Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.adidas-samba.es

Overview

General Information

Sample URL:http://www.adidas-samba.es
Analysis ID:1591070
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1980,i,15937542667802189854,15491723523841407498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.adidas-samba.es" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.adidas-samba.esAvira URL Cloud: detection malicious, Label: phishing
Source: https://www.adidas-samba.es/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://www.adidas-samba.es
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://www.adidas-samba.es
Source: https://www.adidas-samba.es/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.adidas-samba.esConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.adidas-samba.esConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.adidas-samba.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.adidas-samba.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.adidas-samba.es
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=m88C356dVRn90TZZfz9Ix1b7a2WzERqXfZzTnTGl029V9nnZrSx0AYjjepCVj%2BU2Rhf5637SIlnUB5YZOIActEHh6hZOShtGuL0JNHXhPXp0awj5OFzb5KeM38oawfM9PCopeBUO HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 389Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal60.win@17/6@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1980,i,15937542667802189854,15491723523841407498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.adidas-samba.es"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1980,i,15937542667802189854,15491723523841407498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.adidas-samba.es100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.adidas-samba.es/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.google.com
    142.250.185.100
    truefalse
      high
      www.adidas-samba.es
      104.21.32.1
      truetrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.adidas-samba.es/favicon.icofalse
        • Avira URL Cloud: phishing
        unknown
        https://www.adidas-samba.es/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          104.21.16.1
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          35.190.80.1
          a.nel.cloudflare.comUnited States
          15169GOOGLEUSfalse
          142.250.185.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.8
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1591070
          Start date and time:2025-01-14 17:09:47 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 5s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://www.adidas-samba.es
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal60.win@17/6@8/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.185.142, 64.233.167.84, 142.250.184.206, 142.250.185.238, 172.217.23.110, 84.201.210.23, 142.250.185.206, 172.217.18.14, 142.250.186.110, 142.250.186.46, 142.250.186.99, 142.250.186.78, 216.58.212.142, 199.232.214.172, 184.28.90.27, 20.12.23.50, 20.109.210.53, 13.107.246.45
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://www.adidas-samba.es
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 15:10:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.980041284718237
          Encrypted:false
          SSDEEP:48:8j0dmTC2iyHsyidAKZdA1oehwiZUklqehZy+3:8jFniz6y
          MD5:A1DA641F242630221BAF405BB19AAF0F
          SHA1:E3F08A47461CD81B39030647F77BF097AD5CA7D0
          SHA-256:355457AC0ED0A33CDF1A850DE8B39B4670705AC90C3D7442B0F83970ADE2E224
          SHA-512:D2D845A0242465564F589F3CE210EC438C0CD49142110C2209DE08FDF3EAFB8CCF1B503A253752EA1C5FC54F3256A4D4FE8D0761297E4C1546BFCA9DABD4813D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.ZX.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.~x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 15:10:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.994280059538739
          Encrypted:false
          SSDEEP:48:8M0dmTC2iyHsyidAKZdA1leh/iZUkAQkqehqy+2:8MFniB9Qry
          MD5:C28B5A869654E5FF2F899A50396503D4
          SHA1:8FC7A96199399279F210BA391FFEA248C6CC19F7
          SHA-256:44C54213B917A89A56BD443BF1ED3866FF2C4D9DD76AD0B2BDD4E8E3419B2266
          SHA-512:4366320E0F009D68D8EA20E23317B7C7B5D48EA0AC54B80F8F4390FC5B1FF0ADBA1CBA2ED4777A91B5FA21DEF1D18E87B90CE585EB8652DFC45118C29BD2333F
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.ZX.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.~x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.005689449147738
          Encrypted:false
          SSDEEP:48:8b0dmTC2bHsyidAKZdA14t5eh7sFiZUkmgqeh7s8y+BX:8bFneney
          MD5:7F6EDDBDD261C09E8350CDEF7A494C5E
          SHA1:2E091DF93757CFDDDCF908AC3A5432113F374958
          SHA-256:12F03C496526CE0CFE0BBE088B86F748295906B7036E2050EBA042C6F631DB5A
          SHA-512:0C2BE92C2AC6A6790A926F55738C6E67910B7F4200981A31EFE3A4EBEAABBE61E3E628CE1853E73F06F8148183F4FC1F5C5D3FC57E3470E28DBE962083DF9A5C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.ZX.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.~x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 15:10:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.991530499051083
          Encrypted:false
          SSDEEP:48:8T0dmTC2iyHsyidAKZdA16ehDiZUkwqehmy+R:8TFniyEy
          MD5:30B1DB7070A73A9E3A8A1FC4345D8502
          SHA1:36B764BBB5CE764297503D4753691CEB7DB1F57D
          SHA-256:37EBFBBA1032FE6BCDA5C53DBE77E897FA6C9DDB1D2EFACC3F34D3475708961E
          SHA-512:51F6E0BA17400D1557B7212096FA9ABC96D0B488FA2C5ED148628881E706B299A4A25BFAEF2EB3C5B1E4EC11E9EFBE4428805AF8AAB52C06F53C671E0FEAD938
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....t...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.ZX.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.~x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 15:10:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9825864041091106
          Encrypted:false
          SSDEEP:48:860dmTC2iyHsyidAKZdA1UehBiZUk1W1qehwy+C:86FniC9Qy
          MD5:59A13602B9E125677C3727412C6DC065
          SHA1:47B9C5E937629D6A7E8BE9826668C21E3E39EBC9
          SHA-256:CA803FDB888BC9660FC7075021B20BB31E4859A2C5AB34F11935C290A591F75A
          SHA-512:646BF8018908D57B9BFBBC9215E63CFC307BE09E1E3FDAC8116D68949B9DCA4C4D01635F08DDA1E97D6B682D5DFC53D160C47196DE420C8758E90FD1EA285A24
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....I....f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.ZX.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.~x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 15:10:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.995068259916627
          Encrypted:false
          SSDEEP:48:8/0dmTC2iyHsyidAKZdA1duTrehOuTbbiZUk5OjqehOuTbey+yT+:8/FniDTYTbxWOvTbey7T
          MD5:0AB49915428E02BC611BC56BD7DB692F
          SHA1:2ED20020753BEAFC56A6A3AD376D5C8213A3E0C4
          SHA-256:065E97AB3669797C41E1403360F4E1A72EC2D7CC5ACCF1BD82211DA56A8936D0
          SHA-512:1878F5D6D2D77F09C97269669DB31C25D60139F6BCD6C9EFF221F0794D83E9312E3C88D4DB4F6F65638A5D5955C8034767BB9BD3480B7C8A228F5B99EB32CCB6
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.ZX.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.~x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 14, 2025 17:10:38.834156036 CET49671443192.168.2.8204.79.197.203
          Jan 14, 2025 17:10:39.177911997 CET4967780192.168.2.8192.229.211.108
          Jan 14, 2025 17:10:40.646693945 CET49673443192.168.2.823.206.229.226
          Jan 14, 2025 17:10:41.037404060 CET49672443192.168.2.823.206.229.226
          Jan 14, 2025 17:10:47.193485975 CET49676443192.168.2.852.182.143.211
          Jan 14, 2025 17:10:49.887893915 CET4967780192.168.2.8192.229.211.108
          Jan 14, 2025 17:10:50.247277975 CET49673443192.168.2.823.206.229.226
          Jan 14, 2025 17:10:50.637907982 CET49672443192.168.2.823.206.229.226
          Jan 14, 2025 17:10:52.301297903 CET4434970323.206.229.226192.168.2.8
          Jan 14, 2025 17:10:52.301389933 CET49703443192.168.2.823.206.229.226
          Jan 14, 2025 17:10:52.866189003 CET49711443192.168.2.8142.250.185.100
          Jan 14, 2025 17:10:52.866228104 CET44349711142.250.185.100192.168.2.8
          Jan 14, 2025 17:10:52.866386890 CET49711443192.168.2.8142.250.185.100
          Jan 14, 2025 17:10:52.866662025 CET49711443192.168.2.8142.250.185.100
          Jan 14, 2025 17:10:52.866674900 CET44349711142.250.185.100192.168.2.8
          Jan 14, 2025 17:10:53.542716026 CET44349711142.250.185.100192.168.2.8
          Jan 14, 2025 17:10:53.544586897 CET49711443192.168.2.8142.250.185.100
          Jan 14, 2025 17:10:53.544596910 CET44349711142.250.185.100192.168.2.8
          Jan 14, 2025 17:10:53.545691967 CET44349711142.250.185.100192.168.2.8
          Jan 14, 2025 17:10:53.545792103 CET49711443192.168.2.8142.250.185.100
          Jan 14, 2025 17:10:53.546788931 CET49711443192.168.2.8142.250.185.100
          Jan 14, 2025 17:10:53.546858072 CET44349711142.250.185.100192.168.2.8
          Jan 14, 2025 17:10:53.591758013 CET49711443192.168.2.8142.250.185.100
          Jan 14, 2025 17:10:53.591768026 CET44349711142.250.185.100192.168.2.8
          Jan 14, 2025 17:10:53.638710976 CET49711443192.168.2.8142.250.185.100
          Jan 14, 2025 17:10:54.228120089 CET49714443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.228204012 CET44349714104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:54.228283882 CET49714443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.228599072 CET49714443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.228627920 CET44349714104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:54.690284014 CET44349714104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:54.690684080 CET49714443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.690711021 CET44349714104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:54.692414999 CET44349714104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:54.692492008 CET49714443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.697730064 CET49714443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.697823048 CET44349714104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:54.697906017 CET49714443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.697906017 CET49714443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.697941065 CET44349714104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:54.697978973 CET49714443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.697990894 CET49714443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.698332071 CET49715443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.698369980 CET44349715104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:54.698436975 CET49715443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.698749065 CET49715443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:54.698765039 CET44349715104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:55.195346117 CET44349715104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:55.197133064 CET49715443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:55.197175980 CET44349715104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:55.198685884 CET44349715104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:55.198765039 CET49715443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:55.201122046 CET49715443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:55.201244116 CET44349715104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:55.201641083 CET49715443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:55.201658964 CET44349715104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:55.250611067 CET49715443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.186813116 CET49715443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.186952114 CET44349715104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:57.187041044 CET49715443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.196377993 CET49716443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.196433067 CET44349716104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:57.196518898 CET49716443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.197077990 CET49716443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.197088957 CET44349716104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:57.679497004 CET44349716104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:57.679799080 CET49716443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.679817915 CET44349716104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:57.680772066 CET44349716104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:57.680839062 CET49716443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.681241035 CET49716443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.681293011 CET44349716104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:57.681313992 CET49716443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.681406975 CET49716443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.681413889 CET44349716104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:57.681441069 CET49716443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.681443930 CET44349716104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:57.681469917 CET49716443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.681504965 CET49716443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.681968927 CET49717443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.682013035 CET44349717104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:57.682080030 CET49717443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.682348967 CET49717443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:57.682362080 CET44349717104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:58.164587975 CET44349717104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:58.164928913 CET49717443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:58.164949894 CET44349717104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:58.165266991 CET44349717104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:58.165616035 CET49717443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:58.165668011 CET44349717104.21.16.1192.168.2.8
          Jan 14, 2025 17:10:58.165854931 CET49717443192.168.2.8104.21.16.1
          Jan 14, 2025 17:10:58.211337090 CET44349717104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:03.435607910 CET44349711142.250.185.100192.168.2.8
          Jan 14, 2025 17:11:03.435762882 CET44349711142.250.185.100192.168.2.8
          Jan 14, 2025 17:11:03.435825109 CET49711443192.168.2.8142.250.185.100
          Jan 14, 2025 17:11:04.585491896 CET49711443192.168.2.8142.250.185.100
          Jan 14, 2025 17:11:04.585519075 CET44349711142.250.185.100192.168.2.8
          Jan 14, 2025 17:11:37.071794033 CET44349717104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:37.071866989 CET44349717104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:37.071930885 CET49717443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.072484970 CET49717443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.072500944 CET44349717104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:37.089075089 CET49721443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.089116096 CET4434972135.190.80.1192.168.2.8
          Jan 14, 2025 17:11:37.089190006 CET49721443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.092124939 CET49721443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.092135906 CET4434972135.190.80.1192.168.2.8
          Jan 14, 2025 17:11:37.137788057 CET49722443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.137835979 CET44349722104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:37.137903929 CET49722443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.138282061 CET49722443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.138294935 CET44349722104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:37.555222034 CET4434972135.190.80.1192.168.2.8
          Jan 14, 2025 17:11:37.555607080 CET49721443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.555634975 CET4434972135.190.80.1192.168.2.8
          Jan 14, 2025 17:11:37.558406115 CET4434972135.190.80.1192.168.2.8
          Jan 14, 2025 17:11:37.558573008 CET49721443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.559562922 CET49721443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.559686899 CET4434972135.190.80.1192.168.2.8
          Jan 14, 2025 17:11:37.559835911 CET49721443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.559848070 CET4434972135.190.80.1192.168.2.8
          Jan 14, 2025 17:11:37.607537031 CET49721443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.609955072 CET44349722104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:37.612243891 CET49722443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.612263918 CET44349722104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:37.613692999 CET44349722104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:37.613774061 CET49722443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.614203930 CET49722443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.614218950 CET49722443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.614268064 CET49722443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.614278078 CET44349722104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:37.614329100 CET49722443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.614756107 CET49723443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.614793062 CET44349723104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:37.614950895 CET49723443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.615118027 CET49723443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:37.615128994 CET44349723104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:37.681443930 CET4434972135.190.80.1192.168.2.8
          Jan 14, 2025 17:11:37.681564093 CET4434972135.190.80.1192.168.2.8
          Jan 14, 2025 17:11:37.681946993 CET49721443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.683553934 CET49721443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.683578014 CET4434972135.190.80.1192.168.2.8
          Jan 14, 2025 17:11:37.684261084 CET49724443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.684324980 CET4434972435.190.80.1192.168.2.8
          Jan 14, 2025 17:11:37.684401989 CET49724443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.684604883 CET49724443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:37.684627056 CET4434972435.190.80.1192.168.2.8
          Jan 14, 2025 17:11:38.086000919 CET44349723104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:38.086381912 CET49723443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:38.086405039 CET44349723104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:38.089900970 CET44349723104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:38.089984894 CET49723443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:38.090459108 CET49723443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:38.090459108 CET49723443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:38.090476990 CET44349723104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:38.090703964 CET44349723104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:38.141295910 CET49723443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:38.141320944 CET44349723104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:38.170679092 CET4434972435.190.80.1192.168.2.8
          Jan 14, 2025 17:11:38.171050072 CET49724443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:38.171082020 CET4434972435.190.80.1192.168.2.8
          Jan 14, 2025 17:11:38.171437025 CET4434972435.190.80.1192.168.2.8
          Jan 14, 2025 17:11:38.171835899 CET49724443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:38.171902895 CET4434972435.190.80.1192.168.2.8
          Jan 14, 2025 17:11:38.171984911 CET49724443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:38.188138008 CET49723443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:38.219329119 CET4434972435.190.80.1192.168.2.8
          Jan 14, 2025 17:11:38.300822020 CET4434972435.190.80.1192.168.2.8
          Jan 14, 2025 17:11:38.300905943 CET4434972435.190.80.1192.168.2.8
          Jan 14, 2025 17:11:38.300966978 CET49724443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:38.301163912 CET49724443192.168.2.835.190.80.1
          Jan 14, 2025 17:11:38.301208019 CET4434972435.190.80.1192.168.2.8
          Jan 14, 2025 17:11:52.922194004 CET49726443192.168.2.8142.250.185.100
          Jan 14, 2025 17:11:52.922245026 CET44349726142.250.185.100192.168.2.8
          Jan 14, 2025 17:11:52.922319889 CET49726443192.168.2.8142.250.185.100
          Jan 14, 2025 17:11:52.922736883 CET49726443192.168.2.8142.250.185.100
          Jan 14, 2025 17:11:52.922772884 CET44349726142.250.185.100192.168.2.8
          Jan 14, 2025 17:11:53.561917067 CET44349726142.250.185.100192.168.2.8
          Jan 14, 2025 17:11:53.562338114 CET49726443192.168.2.8142.250.185.100
          Jan 14, 2025 17:11:53.562367916 CET44349726142.250.185.100192.168.2.8
          Jan 14, 2025 17:11:53.562686920 CET44349726142.250.185.100192.168.2.8
          Jan 14, 2025 17:11:53.563081980 CET49726443192.168.2.8142.250.185.100
          Jan 14, 2025 17:11:53.563138008 CET44349726142.250.185.100192.168.2.8
          Jan 14, 2025 17:11:53.606981039 CET49726443192.168.2.8142.250.185.100
          Jan 14, 2025 17:11:57.953051090 CET44349723104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:57.953150988 CET44349723104.21.16.1192.168.2.8
          Jan 14, 2025 17:11:57.953262091 CET49723443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:57.954226017 CET49723443192.168.2.8104.21.16.1
          Jan 14, 2025 17:11:57.954255104 CET44349723104.21.16.1192.168.2.8
          Jan 14, 2025 17:12:03.530936956 CET44349726142.250.185.100192.168.2.8
          Jan 14, 2025 17:12:03.531006098 CET44349726142.250.185.100192.168.2.8
          Jan 14, 2025 17:12:03.531064034 CET49726443192.168.2.8142.250.185.100
          Jan 14, 2025 17:12:04.594403982 CET49726443192.168.2.8142.250.185.100
          Jan 14, 2025 17:12:04.594435930 CET44349726142.250.185.100192.168.2.8
          TimestampSource PortDest PortSource IPDest IP
          Jan 14, 2025 17:10:48.410082102 CET53642151.1.1.1192.168.2.8
          Jan 14, 2025 17:10:48.441572905 CET53504391.1.1.1192.168.2.8
          Jan 14, 2025 17:10:49.422219992 CET53626841.1.1.1192.168.2.8
          Jan 14, 2025 17:10:52.858313084 CET6471053192.168.2.81.1.1.1
          Jan 14, 2025 17:10:52.858433008 CET5135853192.168.2.81.1.1.1
          Jan 14, 2025 17:10:52.864949942 CET53647101.1.1.1192.168.2.8
          Jan 14, 2025 17:10:52.865081072 CET53513581.1.1.1192.168.2.8
          Jan 14, 2025 17:10:54.174587965 CET5366253192.168.2.81.1.1.1
          Jan 14, 2025 17:10:54.176606894 CET6018553192.168.2.81.1.1.1
          Jan 14, 2025 17:10:54.188632011 CET53536621.1.1.1192.168.2.8
          Jan 14, 2025 17:10:54.190500975 CET53601851.1.1.1192.168.2.8
          Jan 14, 2025 17:10:54.213815928 CET6047953192.168.2.81.1.1.1
          Jan 14, 2025 17:10:54.213979006 CET5991953192.168.2.81.1.1.1
          Jan 14, 2025 17:10:54.226011038 CET53599191.1.1.1192.168.2.8
          Jan 14, 2025 17:10:54.227526903 CET53604791.1.1.1192.168.2.8
          Jan 14, 2025 17:11:06.397258997 CET53621291.1.1.1192.168.2.8
          Jan 14, 2025 17:11:25.178982973 CET53607071.1.1.1192.168.2.8
          Jan 14, 2025 17:11:28.001226902 CET138138192.168.2.8192.168.2.255
          Jan 14, 2025 17:11:37.081074953 CET5066353192.168.2.81.1.1.1
          Jan 14, 2025 17:11:37.081226110 CET5458853192.168.2.81.1.1.1
          Jan 14, 2025 17:11:37.087909937 CET53506631.1.1.1192.168.2.8
          Jan 14, 2025 17:11:37.088402987 CET53545881.1.1.1192.168.2.8
          Jan 14, 2025 17:11:48.136203051 CET53563211.1.1.1192.168.2.8
          Jan 14, 2025 17:11:48.272507906 CET53534581.1.1.1192.168.2.8
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 14, 2025 17:10:52.858313084 CET192.168.2.81.1.1.10xbe8Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:52.858433008 CET192.168.2.81.1.1.10x5238Standard query (0)www.google.com65IN (0x0001)false
          Jan 14, 2025 17:10:54.174587965 CET192.168.2.81.1.1.10xc1dfStandard query (0)www.adidas-samba.esA (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.176606894 CET192.168.2.81.1.1.10x4276Standard query (0)www.adidas-samba.es65IN (0x0001)false
          Jan 14, 2025 17:10:54.213815928 CET192.168.2.81.1.1.10x4d76Standard query (0)www.adidas-samba.esA (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.213979006 CET192.168.2.81.1.1.10x91a6Standard query (0)www.adidas-samba.es65IN (0x0001)false
          Jan 14, 2025 17:11:37.081074953 CET192.168.2.81.1.1.10xa8cdStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
          Jan 14, 2025 17:11:37.081226110 CET192.168.2.81.1.1.10xfd6Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 14, 2025 17:10:52.864949942 CET1.1.1.1192.168.2.80xbe8No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:52.865081072 CET1.1.1.1192.168.2.80x5238No error (0)www.google.com65IN (0x0001)false
          Jan 14, 2025 17:10:54.188632011 CET1.1.1.1192.168.2.80xc1dfNo error (0)www.adidas-samba.es104.21.32.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.188632011 CET1.1.1.1192.168.2.80xc1dfNo error (0)www.adidas-samba.es104.21.96.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.188632011 CET1.1.1.1192.168.2.80xc1dfNo error (0)www.adidas-samba.es104.21.64.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.188632011 CET1.1.1.1192.168.2.80xc1dfNo error (0)www.adidas-samba.es104.21.16.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.188632011 CET1.1.1.1192.168.2.80xc1dfNo error (0)www.adidas-samba.es104.21.48.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.188632011 CET1.1.1.1192.168.2.80xc1dfNo error (0)www.adidas-samba.es104.21.112.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.188632011 CET1.1.1.1192.168.2.80xc1dfNo error (0)www.adidas-samba.es104.21.80.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.190500975 CET1.1.1.1192.168.2.80x4276No error (0)www.adidas-samba.es65IN (0x0001)false
          Jan 14, 2025 17:10:54.226011038 CET1.1.1.1192.168.2.80x91a6No error (0)www.adidas-samba.es65IN (0x0001)false
          Jan 14, 2025 17:10:54.227526903 CET1.1.1.1192.168.2.80x4d76No error (0)www.adidas-samba.es104.21.16.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.227526903 CET1.1.1.1192.168.2.80x4d76No error (0)www.adidas-samba.es104.21.64.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.227526903 CET1.1.1.1192.168.2.80x4d76No error (0)www.adidas-samba.es104.21.48.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.227526903 CET1.1.1.1192.168.2.80x4d76No error (0)www.adidas-samba.es104.21.80.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.227526903 CET1.1.1.1192.168.2.80x4d76No error (0)www.adidas-samba.es104.21.112.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.227526903 CET1.1.1.1192.168.2.80x4d76No error (0)www.adidas-samba.es104.21.32.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:10:54.227526903 CET1.1.1.1192.168.2.80x4d76No error (0)www.adidas-samba.es104.21.96.1A (IP address)IN (0x0001)false
          Jan 14, 2025 17:11:37.087909937 CET1.1.1.1192.168.2.80xa8cdNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
          • www.adidas-samba.es
          • https:
          • a.nel.cloudflare.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.849715104.21.16.14437132C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-14 16:10:55 UTC662OUTGET / HTTP/1.1
          Host: www.adidas-samba.es
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.849717104.21.16.14437132C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-14 16:10:58 UTC662OUTGET / HTTP/1.1
          Host: www.adidas-samba.es
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-14 16:11:37 UTC952INHTTP/1.1 522
          Date: Tue, 14 Jan 2025 16:11:37 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 15
          Connection: close
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m88C356dVRn90TZZfz9Ix1b7a2WzERqXfZzTnTGl029V9nnZrSx0AYjjepCVj%2BU2Rhf5637SIlnUB5YZOIActEHh6hZOShtGuL0JNHXhPXp0awj5OFzb5KeM38oawfM9PCopeBUO"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          X-Frame-Options: SAMEORIGIN
          Referrer-Policy: same-origin
          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
          Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Server: cloudflare
          CF-RAY: 901ee63228680fa8-EWR
          alt-svc: h3=":443"; ma=86400
          server-timing: cfL4;desc="?proto=TCP&rtt=2967&min_rtt=2679&rtt_var=1211&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1240&delivery_rate=1089958&cwnd=252&unsent_bytes=0&cid=224f0ea7778fd56a&ts=38914&x=0"
          2025-01-14 16:11:37 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
          Data Ascii: error code: 522


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.84972135.190.80.14437132C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-14 16:11:37 UTC538OUTOPTIONS /report/v4?s=m88C356dVRn90TZZfz9Ix1b7a2WzERqXfZzTnTGl029V9nnZrSx0AYjjepCVj%2BU2Rhf5637SIlnUB5YZOIActEHh6hZOShtGuL0JNHXhPXp0awj5OFzb5KeM38oawfM9PCopeBUO HTTP/1.1
          Host: a.nel.cloudflare.com
          Connection: keep-alive
          Origin: https://www.adidas-samba.es
          Access-Control-Request-Method: POST
          Access-Control-Request-Headers: content-type
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-14 16:11:37 UTC336INHTTP/1.1 200 OK
          Content-Length: 0
          access-control-max-age: 86400
          access-control-allow-methods: OPTIONS, POST
          access-control-allow-origin: *
          access-control-allow-headers: content-length, content-type
          date: Tue, 14 Jan 2025 16:11:37 GMT
          Via: 1.1 google
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.849723104.21.16.14437132C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-14 16:11:38 UTC594OUTGET /favicon.ico HTTP/1.1
          Host: www.adidas-samba.es
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://www.adidas-samba.es/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-14 16:11:57 UTC955INHTTP/1.1 522
          Date: Tue, 14 Jan 2025 16:11:57 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 15
          Connection: close
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TDTbi4pZRyg11r1UjLJ9ekjHkl1OIavSN3UHsTii78TQUAFywXFjyhr9Ylnw8Z1Fkr0ZFG4hGeQJNcuLruBnZR2mQZ0izwmz%2BovKXiryJbEPNCQjLW55gg%2FLToructb5GzQAThD%2B"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          X-Frame-Options: SAMEORIGIN
          Referrer-Policy: same-origin
          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
          Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Server: cloudflare
          CF-RAY: 901ee72b79137293-EWR
          alt-svc: h3=":443"; ma=86400
          server-timing: cfL4;desc="?proto=TCP&rtt=2207&min_rtt=1914&rtt_var=1304&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1172&delivery_rate=685285&cwnd=158&unsent_bytes=0&cid=2b987f0f2149737a&ts=19878&x=0"
          2025-01-14 16:11:57 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
          Data Ascii: error code: 522


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.84972435.190.80.14437132C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-14 16:11:38 UTC476OUTPOST /report/v4?s=m88C356dVRn90TZZfz9Ix1b7a2WzERqXfZzTnTGl029V9nnZrSx0AYjjepCVj%2BU2Rhf5637SIlnUB5YZOIActEHh6hZOShtGuL0JNHXhPXp0awj5OFzb5KeM38oawfM9PCopeBUO HTTP/1.1
          Host: a.nel.cloudflare.com
          Connection: keep-alive
          Content-Length: 389
          Content-Type: application/reports+json
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-14 16:11:38 UTC389OUTData Raw: 5b 7b 22 61 67 65 22 3a 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 39 38 37 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 36 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 32 32 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 69 64 61 73 2d 73 61 6d 62 61
          Data Ascii: [{"age":8,"body":{"elapsed_time":39876,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.16.1","status_code":522,"type":"http.error"},"type":"network-error","url":"https://www.adidas-samba
          2025-01-14 16:11:38 UTC168INHTTP/1.1 200 OK
          Content-Length: 0
          date: Tue, 14 Jan 2025 16:11:38 GMT
          Via: 1.1 google
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:11:10:43
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:11:10:47
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1980,i,15937542667802189854,15491723523841407498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:11:10:53
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.adidas-samba.es"
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly