4434974040.113.103.199192.168.2.6
                Jul 5, 2024 00:33:31.109778881 CEST4434974040.113.103.199192.168.2.6
                Jul 5, 2024 00:33:31.111712933 CEST49740443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:31.111784935 CEST49740443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:31.111792088 CEST4434974040.113.103.199192.168.2.6
                Jul 5, 2024 00:33:31.111989021 CEST49740443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:31.156497002 CEST4434974040.113.103.199192.168.2.6
                Jul 5, 2024 00:33:31.288115978 CEST4434974040.113.103.199192.168.2.6
                Jul 5, 2024 00:33:31.288269043 CEST4434974040.113.103.199192.168.2.6
                Jul 5, 2024 00:33:31.288388014 CEST49740443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:31.288623095 CEST49740443192.168.2.640.113.103.199
                Jul 5, 2024 00:33:31.288646936 CEST4434974040.113.103.199192.168.2.6
                Jul 5, 2024 00:33:33.778265953 CEST44349739172.217.16.196192.168.2.6
                Jul 5, 2024 00:33:33.778337002 CEST44349739172.217.16.196192.168.2.6
                Jul 5, 2024 00:33:33.778460979 CEST49739443192.168.2.6172.217.16.196
                Jul 5, 2024 00:33:35.018177032 CEST49739443192.168.2.6172.217.16.196
                Jul 5, 2024 00:33:35.018207073 CEST44349739172.217.16.196192.168.2.6
                TimestampSource PortDest PortSource IPDest IP
                Jul 5, 2024 00:32:18.956645966 CEST53592661.1.1.1192.168.2.6
                Jul 5, 2024 00:32:18.956659079 CEST53625191.1.1.1192.168.2.6
                Jul 5, 2024 00:32:19.964720011 CEST6427053192.168.2.61.1.1.1
                Jul 5, 2024 00:32:19.964993000 CEST5117753192.168.2.61.1.1.1
                Jul 5, 2024 00:32:20.151875019 CEST53570391.1.1.1192.168.2.6
                Jul 5, 2024 00:32:20.171520948 CEST53511771.1.1.1192.168.2.6
                Jul 5, 2024 00:32:20.442625999 CEST53642701.1.1.1192.168.2.6
                Jul 5, 2024 00:32:21.228523970 CEST6322953192.168.2.61.1.1.1
                Jul 5, 2024 00:32:21.228648901 CEST6522853192.168.2.61.1.1.1
                Jul 5, 2024 00:32:21.251082897 CEST53652281.1.1.1192.168.2.6
                Jul 5, 2024 00:32:21.251931906 CEST53632291.1.1.1192.168.2.6
                Jul 5, 2024 00:32:23.163434029 CEST5021753192.168.2.61.1.1.1
                Jul 5, 2024 00:32:23.165858984 CEST5668053192.168.2.61.1.1.1
                Jul 5, 2024 00:32:23.172059059 CEST53502171.1.1.1192.168.2.6
                Jul 5, 2024 00:32:23.174340963 CEST53566801.1.1.1192.168.2.6
                Jul 5, 2024 00:32:37.168824911 CEST53591641.1.1.1192.168.2.6
                Jul 5, 2024 00:32:55.945030928 CEST53574661.1.1.1192.168.2.6
                Jul 5, 2024 00:33:18.626988888 CEST53599771.1.1.1192.168.2.6
                Jul 5, 2024 00:33:18.629472971 CEST53611451.1.1.1192.168.2.6
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jul 5, 2024 00:32:19.964720011 CEST192.168.2.61.1.1.10xd2f5Standard query (0)iwahadxi.hosted.phplist.comA (IP address)IN (0x0001)false
                Jul 5, 2024 00:32:19.964993000 CEST192.168.2.61.1.1.10xe12Standard query (0)iwahadxi.hosted.phplist.com65IN (0x0001)false
                Jul 5, 2024 00:32:21.228523970 CEST192.168.2.61.1.1.10xcf28Standard query (0)wordpress-brown-zoo-carlossjose71590119.codeanyapp.comA (IP address)IN (0x0001)false
                Jul 5, 2024 00:32:21.228648901 CEST192.168.2.61.1.1.10xc877Standard query (0)wordpress-brown-zoo-carlossjose71590119.codeanyapp.com65IN (0x0001)false
                Jul 5, 2024 00:32:23.163434029 CEST192.168.2.61.1.1.10x8b16Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Jul 5, 2024 00:32:23.165858984 CEST192.168.2.61.1.1.10x628bStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jul 5, 2024 00:32:20.171520948 CEST1.1.1.1192.168.2.60xe12No error (0)iwahadxi.hosted.phplist.comaspen.phplist.comCNAME (Canonical name)IN (0x0001)false
                Jul 5, 2024 00:32:20.442625999 CEST1.1.1.1192.168.2.60xd2f5No error (0)iwahadxi.hosted.phplist.comaspen.phplist.comCNAME (Canonical name)IN (0x0001)false
                Jul 5, 2024 00:32:20.442625999 CEST1.1.1.1192.168.2.60xd2f5No error (0)aspen.phplist.com45.33.29.14A (IP address)IN (0x0001)false
                Jul 5, 2024 00:32:21.251931906 CEST1.1.1.1192.168.2.60xcf28No error (0)wordpress-brown-zoo-carlossjose71590119.codeanyapp.com45.55.112.74A (IP address)IN (0x0001)false
                Jul 5, 2024 00:32:23.172059059 CEST1.1.1.1192.168.2.60x8b16No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                Jul 5, 2024 00:32:23.174340963 CEST1.1.1.1192.168.2.60x628bNo error (0)www.google.com65IN (0x0001)false
                Jul 5, 2024 00:32:34.429214001 CEST1.1.1.1192.168.2.60x342dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 5, 2024 00:32:34.429214001 CEST1.1.1.1192.168.2.60x342dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jul 5, 2024 00:32:36.156600952 CEST1.1.1.1192.168.2.60xecc8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Jul 5, 2024 00:32:36.156600952 CEST1.1.1.1192.168.2.60xecc8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Jul 5, 2024 00:33:11.060151100 CEST1.1.1.1192.168.2.60x53cfNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Jul 5, 2024 00:33:11.060151100 CEST1.1.1.1192.168.2.60x53cfNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                • iwahadxi.hosted.phplist.com
                • wordpress-brown-zoo-carlossjose71590119.codeanyapp.com
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.64971645.33.29.144435932C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:32:20 UTC838OUTGET /lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDA HTTP/1.1
                Host: iwahadxi.hosted.phplist.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:32:21 UTC580INHTTP/1.1 303 See Other
                date: Thu, 04 Jul 2024 22:32:21 GMT
                server: Apache/2.4.59 (Debian)
                set-cookie: WebblerSession=t5mlclhcq55jhlfp7573g780p2; path=/; domain=phplist.com; secure; HttpOnly; SameSite=Strict
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                location: https://wordpress-brown-zoo-carlossjose71590119.codeanyapp.com/watch/neta/index.php
                content-length: 0
                content-type: text/html; charset=UTF-8
                set-cookie: SERVERID=pqserver1|Zoci+|Zoci+; path=/; HttpOnly; Secure; SameSite=Lax
                connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.64971845.55.112.744435932C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:32:22 UTC717OUTGET /watch/neta/index.php HTTP/1.1
                Host: wordpress-brown-zoo-carlossjose71590119.codeanyapp.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination Port
                2192.168.2.64972040.113.103.199443
                TimestampBytes transferredDirectionData
                2024-07-04 22:32:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 43 33 35 41 54 50 67 5a 31 45 6d 54 41 74 46 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 37 30 39 34 33 65 33 34 39 31 32 66 32 30 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: C35ATPgZ1EmTAtFs.1Context: d970943e34912f20
                2024-07-04 22:32:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-07-04 22:32:23 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 43 33 35 41 54 50 67 5a 31 45 6d 54 41 74 46 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 37 30 39 34 33 65 33 34 39 31 32 66 32 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 49 39 4d 6f 4b 52 4b 49 6e 58 70 69 6c 32 68 71 74 33 63 4b 46 47 62 34 65 78 66 50 32 56 4f 55 69 34 58 76 39 7a 4c 72 4c 62 57 64 42 4a 45 76 54 32 51 39 51 70 79 47 72 4b 7a 7a 78 54 45 6e 78 6c 4d 50 5a 52 6c 36 32 61 75 67 55 6c 67 64 38 64 48 49 69 6c 36 62 6b 76 6e 70 61 70 42 56 54 6f 69 53 36 55 50 4d 5a 30 6a 41
                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: C35ATPgZ1EmTAtFs.2Context: d970943e34912f20<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdI9MoKRKInXpil2hqt3cKFGb4exfP2VOUi4Xv9zLrLbWdBJEvT2Q9QpyGrKzzxTEnxlMPZRl62augUlgd8dHIil6bkvnpapBVToiS6UPMZ0jA
                2024-07-04 22:32:23 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 43 33 35 41 54 50 67 5a 31 45 6d 54 41 74 46 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 37 30 39 34 33 65 33 34 39 31 32 66 32 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: C35ATPgZ1EmTAtFs.3Context: d970943e34912f20<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-07-04 22:32:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-07-04 22:32:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 2f 36 57 70 49 36 34 4a 55 4f 38 73 6c 36 44 52 50 50 33 62 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: V/6WpI64JUO8sl6DRPP3bA.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.64972345.55.112.744435932C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:32:24 UTC743OUTGET /watch/neta/index.php HTTP/1.1
                Host: wordpress-brown-zoo-carlossjose71590119.codeanyapp.com
                Connection: keep-alive
                Cache-Control: max-age=0
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.649724184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-07-04 22:32:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-07-04 22:32:25 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/0758)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Cache-Control: public, max-age=30698
                Date: Thu, 04 Jul 2024 22:32:24 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.649725184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-07-04 22:32:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-07-04 22:32:26 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=30718
                Date: Thu, 04 Jul 2024 22:32:25 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-07-04 22:32:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.64972745.55.112.744435932C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:32:30 UTC743OUTGET /watch/neta/index.php HTTP/1.1
                Host: wordpress-brown-zoo-carlossjose71590119.codeanyapp.com
                Connection: keep-alive
                Cache-Control: max-age=0
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.64972840.113.103.199443
                TimestampBytes transferredDirectionData
                2024-07-04 22:32:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4a 30 30 74 67 51 43 36 67 45 61 67 57 76 46 70 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 37 37 63 66 37 34 36 33 63 33 35 63 36 35 31 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: J00tgQC6gEagWvFp.1Context: b77cf7463c35c651
                2024-07-04 22:32:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-07-04 22:32:31 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 4a 30 30 74 67 51 43 36 67 45 61 67 57 76 46 70 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 37 37 63 66 37 34 36 33 63 33 35 63 36 35 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 49 39 4d 6f 4b 52 4b 49 6e 58 70 69 6c 32 68 71 74 33 63 4b 46 47 62 34 65 78 66 50 32 56 4f 55 69 34 58 76 39 7a 4c 72 4c 62 57 64 42 4a 45 76 54 32 51 39 51 70 79 47 72 4b 7a 7a 78 54 45 6e 78 6c 4d 50 5a 52 6c 36 32 61 75 67 55 6c 67 64 38 64 48 49 69 6c 36 62 6b 76 6e 70 61 70 42 56 54 6f 69 53 36 55 50 4d 5a 30 6a 41
                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: J00tgQC6gEagWvFp.2Context: b77cf7463c35c651<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdI9MoKRKInXpil2hqt3cKFGb4exfP2VOUi4Xv9zLrLbWdBJEvT2Q9QpyGrKzzxTEnxlMPZRl62augUlgd8dHIil6bkvnpapBVToiS6UPMZ0jA
                2024-07-04 22:32:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4a 30 30 74 67 51 43 36 67 45 61 67 57 76 46 70 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 37 37 63 66 37 34 36 33 63 33 35 63 36 35 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: J00tgQC6gEagWvFp.3Context: b77cf7463c35c651<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-07-04 22:32:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-07-04 22:32:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 73 74 34 5a 7a 41 38 72 45 4f 32 7a 67 43 52 4a 6a 70 6b 67 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: wst4ZzA8rEO2zgCRJjpkgQ.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.64973340.113.103.199443
                TimestampBytes transferredDirectionData
                2024-07-04 22:32:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 61 72 4d 33 4f 4b 72 44 6b 6d 6d 68 32 69 6a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 65 34 31 65 32 63 62 32 36 64 64 39 35 39 32 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: FarM3OKrDkmmh2ij.1Context: 8e41e2cb26dd9592
                2024-07-04 22:32:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-07-04 22:32:44 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 46 61 72 4d 33 4f 4b 72 44 6b 6d 6d 68 32 69 6a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 65 34 31 65 32 63 62 32 36 64 64 39 35 39 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 49 39 4d 6f 4b 52 4b 49 6e 58 70 69 6c 32 68 71 74 33 63 4b 46 47 62 34 65 78 66 50 32 56 4f 55 69 34 58 76 39 7a 4c 72 4c 62 57 64 42 4a 45 76 54 32 51 39 51 70 79 47 72 4b 7a 7a 78 54 45 6e 78 6c 4d 50 5a 52 6c 36 32 61 75 67 55 6c 67 64 38 64 48 49 69 6c 36 62 6b 76 6e 70 61 70 42 56 54 6f 69 53 36 55 50 4d 5a 30 6a 41
                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: FarM3OKrDkmmh2ij.2Context: 8e41e2cb26dd9592<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdI9MoKRKInXpil2hqt3cKFGb4exfP2VOUi4Xv9zLrLbWdBJEvT2Q9QpyGrKzzxTEnxlMPZRl62augUlgd8dHIil6bkvnpapBVToiS6UPMZ0jA
                2024-07-04 22:32:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 61 72 4d 33 4f 4b 72 44 6b 6d 6d 68 32 69 6a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 65 34 31 65 32 63 62 32 36 64 64 39 35 39 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: FarM3OKrDkmmh2ij.3Context: 8e41e2cb26dd9592<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-07-04 22:32:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-07-04 22:32:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 34 58 41 34 71 64 4e 76 30 43 59 58 5a 39 59 42 69 51 35 6a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: S4XA4qdNv0CYXZ9YBiQ5jA.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.64973545.55.112.744435932C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:33:01 UTC743OUTGET /watch/neta/index.php HTTP/1.1
                Host: wordpress-brown-zoo-carlossjose71590119.codeanyapp.com
                Connection: keep-alive
                Cache-Control: max-age=0
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.64973640.113.103.199443
                TimestampBytes transferredDirectionData
                2024-07-04 22:33:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 79 4c 36 37 4e 77 66 50 45 4b 34 54 6b 30 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 37 33 36 38 64 32 37 34 62 39 35 31 62 35 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: uyL67NwfPEK4Tk0B.1Context: 617368d274b951b5
                2024-07-04 22:33:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-07-04 22:33:04 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 75 79 4c 36 37 4e 77 66 50 45 4b 34 54 6b 30 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 37 33 36 38 64 32 37 34 62 39 35 31 62 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 49 39 4d 6f 4b 52 4b 49 6e 58 70 69 6c 32 68 71 74 33 63 4b 46 47 62 34 65 78 66 50 32 56 4f 55 69 34 58 76 39 7a 4c 72 4c 62 57 64 42 4a 45 76 54 32 51 39 51 70 79 47 72 4b 7a 7a 78 54 45 6e 78 6c 4d 50 5a 52 6c 36 32 61 75 67 55 6c 67 64 38 64 48 49 69 6c 36 62 6b 76 6e 70 61 70 42 56 54 6f 69 53 36 55 50 4d 5a 30 6a 41
                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: uyL67NwfPEK4Tk0B.2Context: 617368d274b951b5<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdI9MoKRKInXpil2hqt3cKFGb4exfP2VOUi4Xv9zLrLbWdBJEvT2Q9QpyGrKzzxTEnxlMPZRl62augUlgd8dHIil6bkvnpapBVToiS6UPMZ0jA
                2024-07-04 22:33:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 79 4c 36 37 4e 77 66 50 45 4b 34 54 6b 30 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 37 33 36 38 64 32 37 34 62 39 35 31 62 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: uyL67NwfPEK4Tk0B.3Context: 617368d274b951b5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-07-04 22:33:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-07-04 22:33:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 50 44 52 59 66 78 74 48 30 32 4c 4a 43 64 34 51 4c 47 59 77 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: CPDRYfxtH02LJCd4QLGYww.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.64974040.113.103.199443
                TimestampBytes transferredDirectionData
                2024-07-04 22:33:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 6b 4d 35 4d 71 54 58 48 45 57 7a 44 4c 48 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 37 61 35 61 65 65 36 36 64 32 38 64 39 30 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: 6kM5MqTXHEWzDLHD.1Context: 167a5aee66d28d90
                2024-07-04 22:33:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-07-04 22:33:31 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 36 6b 4d 35 4d 71 54 58 48 45 57 7a 44 4c 48 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 37 61 35 61 65 65 36 36 64 32 38 64 39 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 49 39 4d 6f 4b 52 4b 49 6e 58 70 69 6c 32 68 71 74 33 63 4b 46 47 62 34 65 78 66 50 32 56 4f 55 69 34 58 76 39 7a 4c 72 4c 62 57 64 42 4a 45 76 54 32 51 39 51 70 79 47 72 4b 7a 7a 78 54 45 6e 78 6c 4d 50 5a 52 6c 36 32 61 75 67 55 6c 67 64 38 64 48 49 69 6c 36 62 6b 76 6e 70 61 70 42 56 54 6f 69 53 36 55 50 4d 5a 30 6a 41
                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 6kM5MqTXHEWzDLHD.2Context: 167a5aee66d28d90<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdI9MoKRKInXpil2hqt3cKFGb4exfP2VOUi4Xv9zLrLbWdBJEvT2Q9QpyGrKzzxTEnxlMPZRl62augUlgd8dHIil6bkvnpapBVToiS6UPMZ0jA
                2024-07-04 22:33:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 6b 4d 35 4d 71 54 58 48 45 57 7a 44 4c 48 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 37 61 35 61 65 65 36 36 64 32 38 64 39 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 6kM5MqTXHEWzDLHD.3Context: 167a5aee66d28d90<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-07-04 22:33:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-07-04 22:33:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 45 6b 75 71 36 32 4e 55 30 69 47 5a 4a 45 6a 77 69 33 72 4a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: 2Ekuq62NU0iGZJEjwi3rJA.0Payload parsing failed.


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:32:13
                Start date:04/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:18:32:16
                Start date:04/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2008,i,6818713129413783055,4009604629402681367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:32:18
                Start date:04/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDA"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly