Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=

Overview

General Information

Sample URL:https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=
Analysis ID:1591425
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2012,i,12000319443373090438,15735314162668019686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=Avira URL Cloud: detection malicious, Label: phishing
Source: https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=HTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.5:54572 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM= HTTP/1.1Host: cdn.trytraffics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cdn.trytraffics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.trytraffics.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=HYXJEW9e0V717%2FrnKBUPGFEWBKmuadSTTMPbp6VfmUEdPw8OZejwzyoVTgkAnnWH5iBM28ybhapZgfKC%2FO3aBZTLOCIc7GZr8FuzDSfJ4k4Ddj%2FiZGWUsIVh48KIwoWeLXaK1NKo HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 535Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 23:32:22 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HYXJEW9e0V717%2FrnKBUPGFEWBKmuadSTTMPbp6VfmUEdPw8OZejwzyoVTgkAnnWH5iBM28ybhapZgfKC%2FO3aBZTLOCIc7GZr8FuzDSfJ4k4Ddj%2FiZGWUsIVh48KIwoWeLXaK1NKo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90216cc82d6babeb-YYZalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=14156&min_rtt=14154&rtt_var=5313&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1280&delivery_rate=205981&cwnd=32&unsent_bytes=0&cid=86efe929e6504c09&ts=1156&x=0"
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54574
Source: unknownNetwork traffic detected: HTTP traffic on port 54574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6660_271153135Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6660_271153135\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6660_271153135\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6660_271153135\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6660_271153135\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6660_271153135\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6660_271153135\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6660_1018468514Jump to behavior
Source: classification engineClassification label: mal48.win@17/15@6/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2012,i,12000319443373090438,15735314162668019686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2012,i,12000319443373090438,15735314162668019686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    cdn.trytraffics.com
    188.114.97.3
    truefalse
      unknown
      www.google.com
      142.250.185.196
      truefalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://wieistmeineip.desets.json.0.drfalse
          high
          https://mercadoshops.com.cosets.json.0.drfalse
            high
            https://gliadomain.comsets.json.0.drfalse
              high
              https://poalim.xyzsets.json.0.drfalse
                high
                https://mercadolivre.comsets.json.0.drfalse
                  high
                  https://reshim.orgsets.json.0.drfalse
                    high
                    https://nourishingpursuits.comsets.json.0.drfalse
                      high
                      https://medonet.plsets.json.0.drfalse
                        high
                        https://unotv.comsets.json.0.drfalse
                          high
                          https://mercadoshops.com.brsets.json.0.drfalse
                            high
                            https://joyreactor.ccsets.json.0.drfalse
                              high
                              https://zdrowietvn.plsets.json.0.drfalse
                                high
                                https://johndeere.comsets.json.0.drfalse
                                  high
                                  https://songstats.comsets.json.0.drfalse
                                    high
                                    https://baomoi.comsets.json.0.drfalse
                                      high
                                      https://supereva.itsets.json.0.drfalse
                                        high
                                        https://elfinancierocr.comsets.json.0.drfalse
                                          high
                                          https://bolasport.comsets.json.0.drfalse
                                            high
                                            https://rws1nvtvt.comsets.json.0.drfalse
                                              high
                                              https://desimartini.comsets.json.0.drfalse
                                                high
                                                https://hearty.appsets.json.0.drfalse
                                                  high
                                                  https://hearty.giftsets.json.0.drfalse
                                                    high
                                                    https://mercadoshops.comsets.json.0.drfalse
                                                      high
                                                      https://heartymail.comsets.json.0.drfalse
                                                        high
                                                        https://nlc.husets.json.0.drfalse
                                                          high
                                                          https://p106.netsets.json.0.drfalse
                                                            high
                                                            https://radio2.besets.json.0.drfalse
                                                              high
                                                              https://finn.nosets.json.0.drfalse
                                                                high
                                                                https://hc1.comsets.json.0.drfalse
                                                                  high
                                                                  https://kompas.tvsets.json.0.drfalse
                                                                    high
                                                                    https://mystudentdashboard.comsets.json.0.drfalse
                                                                      high
                                                                      https://songshare.comsets.json.0.drfalse
                                                                        high
                                                                        https://smaker.plsets.json.0.drfalse
                                                                          high
                                                                          https://mercadopago.com.mxsets.json.0.drfalse
                                                                            high
                                                                            https://p24.husets.json.0.drfalse
                                                                              high
                                                                              https://talkdeskqaid.comsets.json.0.drfalse
                                                                                high
                                                                                https://24.husets.json.0.drfalse
                                                                                  high
                                                                                  https://mercadopago.com.pesets.json.0.drfalse
                                                                                    high
                                                                                    https://cardsayings.netsets.json.0.drfalse
                                                                                      high
                                                                                      https://text.comsets.json.0.drfalse
                                                                                        high
                                                                                        https://mightytext.netsets.json.0.drfalse
                                                                                          high
                                                                                          https://pudelek.plsets.json.0.drfalse
                                                                                            high
                                                                                            https://hazipatika.comsets.json.0.drfalse
                                                                                              high
                                                                                              https://joyreactor.comsets.json.0.drfalse
                                                                                                high
                                                                                                https://cookreactor.comsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://wildixin.comsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                      high
                                                                                                      https://cognitiveai.rusets.json.0.drfalse
                                                                                                        high
                                                                                                        https://nacion.comsets.json.0.drfalse
                                                                                                          high
                                                                                                          https://chennien.comsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://drimer.travelsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://deccoria.plsets.json.0.drfalse
                                                                                                                high
                                                                                                                https://mercadopago.clsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://naukri.comsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://interia.plsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://bonvivir.comsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://carcostadvisor.besets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://salemovetravel.comsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://sapo.iosets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://wpext.plsets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://welt.desets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://poalim.sitesets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://drimer.iosets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://elpais.uysets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://landyrev.comsets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://the42.iesets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://07c225f3.onlinesets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://zoom.ussets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://etfacademy.itsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://mighty-app.appspot.comsets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://hj.rssets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://hearty.mesets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://mercadolibre.com.gtsets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://timesinternet.insets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://indiatodayne.insets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://idbs-staging.comsets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://blackrock.comsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://idbs-eworkbook.comsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://motherandbaby.comsets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://mercadolibre.co.crsets.json.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                142.250.185.196
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                188.114.97.3
                                                                                                                                                                                                                cdn.trytraffics.comEuropean Union
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.23
                                                                                                                                                                                                                192.168.2.7
                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                Analysis ID:1591425
                                                                                                                                                                                                                Start date and time:2025-01-15 00:31:24 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 3m 6s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                Sample URL:https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal48.win@17/15@6/7
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.251.168.84, 172.217.16.206, 142.250.184.206, 216.58.206.46, 199.232.214.172, 2.17.190.73, 142.250.185.238, 142.250.185.206, 142.250.186.174, 142.250.185.110, 142.250.186.78, 216.58.212.174, 34.104.35.123, 2.23.242.162, 4.245.163.56, 13.107.246.45
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • VT rate limit hit for: https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:32:16 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):3.9717757879907847
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8VdWTALyiTHridAKZdA19ehwiZUklqehwtfy+3:8eTiZnfy
                                                                                                                                                                                                                MD5:2B02A1E82CB6154A507954FD9FD8E0EF
                                                                                                                                                                                                                SHA1:E9580A4A47E0DF76927C00F39F6B51FE9E5C69A8
                                                                                                                                                                                                                SHA-256:E558D7F3304D6A880B4C74A548E0EA229AA07C88B9848D8486294F5AF26F26A2
                                                                                                                                                                                                                SHA-512:BF8B495024A0F409EACA31FCC82BDA2973E07DDAFF4E7051722BA5EC5425DCB56B0A38F764F53CCD9BE20AEE7B35B73040370A8CB2E884C3CBEDB424D1758D32
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......F..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2/H......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:32:16 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                Entropy (8bit):3.9909121611047556
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8rdWTALyiTHridAKZdA1weh/iZUkAQkqehFtfy+2:8ITiL9QSfy
                                                                                                                                                                                                                MD5:A420145817F9B6EB7431092FD8BC5887
                                                                                                                                                                                                                SHA1:2B3D3228153526CE1ECBD67A23D2DEFDA15C0E6C
                                                                                                                                                                                                                SHA-256:30E9C4FA60DB30374327D80E18EC5E5130612EA574AC3E467FDCA1FBF62A4DFC
                                                                                                                                                                                                                SHA-512:347775BF1E7AD81912043E950D20DC9F51BED47107CA6E25058CDFB14444B1257F34A5CD6E42296AE79C62CEE2665DC69200A62BD8A9D60E161E32BBFFEDA74C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......<..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2/H......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                                Entropy (8bit):4.0035329743657595
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8xDdWTALysHridAKZdA14tseh7sFiZUkmgqeh7s7tfy+BX:8xgTCnbfy
                                                                                                                                                                                                                MD5:78AD37959C5E9860F117E5377625102D
                                                                                                                                                                                                                SHA1:FB00E88180E076CC7F6B3D331485990243886621
                                                                                                                                                                                                                SHA-256:414A700EFA81ADA367CC4AC917E33640DEDD6B0CD1E793B168B20BF807CFDA4A
                                                                                                                                                                                                                SHA-512:984A773DC9968041F97918F50B94B7351C7F03A712AA9497D12D37BBB919D713307F84D77772DAAE209D0E1E269BC66CC67896D857E94AAF32F4A4196A60DDC5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2/H......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:32:16 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.9839489752712294
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8xdWTALyiTHridAKZdA1vehDiZUkwqehJtfy+R:8iTiIRfy
                                                                                                                                                                                                                MD5:290ED5CECE5E3385E65BE5C6D1A0F441
                                                                                                                                                                                                                SHA1:B3D972C30F2F15A11B74DC1B22FD8A461B4189AD
                                                                                                                                                                                                                SHA-256:3DA6A565567396CE13C20CE276171C8C8FF55A418FB1FA38076605752E88FDAE
                                                                                                                                                                                                                SHA-512:3B1D482BF24F68A5C728A8FDABF0EFA8E96596A127156AD88F99F1EDD311CC8057B0637F5A7D5765B4E62C1C644D8C7856C1EC1AE62926DF67BE666C66591F54
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....sa5..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2/H......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:32:16 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.9744709960330296
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8i/dWTALyiTHridAKZdA1hehBiZUk1W1qehHtfy+C:8i0TiY9tfy
                                                                                                                                                                                                                MD5:8F969C653043A79E3F4A67F7B5975F2A
                                                                                                                                                                                                                SHA1:15F1EF37F07ECD7465C0C6EE06C50019818A2264
                                                                                                                                                                                                                SHA-256:D9C2B239269B596BF89CA975FDDF1E9A5F85A2177649411DB70CCD5E6A0A04BB
                                                                                                                                                                                                                SHA-512:D8464DA967A87E84100BCA6EB898BDD12700EED26DC00609D1FF39B0556D78B7CAAA8A7EA3625BE9BD545ADE5E14966AEAEE76F14FD7591E9082F322CFC961A9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....VMA..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2/H......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:32:16 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                Entropy (8bit):3.984251993241678
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8rdWTALyiTHridAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxtfy+yT+:8ITi2T/TbxWOvTbbfy7T
                                                                                                                                                                                                                MD5:FE9B4020BB8EFFF6BDBEC0F42E6E22EA
                                                                                                                                                                                                                SHA1:2789369B03706240C12C339339BE2B6791E11B0B
                                                                                                                                                                                                                SHA-256:4AB3299B33D19E221DE9C29C9B0530BD1489D7C3429F177273D6E444C42C70C4
                                                                                                                                                                                                                SHA-512:CEACA98A05C7B5E42391250323C1F468CF10E1DBCFE3C73F7BB4A68BC4C614C15DF4C28B7B431FDF15FB0A2F557D529A112159A3D88E078D1C92F173EE98834F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....c:...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2/H......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1558
                                                                                                                                                                                                                Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1864
                                                                                                                                                                                                                Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):85
                                                                                                                                                                                                                Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9817
                                                                                                                                                                                                                Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):315
                                                                                                                                                                                                                Entropy (8bit):5.0572271090563765
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                                                                                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                                                                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                                                                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                                                                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://cdn.trytraffics.com/favicon.ico
                                                                                                                                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (580)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):861
                                                                                                                                                                                                                Entropy (8bit):5.265155464912692
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:hMNmlBHkspKZHxfHW+chXErd9HxfHW+chXEvptK:Im3/pKX/W+cyx/W+cutK
                                                                                                                                                                                                                MD5:ECB6ACD75071ADF12B2AB8301480ED67
                                                                                                                                                                                                                SHA1:CB5AF240F2D9402B2E1DA564582A47CF635E2B14
                                                                                                                                                                                                                SHA-256:B1C609F77291DDF13645E8BEDF7E50A1054C44D659F014FA727E0F36A5B680C0
                                                                                                                                                                                                                SHA-512:A019EB7BE3FB8D6053A46DC1A9B6FC67DB22301B0E6C78709AE96AD18171D5F090E0C8E3DF6CEAB0E64A6D2F619F0D0D9D321577B0C9B6BE4D46DFAF4B3B943E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=
                                                                                                                                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title></title></head>.<body><center><h2><!doctype html><html><head><meta charset="utf-8"><title>404 Content not found</title></head><body><div><p style="font-family: Arial, 'Lucida Bright', 'DejaVu Serif', Georgia, 'serif'; font-size: 24px; text-align: center;">404 Content not found</p></div></body></html>.<!doctype html><html><head><meta charset="utf-8"><title>404 Content not found</title></head><body><div><p style="font-family: Arial, 'Lucida Bright', 'DejaVu Serif', Georgia, 'serif'; font-size: 24px; text-align: center;">404 Content not found</p></div></body></html>&B=true&LT=5.</h2></center>..</body>.</html>
                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Jan 15, 2025 00:32:09.267271996 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 15, 2025 00:32:09.267455101 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 15, 2025 00:32:09.376749992 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 15, 2025 00:32:18.867345095 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 15, 2025 00:32:18.867360115 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 15, 2025 00:32:18.992342949 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.314234972 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.314273119 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.314362049 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.314601898 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.314610958 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.610852957 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.610943079 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.963360071 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.963655949 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.963680983 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.964667082 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.964716911 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.966037035 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.966095924 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.007023096 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.007049084 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.053899050 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.176230907 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.176275969 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.176333904 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.176373959 CET49714443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.176423073 CET44349714188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.176466942 CET49714443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.187777042 CET49714443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.187786102 CET44349714188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.188049078 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.188060045 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.708048105 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.708515882 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.708538055 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.710164070 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.710242033 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.717418909 CET44349714188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.721743107 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.721893072 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.722290993 CET49714443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.722320080 CET44349714188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.723346949 CET44349714188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.723412991 CET49714443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.724865913 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.724879026 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.728269100 CET49714443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.728415012 CET44349714188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.775784969 CET49714443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.775789022 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.775798082 CET44349714188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.820637941 CET49714443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.312175035 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.313671112 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.313812971 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.316914082 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.316939116 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.364011049 CET49714443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.407341003 CET44349714188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.865253925 CET44349714188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.865340948 CET44349714188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.865411997 CET49714443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.871634960 CET49714443192.168.2.5188.114.97.3
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.871655941 CET44349714188.114.97.3192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.875425100 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.875466108 CET4434971635.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.875735998 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.875999928 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.876018047 CET4434971635.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.346390963 CET4434971635.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.346647024 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.346664906 CET4434971635.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.347588062 CET4434971635.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.347644091 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.348787069 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.348856926 CET4434971635.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.348938942 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.391325951 CET4434971635.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.397699118 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.397706985 CET4434971635.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.444562912 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.475152016 CET4434971635.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.475208998 CET4434971635.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.475280046 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.475447893 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.475470066 CET4434971635.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.475482941 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.475568056 CET49716443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.476512909 CET49717443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.476608992 CET4434971735.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.476716995 CET49717443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.476962090 CET49717443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.476998091 CET4434971735.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.942725897 CET4434971735.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.986278057 CET49717443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.986311913 CET4434971735.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.986833096 CET4434971735.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.987659931 CET49717443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.987730980 CET4434971735.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:23.987799883 CET49717443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:24.031373024 CET4434971735.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:24.039258957 CET49717443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:24.118886948 CET4434971735.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:24.119282961 CET4434971735.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:24.119370937 CET49717443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:24.119550943 CET49717443192.168.2.535.190.80.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:24.119566917 CET4434971735.190.80.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:30.859457016 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:30.859524012 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:30.859571934 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:32:32.071819067 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:32:32.071871996 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:18.501981020 CET5457253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 15, 2025 00:33:18.509309053 CET53545721.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:18.509439945 CET5457253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 15, 2025 00:33:18.516752958 CET53545721.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:18.964060068 CET5457253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 15, 2025 00:33:18.971580029 CET53545721.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:18.971681118 CET5457253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 15, 2025 00:33:20.367737055 CET54574443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:33:20.367779016 CET44354574142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:20.367882013 CET54574443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:33:20.368098021 CET54574443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:33:20.368113995 CET44354574142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:21.001506090 CET44354574142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:21.001924992 CET54574443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:33:21.001940966 CET44354574142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:21.002382040 CET44354574142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:21.002810001 CET54574443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:33:21.002882957 CET44354574142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:21.054174900 CET54574443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:33:30.938407898 CET44354574142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:30.938463926 CET44354574142.250.185.196192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:30.938555002 CET54574443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:33:32.072033882 CET54574443192.168.2.5142.250.185.196
                                                                                                                                                                                                                Jan 15, 2025 00:33:32.072067022 CET44354574142.250.185.196192.168.2.5
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Jan 15, 2025 00:32:15.858376026 CET53539671.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:15.957830906 CET53618121.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:17.091830969 CET53526111.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.304940939 CET6432653192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.305080891 CET5010553192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.313210964 CET53501051.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.313252926 CET53643261.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.111443043 CET5482953192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.111665964 CET5956053192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.122672081 CET53548291.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.273293018 CET53595601.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.866372108 CET5643253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.866646051 CET5735153192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.874737978 CET53564321.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.874896049 CET53573511.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:34.096574068 CET53593481.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:32:53.111814976 CET53635671.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:15.504262924 CET53525911.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:15.703154087 CET53571101.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 15, 2025 00:33:18.501318932 CET53632601.1.1.1192.168.2.5
                                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.273382902 CET192.168.2.51.1.1.1c27e(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.304940939 CET192.168.2.51.1.1.10xec13Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.305080891 CET192.168.2.51.1.1.10x2917Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.111443043 CET192.168.2.51.1.1.10x9e0eStandard query (0)cdn.trytraffics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.111665964 CET192.168.2.51.1.1.10xf80bStandard query (0)cdn.trytraffics.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.866372108 CET192.168.2.51.1.1.10x4d9aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.866646051 CET192.168.2.51.1.1.10xcc6aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.313210964 CET1.1.1.1192.168.2.50x2917No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 15, 2025 00:32:20.313252926 CET1.1.1.1192.168.2.50xec13No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.122672081 CET1.1.1.1192.168.2.50x9e0eNo error (0)cdn.trytraffics.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.122672081 CET1.1.1.1192.168.2.50x9e0eNo error (0)cdn.trytraffics.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 15, 2025 00:32:21.273293018 CET1.1.1.1192.168.2.50xf80bNo error (0)cdn.trytraffics.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 15, 2025 00:32:22.874737978 CET1.1.1.1192.168.2.50x4d9aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                • cdn.trytraffics.com
                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                • a.nel.cloudflare.com
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.549713188.114.97.34434672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 23:32:21 UTC770OUTGET /rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM= HTTP/1.1
                                                                                                                                                                                                                Host: cdn.trytraffics.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 23:32:22 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 23:32:22 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CuuIV9tdZiB8M5APmGRizM3gRKYmRhJxac80F13kjP%2FcLDx8zXiNgnUl26QbtJ5PmmXyehwbOpGsK3jmyOaZq972%2FHCTW8y4qHE%2FIYPANBH9GZAb8D76q7fKhLxuDUc6f%2FaY8%2FF2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 90216cc45bb83739-YYZ
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14851&min_rtt=14435&rtt_var=6246&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1348&delivery_rate=164331&cwnd=32&unsent_bytes=0&cid=6e15d03378616f8b&ts=619&x=0"
                                                                                                                                                                                                                2025-01-14 23:32:22 UTC574INData Raw: 33 35 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                Data Ascii: 35d<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title></
                                                                                                                                                                                                                2025-01-14 23:32:22 UTC294INData Raw: 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 34 30 34 20 43 6f 6e 74 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 3e 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 27 4c 75 63 69 64 61 20 42 72 69 67 68 74 27 2c 20 27 44 65 6a 61 56 75 20 53 65 72 69 66 27 2c 20 47 65 6f 72 67 69 61 2c 20 27 73 65 72 69 66 27 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 34 30 34 20 43 6f 6e 74 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 26 42 3d 74 72 75 65
                                                                                                                                                                                                                Data Ascii: l><head><meta charset="utf-8"><title>404 Content not found</title></head><body><div><p style="font-family: Arial, 'Lucida Bright', 'DejaVu Serif', Georgia, 'serif'; font-size: 24px; text-align: center;">404 Content not found</p></div></body></html>&B=true
                                                                                                                                                                                                                2025-01-14 23:32:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.549714188.114.97.34434672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 23:32:22 UTC702OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                Host: cdn.trytraffics.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 23:32:22 UTC834INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 23:32:22 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HYXJEW9e0V717%2FrnKBUPGFEWBKmuadSTTMPbp6VfmUEdPw8OZejwzyoVTgkAnnWH5iBM28ybhapZgfKC%2FO3aBZTLOCIc7GZr8FuzDSfJ4k4Ddj%2FiZGWUsIVh48KIwoWeLXaK1NKo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 90216cc82d6babeb-YYZ
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14156&min_rtt=14154&rtt_var=5313&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1280&delivery_rate=205981&cwnd=32&unsent_bytes=0&cid=86efe929e6504c09&ts=1156&x=0"
                                                                                                                                                                                                                2025-01-14 23:32:22 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                                                                                                                                                                Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                                                                                                                                                                2025-01-14 23:32:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.54971635.190.80.14434672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 23:32:23 UTC542OUTOPTIONS /report/v4?s=HYXJEW9e0V717%2FrnKBUPGFEWBKmuadSTTMPbp6VfmUEdPw8OZejwzyoVTgkAnnWH5iBM28ybhapZgfKC%2FO3aBZTLOCIc7GZr8FuzDSfJ4k4Ddj%2FiZGWUsIVh48KIwoWeLXaK1NKo HTTP/1.1
                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Origin: https://cdn.trytraffics.com
                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 23:32:23 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 23:32:23 GMT
                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.54971735.190.80.14434672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 23:32:23 UTC480OUTPOST /report/v4?s=HYXJEW9e0V717%2FrnKBUPGFEWBKmuadSTTMPbp6VfmUEdPw8OZejwzyoVTgkAnnWH5iBM28ybhapZgfKC%2FO3aBZTLOCIc7GZr8FuzDSfJ4k4Ddj%2FiZGWUsIVh48KIwoWeLXaK1NKo HTTP/1.1
                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 535
                                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 23:32:23 UTC535OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 30 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 74 72 79 74 72 61 66 66 69 63 73 2e 63 6f 6d 2f 72 64 72 2f 59 57 45 39 4d 7a 55 79 4f 44 45 78 4d 6a 67 78 4a 6e 4e 6c 61 54 30 7a 4d 44 4d 35 4f 44 63 7a 4e 43 5a 30 61 7a 31 4c 64 6d 52 46 56 6c 64 45 4e 6a 64 4c 51 57 39 34 55 30 46 79 51 32 4e 51 62 43 5a 30 50 54 55 6d 59 7a 30 35 4d 47 46 7a 4f 44 63 32 5a 6d 51 34 4f 57 46 7a 4e 57 5a 6e 4f 47 45 77 4f 58 4d 3d 22 2c 22 73 61 6d 70 6c 69 6e 67
                                                                                                                                                                                                                Data Ascii: [{"age":0,"body":{"elapsed_time":501,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=","sampling
                                                                                                                                                                                                                2025-01-14 23:32:24 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 23:32:23 GMT
                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:18:32:11
                                                                                                                                                                                                                Start date:14/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:18:32:14
                                                                                                                                                                                                                Start date:14/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2012,i,12000319443373090438,15735314162668019686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:18:32:19
                                                                                                                                                                                                                Start date:14/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.trytraffics.com/rdr/YWE9MzUyODExMjgxJnNlaT0zMDM5ODczNCZ0az1LdmRFVldENjdLQW94U0FyQ2NQbCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM="
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                No disassembly