Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.ln.run/BSrHQ/

Overview

General Information

Sample URL:http://www.ln.run/BSrHQ/
Analysis ID:1477086
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 2172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2032,i,17326230247905498461,6394894747669705790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.ln.run/BSrHQ/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.ln.run/BSrHQ/Avira URL Cloud: detection malicious, Label: phishing
Source: http://www.ln.run/BSrHQ/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://ln.run/BSrHQ/Avira URL Cloud: Label: phishing
Source: https://www.ln.run/BSrHQ/Avira URL Cloud: Label: phishing
Source: https://f005.backblazeb2.com/file/roboties48/index.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /BSrHQ/ HTTP/1.1Host: www.ln.runConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BSrHQ/ HTTP/1.1Host: ln.runConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/roboties48/index.html HTTP/1.1Host: f005.backblazeb2.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: f005.backblazeb2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f005.backblazeb2.com/file/roboties48/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.ln.run
Source: global trafficDNS traffic detected: DNS query: ln.run
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: f005.backblazeb2.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: mal56.win@17/0@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2032,i,17326230247905498461,6394894747669705790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.ln.run/BSrHQ/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2032,i,17326230247905498461,6394894747669705790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.ln.run/BSrHQ/100%Avira URL Cloudphishing
http://www.ln.run/BSrHQ/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ln.run/BSrHQ/100%Avira URL Cloudphishing
https://www.ln.run/BSrHQ/100%Avira URL Cloudphishing
https://f005.backblazeb2.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    f005.backblazeb2.com
    149.137.136.16
    truefalse
      unknown
      www.google.com
      142.250.184.228
      truefalse
        unknown
        www.ln.run
        188.114.97.3
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            ln.run
            188.114.97.3
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://ln.run/BSrHQ/false
              • Avira URL Cloud: phishing
              unknown
              https://f005.backblazeb2.com/file/roboties48/index.htmlfalse
                unknown
                https://www.ln.run/BSrHQ/false
                • Avira URL Cloud: phishing
                unknown
                https://f005.backblazeb2.com/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                188.114.97.3
                www.ln.runEuropean Union
                13335CLOUDFLARENETUSfalse
                142.250.184.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                149.137.136.16
                f005.backblazeb2.comUnited States
                30103ZOOM-VIDEO-COMM-ASUSfalse
                IP
                192.168.2.4
                192.168.2.5
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1477086
                Start date and time:2024-07-20 00:47:33 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 4s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://www.ln.run/BSrHQ/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal56.win@17/0@10/6
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.184.206, 66.102.1.84, 34.104.35.123, 40.68.123.157, 199.232.214.172, 192.229.221.95, 20.242.39.171, 20.3.187.198, 216.58.206.67
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: http://www.ln.run/BSrHQ/
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jul 20, 2024 00:48:19.445617914 CEST49675443192.168.2.4173.222.162.32
                Jul 20, 2024 00:48:28.811177969 CEST49735443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:28.811220884 CEST44349735188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:28.811288118 CEST49735443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:28.811631918 CEST49735443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:28.811646938 CEST44349735188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:29.054605961 CEST49675443192.168.2.4173.222.162.32
                Jul 20, 2024 00:48:29.277421951 CEST44349735188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:29.277743101 CEST49735443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:29.277760029 CEST44349735188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:29.278655052 CEST44349735188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:29.278713942 CEST49735443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:29.280046940 CEST49735443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:29.280046940 CEST49735443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:29.280061007 CEST44349735188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:29.280103922 CEST44349735188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:29.320225000 CEST49735443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:29.320249081 CEST44349735188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:29.365947962 CEST49735443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:30.385514021 CEST44349735188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:30.385612965 CEST44349735188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:30.385682106 CEST49735443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:30.386873007 CEST49735443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:30.386905909 CEST44349735188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:30.400500059 CEST49738443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:30.400537014 CEST44349738188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:30.400608063 CEST49738443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:30.400906086 CEST49738443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:30.400914907 CEST44349738188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:30.891340971 CEST44349738188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:30.891716957 CEST49738443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:30.891731024 CEST44349738188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:30.892750025 CEST44349738188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:30.892813921 CEST49738443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:30.894819975 CEST49738443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:30.894872904 CEST44349738188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:30.895391941 CEST49738443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:30.895399094 CEST44349738188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:30.943505049 CEST49738443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:31.472558975 CEST49739443192.168.2.4142.250.184.228
                Jul 20, 2024 00:48:31.472599983 CEST44349739142.250.184.228192.168.2.4
                Jul 20, 2024 00:48:31.472659111 CEST49739443192.168.2.4142.250.184.228
                Jul 20, 2024 00:48:31.472860098 CEST49739443192.168.2.4142.250.184.228
                Jul 20, 2024 00:48:31.472875118 CEST44349739142.250.184.228192.168.2.4
                Jul 20, 2024 00:48:32.026233912 CEST44349738188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:32.026310921 CEST44349738188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:32.026484966 CEST49738443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:32.030395031 CEST49738443192.168.2.4188.114.97.3
                Jul 20, 2024 00:48:32.030421972 CEST44349738188.114.97.3192.168.2.4
                Jul 20, 2024 00:48:32.044570923 CEST49740443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:32.044606924 CEST44349740149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:32.044668913 CEST49740443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:32.045248032 CEST49740443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:32.045260906 CEST44349740149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:32.151645899 CEST44349739142.250.184.228192.168.2.4
                Jul 20, 2024 00:48:32.152713060 CEST49739443192.168.2.4142.250.184.228
                Jul 20, 2024 00:48:32.152746916 CEST44349739142.250.184.228192.168.2.4
                Jul 20, 2024 00:48:32.154297113 CEST44349739142.250.184.228192.168.2.4
                Jul 20, 2024 00:48:32.154360056 CEST49739443192.168.2.4142.250.184.228
                Jul 20, 2024 00:48:32.156064034 CEST49739443192.168.2.4142.250.184.228
                Jul 20, 2024 00:48:32.156151056 CEST44349739142.250.184.228192.168.2.4
                Jul 20, 2024 00:48:32.211358070 CEST49739443192.168.2.4142.250.184.228
                Jul 20, 2024 00:48:32.211405039 CEST44349739142.250.184.228192.168.2.4
                Jul 20, 2024 00:48:32.256534100 CEST49739443192.168.2.4142.250.184.228
                Jul 20, 2024 00:48:32.413467884 CEST49741443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:32.413564920 CEST44349741184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:32.414077997 CEST49741443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:32.435236931 CEST49741443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:32.435286045 CEST44349741184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:32.556190968 CEST44349740149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:32.558357000 CEST49740443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:32.558381081 CEST44349740149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:32.559449911 CEST44349740149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:32.559511900 CEST49740443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:32.561256886 CEST49740443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:32.561323881 CEST44349740149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:32.561582088 CEST49740443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:32.561589956 CEST44349740149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:32.601568937 CEST49740443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:32.671644926 CEST44349740149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:32.671717882 CEST44349740149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:32.671853065 CEST49740443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:32.673346996 CEST49740443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:32.673367977 CEST44349740149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:33.087930918 CEST44349741184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:33.088009119 CEST49741443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:33.091133118 CEST49741443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:33.091151953 CEST44349741184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:33.091572046 CEST44349741184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:33.135510921 CEST49741443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:33.235337019 CEST49742443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:33.235454082 CEST44349742149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:33.235625982 CEST49742443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:33.236066103 CEST49742443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:33.236102104 CEST44349742149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:33.319396019 CEST49741443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:33.360508919 CEST44349741184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:33.515450954 CEST44349741184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:33.515605927 CEST44349741184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:33.515695095 CEST49741443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:33.657623053 CEST49741443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:33.657664061 CEST44349741184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:33.657684088 CEST49741443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:33.657691956 CEST44349741184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:33.702130079 CEST44349742149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:33.702384949 CEST49742443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:33.702440977 CEST44349742149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:33.702827930 CEST44349742149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:33.703536034 CEST49742443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:33.703615904 CEST44349742149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:33.703839064 CEST49742443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:33.743947983 CEST49742443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:33.743988991 CEST44349742149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:33.787338972 CEST49743443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:33.787396908 CEST44349743184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:33.787475109 CEST49743443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:33.788085938 CEST49743443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:33.788103104 CEST44349743184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:33.807952881 CEST44349742149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:33.808037043 CEST44349742149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:33.808271885 CEST49742443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:33.809077024 CEST49742443192.168.2.4149.137.136.16
                Jul 20, 2024 00:48:33.809102058 CEST44349742149.137.136.16192.168.2.4
                Jul 20, 2024 00:48:34.444927931 CEST44349743184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:34.445025921 CEST49743443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:34.446413040 CEST49743443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:34.446429968 CEST44349743184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:34.446767092 CEST44349743184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:34.447823048 CEST49743443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:34.492503881 CEST44349743184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:34.725065947 CEST44349743184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:34.725157022 CEST44349743184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:34.725326061 CEST49743443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:34.726285934 CEST49743443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:34.726335049 CEST44349743184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:34.726391077 CEST49743443192.168.2.4184.28.90.27
                Jul 20, 2024 00:48:34.726409912 CEST44349743184.28.90.27192.168.2.4
                Jul 20, 2024 00:48:42.057212114 CEST44349739142.250.184.228192.168.2.4
                Jul 20, 2024 00:48:42.057296038 CEST44349739142.250.184.228192.168.2.4
                Jul 20, 2024 00:48:42.057391882 CEST49739443192.168.2.4142.250.184.228
                Jul 20, 2024 00:48:43.713881016 CEST49739443192.168.2.4142.250.184.228
                Jul 20, 2024 00:48:43.713918924 CEST44349739142.250.184.228192.168.2.4
                Jul 20, 2024 00:48:45.870426893 CEST4972380192.168.2.4199.232.210.172
                Jul 20, 2024 00:48:45.876101017 CEST8049723199.232.210.172192.168.2.4
                Jul 20, 2024 00:48:45.876149893 CEST4972380192.168.2.4199.232.210.172
                Jul 20, 2024 00:49:31.525621891 CEST49752443192.168.2.4142.250.184.228
                Jul 20, 2024 00:49:31.525681019 CEST44349752142.250.184.228192.168.2.4
                Jul 20, 2024 00:49:31.525773048 CEST49752443192.168.2.4142.250.184.228
                Jul 20, 2024 00:49:31.526284933 CEST49752443192.168.2.4142.250.184.228
                Jul 20, 2024 00:49:31.526303053 CEST44349752142.250.184.228192.168.2.4
                Jul 20, 2024 00:49:32.168653011 CEST44349752142.250.184.228192.168.2.4
                Jul 20, 2024 00:49:32.169159889 CEST49752443192.168.2.4142.250.184.228
                Jul 20, 2024 00:49:32.169177055 CEST44349752142.250.184.228192.168.2.4
                Jul 20, 2024 00:49:32.169491053 CEST44349752142.250.184.228192.168.2.4
                Jul 20, 2024 00:49:32.171830893 CEST49752443192.168.2.4142.250.184.228
                Jul 20, 2024 00:49:32.171912909 CEST44349752142.250.184.228192.168.2.4
                Jul 20, 2024 00:49:32.226010084 CEST49752443192.168.2.4142.250.184.228
                Jul 20, 2024 00:49:35.007555962 CEST4972480192.168.2.4199.232.210.172
                Jul 20, 2024 00:49:35.148183107 CEST8049724199.232.210.172192.168.2.4
                Jul 20, 2024 00:49:35.148397923 CEST4972480192.168.2.4199.232.210.172
                Jul 20, 2024 00:49:42.095634937 CEST44349752142.250.184.228192.168.2.4
                Jul 20, 2024 00:49:42.095706940 CEST44349752142.250.184.228192.168.2.4
                Jul 20, 2024 00:49:42.095757008 CEST49752443192.168.2.4142.250.184.228
                Jul 20, 2024 00:49:43.713002920 CEST49752443192.168.2.4142.250.184.228
                Jul 20, 2024 00:49:43.713037014 CEST44349752142.250.184.228192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Jul 20, 2024 00:48:27.466986895 CEST53506571.1.1.1192.168.2.4
                Jul 20, 2024 00:48:27.586843014 CEST53608341.1.1.1192.168.2.4
                Jul 20, 2024 00:48:28.562772036 CEST53535441.1.1.1192.168.2.4
                Jul 20, 2024 00:48:28.787775040 CEST6352053192.168.2.41.1.1.1
                Jul 20, 2024 00:48:28.787976980 CEST5473153192.168.2.41.1.1.1
                Jul 20, 2024 00:48:28.797868967 CEST53547311.1.1.1192.168.2.4
                Jul 20, 2024 00:48:28.800261974 CEST6237553192.168.2.41.1.1.1
                Jul 20, 2024 00:48:28.800424099 CEST5573753192.168.2.41.1.1.1
                Jul 20, 2024 00:48:28.802683115 CEST53635201.1.1.1192.168.2.4
                Jul 20, 2024 00:48:28.810393095 CEST53623751.1.1.1192.168.2.4
                Jul 20, 2024 00:48:28.810405016 CEST53557371.1.1.1192.168.2.4
                Jul 20, 2024 00:48:30.389806986 CEST5724853192.168.2.41.1.1.1
                Jul 20, 2024 00:48:30.390023947 CEST5823053192.168.2.41.1.1.1
                Jul 20, 2024 00:48:30.398475885 CEST53582301.1.1.1192.168.2.4
                Jul 20, 2024 00:48:30.399154902 CEST53572481.1.1.1192.168.2.4
                Jul 20, 2024 00:48:31.463994026 CEST5966653192.168.2.41.1.1.1
                Jul 20, 2024 00:48:31.464317083 CEST5002953192.168.2.41.1.1.1
                Jul 20, 2024 00:48:31.470917940 CEST53596661.1.1.1192.168.2.4
                Jul 20, 2024 00:48:31.471512079 CEST53500291.1.1.1192.168.2.4
                Jul 20, 2024 00:48:32.033328056 CEST6192653192.168.2.41.1.1.1
                Jul 20, 2024 00:48:32.033992052 CEST5016053192.168.2.41.1.1.1
                Jul 20, 2024 00:48:32.040817022 CEST53619261.1.1.1192.168.2.4
                Jul 20, 2024 00:48:32.042943954 CEST53501601.1.1.1192.168.2.4
                Jul 20, 2024 00:48:45.601990938 CEST53515391.1.1.1192.168.2.4
                Jul 20, 2024 00:48:46.577595949 CEST138138192.168.2.4192.168.2.255
                Jul 20, 2024 00:49:04.358799934 CEST53618721.1.1.1192.168.2.4
                Jul 20, 2024 00:49:27.025448084 CEST53593591.1.1.1192.168.2.4
                Jul 20, 2024 00:49:27.450452089 CEST53625011.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Jul 20, 2024 00:48:28.802751064 CEST192.168.2.41.1.1.1c200(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jul 20, 2024 00:48:28.787775040 CEST192.168.2.41.1.1.10xa5c3Standard query (0)www.ln.runA (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:28.787976980 CEST192.168.2.41.1.1.10x3d13Standard query (0)www.ln.run65IN (0x0001)false
                Jul 20, 2024 00:48:28.800261974 CEST192.168.2.41.1.1.10x5425Standard query (0)www.ln.runA (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:28.800424099 CEST192.168.2.41.1.1.10xfa95Standard query (0)www.ln.run65IN (0x0001)false
                Jul 20, 2024 00:48:30.389806986 CEST192.168.2.41.1.1.10xcc30Standard query (0)ln.runA (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:30.390023947 CEST192.168.2.41.1.1.10x969bStandard query (0)ln.run65IN (0x0001)false
                Jul 20, 2024 00:48:31.463994026 CEST192.168.2.41.1.1.10x3b90Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:31.464317083 CEST192.168.2.41.1.1.10x2acbStandard query (0)www.google.com65IN (0x0001)false
                Jul 20, 2024 00:48:32.033328056 CEST192.168.2.41.1.1.10x700eStandard query (0)f005.backblazeb2.comA (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:32.033992052 CEST192.168.2.41.1.1.10xeabStandard query (0)f005.backblazeb2.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jul 20, 2024 00:48:28.797868967 CEST1.1.1.1192.168.2.40x3d13No error (0)www.ln.run65IN (0x0001)false
                Jul 20, 2024 00:48:28.802683115 CEST1.1.1.1192.168.2.40xa5c3No error (0)www.ln.run188.114.97.3A (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:28.802683115 CEST1.1.1.1192.168.2.40xa5c3No error (0)www.ln.run188.114.96.3A (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:28.810393095 CEST1.1.1.1192.168.2.40x5425No error (0)www.ln.run188.114.97.3A (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:28.810393095 CEST1.1.1.1192.168.2.40x5425No error (0)www.ln.run188.114.96.3A (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:28.810405016 CEST1.1.1.1192.168.2.40xfa95No error (0)www.ln.run65IN (0x0001)false
                Jul 20, 2024 00:48:30.398475885 CEST1.1.1.1192.168.2.40x969bNo error (0)ln.run65IN (0x0001)false
                Jul 20, 2024 00:48:30.399154902 CEST1.1.1.1192.168.2.40xcc30No error (0)ln.run188.114.97.3A (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:30.399154902 CEST1.1.1.1192.168.2.40xcc30No error (0)ln.run188.114.96.3A (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:31.470917940 CEST1.1.1.1192.168.2.40x3b90No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:31.471512079 CEST1.1.1.1192.168.2.40x2acbNo error (0)www.google.com65IN (0x0001)false
                Jul 20, 2024 00:48:32.040817022 CEST1.1.1.1192.168.2.40x700eNo error (0)f005.backblazeb2.com149.137.136.16A (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:42.673660994 CEST1.1.1.1192.168.2.40x1953No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:42.673660994 CEST1.1.1.1192.168.2.40x1953No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:44.205524921 CEST1.1.1.1192.168.2.40x348No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 20, 2024 00:48:44.205524921 CEST1.1.1.1192.168.2.40x348No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jul 20, 2024 00:48:56.703721046 CEST1.1.1.1192.168.2.40x865eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 20, 2024 00:48:56.703721046 CEST1.1.1.1192.168.2.40x865eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jul 20, 2024 00:49:19.506639957 CEST1.1.1.1192.168.2.40xeb4dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 20, 2024 00:49:19.506639957 CEST1.1.1.1192.168.2.40xeb4dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jul 20, 2024 00:49:40.601145983 CEST1.1.1.1192.168.2.40x3b95No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 20, 2024 00:49:40.601145983 CEST1.1.1.1192.168.2.40x3b95No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                • www.ln.run
                • ln.run
                • f005.backblazeb2.com
                • https:
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449735188.114.97.34433140C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-19 22:48:29 UTC659OUTGET /BSrHQ/ HTTP/1.1
                Host: www.ln.run
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-19 22:48:30 UTC597INHTTP/1.1 301 Moved Permanently
                Date: Fri, 19 Jul 2024 22:48:30 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: close
                Location: https://ln.run/BSrHQ/
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m22FCWkMI3k%2F5ySdzaUjNoxqAgS8Sgv4q1I8A5aCY%2Bg08vv4yxY3uWM3870hBfyTuqUbjGmkneuodi8VWrGAJ%2FM3FqqrV1wCGAolzUoaa5FiaolGgsTNZ8OF9bs6"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8a5e425f6a2b4375-EWR
                alt-svc: h3=":443"; ma=86400
                2024-07-19 22:48:30 UTC175INData Raw: 61 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                Data Ascii: a9<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.21.3</center></body></html>
                2024-07-19 22:48:30 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449738188.114.97.34433140C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-19 22:48:30 UTC655OUTGET /BSrHQ/ HTTP/1.1
                Host: ln.run
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-19 22:48:32 UTC903INHTTP/1.1 301 Moved Permanently
                Date: Fri, 19 Jul 2024 22:48:31 GMT
                Transfer-Encoding: chunked
                Connection: close
                Set-Cookie: 668d0dc90864512b3da3531d=""; Version=1; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                Location: https://f005.backblazeb2.com/file/roboties48/index.html
                X-Content-Type-Options: nosniff
                X-XSS-Protection: 1; mode=block
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: 0
                Content-Language: en
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VwgokYOb%2FMLTMw4EZ6ghcJ8GptSJj%2FbkdCkODUg14S4DmLDPCUcSGV7VaYDMyRrB9jtjb4GnQwEqdAODX7%2BRvz%2Foxoy%2F5U3Gt0annQ1J%2FG77WDf%2BsBTYUfw%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8a5e42698e978c60-EWR
                alt-svc: h3=":443"; ma=86400
                2024-07-19 22:48:32 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449740149.137.136.164433140C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-19 22:48:32 UTC689OUTGET /file/roboties48/index.html HTTP/1.1
                Host: f005.backblazeb2.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-19 22:48:32 UTC246INHTTP/1.1 403
                Server: nginx
                Date: Fri, 19 Jul 2024 22:48:32 GMT
                Content-Type: application/json;charset=utf-8
                Content-Length: 135
                Connection: close
                Cache-Control: max-age=0, no-cache, no-store
                Strict-Transport-Security: max-age=63072000
                2024-07-19 22:48:32 UTC135INData Raw: 7b 0a 20 20 22 63 6f 64 65 22 3a 20 22 61 63 63 6f 75 6e 74 5f 74 72 6f 75 62 6c 65 22 2c 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 41 63 63 6f 75 6e 74 20 74 72 6f 75 62 6c 65 2e 20 50 6c 65 61 73 65 20 6c 6f 67 20 69 6e 74 6f 20 79 6f 75 72 20 62 32 20 61 63 63 6f 75 6e 74 20 61 74 20 77 77 77 2e 62 61 63 6b 62 6c 61 7a 65 2e 63 6f 6d 2e 22 2c 0a 20 20 22 73 74 61 74 75 73 22 3a 20 34 30 33 0a 7d
                Data Ascii: { "code": "account_trouble", "message": "Account trouble. Please log into your b2 account at www.backblaze.com.", "status": 403}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449741184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-07-19 22:48:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-07-19 22:48:33 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF67)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=235281
                Date: Fri, 19 Jul 2024 22:48:33 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449742149.137.136.164433140C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-19 22:48:33 UTC622OUTGET /favicon.ico HTTP/1.1
                Host: f005.backblazeb2.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://f005.backblazeb2.com/file/roboties48/index.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-19 22:48:33 UTC245INHTTP/1.1 404
                Server: nginx
                Date: Fri, 19 Jul 2024 22:48:33 GMT
                Content-Type: application/json;charset=UTF-8
                Content-Length: 43
                Connection: close
                Cache-Control: max-age=0, no-cache, no-store
                Strict-Transport-Security: max-age=63072000
                2024-07-19 22:48:33 UTC43INData Raw: 7b 0a 20 20 22 63 6f 64 65 22 3a 20 22 6e 6f 74 5f 66 6f 75 6e 64 22 2c 0a 20 20 22 73 74 61 74 75 73 22 3a 20 34 30 34 0a 7d 0a
                Data Ascii: { "code": "not_found", "status": 404}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.449743184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-07-19 22:48:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-07-19 22:48:34 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=235243
                Date: Fri, 19 Jul 2024 22:48:34 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-07-19 22:48:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:48:21
                Start date:19/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:18:48:25
                Start date:19/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2032,i,17326230247905498461,6394894747669705790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:48:27
                Start date:19/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.ln.run/BSrHQ/"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly