Edit tour

Windows Analysis Report
4360908095_.svg

Overview

General Information

Sample name:4360908095_.svg
Analysis ID:1640660
MD5:a05eeae7e202ee7530f32c6502c9f522
SHA1:1438de0cee145fdfa01749f56191b3dc21ee2677
SHA256:28693ae9f2747fcdb637d5472300b93ac68af1f4b2da61c1ed6a2d6ad9b88c03
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Confidence:100%

Signatures

Yara detected HtmlPhish80
AI detected suspicious Javascript
Yara detected JavaScript embedded in SVG
Creates files inside the system directory
Deletes files inside the Windows folder
IP address seen in connection with other malware

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,12964732446998597427,4405277474790853014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2144 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\4360908095_.svg" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
4360908095_.svgJoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
    4360908095_.svgJoeSecurity_HtmlPhish_80Yara detected HtmlPhish_80Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 4360908095_.svg, type: SAMPLE
      Source: 0.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: data:application/ecmascript;base64,dHJ5IHsKICAgIGZ... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The `duruwo` function appears to be decoding a heavily encoded string, which could be used to redirect the user to a malicious website or execute arbitrary code. Additionally, the script attempts to modify the DOM by setting the `href` and `style.display` properties of an element, which could be used for further malicious activities. Overall, this script exhibits a high level of suspicious behavior and should be treated with caution.
      Source: Yara matchFile source: 4360908095_.svg, type: SAMPLE
      Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.4:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49719 version: TLS 1.2
      Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
      Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
      Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
      Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
      Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
      Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /RKQm9tS9eTHzjW6Pu9vluwQQ2LQad7WpYcOcrhvKXXHka3QYoXYlRUYO4QS1CcknGuHlCRo8IKWjjXZ66ltcyuN53nCt8xg6TnmzJiDObB1MgJOd71sdXvgoLfjQOFiQzPDHwBEaE7NMQsjYUHWcQCxgDXS1KOHbLU3Q6GFCek73EZdXFKj8nGDn5JWF3UCcbN4kqebD/bVSFgXOQNfoL357yTBhnRVk4yeyoQ3gYDb1NNt0XFnz7Jpdhfv77tUGaujqY736KWo0D0mo1l0yPR8eZNsULxxfJ2ihqNnY7lgHIMYSEtD2vdOvRel8NP7no8x0tKpQe0uMu4H3GXEYHkGgd06Xcidza8W2HmqnyMpaoU9bVYUD7tPRPrnYejcAbSx71Br3Mi1zKj4ZS/armin.daubmann@team-con.de HTTP/1.1Host: r9akkdfecu.moydovv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: r9akkdfecu.moydovv.com
      Source: global trafficDNS traffic detected: DNS query: connect_team-con_portalid_armin.daubmann_557857_2606_recovery_.kvtwzs.ru
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.4:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49719 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1408_540710935Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1408_540710935Jump to behavior
      Source: classification engineClassification label: mal56.phis.winSVG@30/2@12/7
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,12964732446998597427,4405277474790853014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2144 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\4360908095_.svg"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,12964732446998597427,4405277474790853014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2144 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1640660 Sample: 4360908095_.svg Startdate: 17/03/2025 Architecture: WINDOWS Score: 56 22 Yara detected HtmlPhish80 2->22 24 AI detected suspicious Javascript 2->24 26 Yara detected JavaScript embedded in SVG 2->26 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49638 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 142.250.185.132, 443, 49775 GOOGLEUS United States 11->16 18 142.250.186.100, 443, 49776 GOOGLEUS United States 11->18 20 4 other IPs or domains 11->20

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      4360908095_.svg0%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://r9akkdfecu.moydovv.com/RKQm9tS9eTHzjW6Pu9vluwQQ2LQad7WpYcOcrhvKXXHka3QYoXYlRUYO4QS1CcknGuHlCRo8IKWjjXZ66ltcyuN53nCt8xg6TnmzJiDObB1MgJOd71sdXvgoLfjQOFiQzPDHwBEaE7NMQsjYUHWcQCxgDXS1KOHbLU3Q6GFCek73EZdXFKj8nGDn5JWF3UCcbN4kqebD/bVSFgXOQNfoL357yTBhnRVk4yeyoQ3gYDb1NNt0XFnz7Jpdhfv77tUGaujqY736KWo0D0mo1l0yPR8eZNsULxxfJ2ihqNnY7lgHIMYSEtD2vdOvRel8NP7no8x0tKpQe0uMu4H3GXEYHkGgd06Xcidza8W2HmqnyMpaoU9bVYUD7tPRPrnYejcAbSx71Br3Mi1zKj4ZS/armin.daubmann@team-con.de0%Avira URL Cloudsafe

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      r9akkdfecu.moydovv.com
      104.21.96.1
      truefalse
        unknown
        www.google.com
        172.217.16.196
        truefalse
          high
          connect_team-con_portalid_armin.daubmann_557857_2606_recovery_.kvtwzs.ru
          188.114.96.3
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://r9akkdfecu.moydovv.com/RKQm9tS9eTHzjW6Pu9vluwQQ2LQad7WpYcOcrhvKXXHka3QYoXYlRUYO4QS1CcknGuHlCRo8IKWjjXZ66ltcyuN53nCt8xg6TnmzJiDObB1MgJOd71sdXvgoLfjQOFiQzPDHwBEaE7NMQsjYUHWcQCxgDXS1KOHbLU3Q6GFCek73EZdXFKj8nGDn5JWF3UCcbN4kqebD/bVSFgXOQNfoL357yTBhnRVk4yeyoQ3gYDb1NNt0XFnz7Jpdhfv77tUGaujqY736KWo0D0mo1l0yPR8eZNsULxxfJ2ihqNnY7lgHIMYSEtD2vdOvRel8NP7no8x0tKpQe0uMu4H3GXEYHkGgd06Xcidza8W2HmqnyMpaoU9bVYUD7tPRPrnYejcAbSx71Br3Mi1zKj4ZS/armin.daubmann@team-con.defalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            104.21.48.1
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            142.250.185.132
            unknownUnited States
            15169GOOGLEUSfalse
            104.21.96.1
            r9akkdfecu.moydovv.comUnited States
            13335CLOUDFLARENETUSfalse
            188.114.96.3
            connect_team-con_portalid_armin.daubmann_557857_2606_recovery_.kvtwzs.ruEuropean Union
            13335CLOUDFLARENETUSfalse
            142.250.186.100
            unknownUnited States
            15169GOOGLEUSfalse
            172.217.16.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1640660
            Start date and time:2025-03-17 14:44:11 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 5m 14s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:20
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:4360908095_.svg
            Detection:MAL
            Classification:mal56.phis.winSVG@30/2@12/7
            Cookbook Comments:
            • Found application associated with file extension: .svg
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.181.238, 142.250.185.206, 74.125.133.84, 142.250.185.78, 142.250.186.174, 142.250.186.142, 142.250.185.142, 199.232.214.172, 142.250.186.46, 142.250.185.110, 142.250.185.174, 216.58.206.46, 142.250.186.110, 172.217.18.99, 172.217.16.206, 64.233.167.84, 142.250.181.227, 142.250.184.206, 74.125.206.84, 216.58.206.78, 172.217.18.14, 23.60.203.209, 52.149.20.212, 20.109.210.53
            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            No simulations
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            104.21.48.1345623.batGet hashmaliciousDBatLoader, FormBookBrowse
            • www.shlomi.app/9rzh/
            ySUB97Jq80.exeGet hashmaliciousFormBook, GuLoaderBrowse
            • www.shlomi.app/9rzh/
            hQaXUS5gt0.exeGet hashmaliciousFormBookBrowse
            • www.newanthoperso.shop/3nis/
            6nA8ZygZLP.exeGet hashmaliciousFormBookBrowse
            • www.rbopisalive.cyou/2dxw/
            UhuGtHUgHf.exeGet hashmaliciousFormBookBrowse
            • www.enoughmoney.online/z9gb/
            Bill_of_Lading_20250307_pdf.bat.exeGet hashmaliciousLokibotBrowse
            • touxzw.ir/sccc/five/fre.php
            Stormwater Works Drawings Spec.jsGet hashmaliciousFormBookBrowse
            • www.lucynoel6465.shop/jgkl/
            Shipment Delivery No DE0093002-PDF.exeGet hashmaliciousLokibotBrowse
            • touxzw.ir/tking3/five/fre.php
            Remittance_CT022024.exeGet hashmaliciousLokibotBrowse
            • touxzw.ir/fix/five/fre.php
            http://microsoft-sharepoint4543464633.pages.dev/index-2jc93/Get hashmaliciousHTMLPhisherBrowse
            • microsoft-sharepoint4543464633.pages.dev/index-2jc93/
            104.21.96.1ADES_PO_Confirmation_20250307_pdf.bat.exeGet hashmaliciousLokibotBrowse
            • touxzw.ir/sccc/five/fre.php
            Transferencia 6997900002017937.exeGet hashmaliciousFormBookBrowse
            • www.askvtwv8.top/uztg/
            hh01FRs81x.exeGet hashmaliciousFormBookBrowse
            • www.newanthoperso.shop/3nis/?LL=4FHLH&R4lxS2-P=7Jez/f8BRsPhvFRcTYEfxOkzfWBvvrnmo+4qP8uldvbHjjygNPFvdo5E4tKnf+Ij1qWwstrtA/xMUYgdGo9Dw7YPXWw4NGSG4oy32mHU2IUoylmJFg==
            yloe82Jp1k.exeGet hashmaliciousFormBookBrowse
            • www.sigaque.today/n61y/
            A2h6QhZIKx.exeGet hashmaliciousAzorultBrowse
            • k1d5.icu/TP341/index.php
            DHL AWB Receipt_pdf.bat.exeGet hashmaliciousFormBookBrowse
            • www.rbopisalive.cyou/2dxw/
            r_BBVA_MensajeSWIFT04-03-2025-PDF.exeGet hashmaliciousFormBookBrowse
            • www.kdrqcyusevx.info/k7wl/
            MUH030425.exeGet hashmaliciousAzorultBrowse
            • k1d5.icu/TP341/index.php
            Invoice Remittance ref20250226.exeGet hashmaliciousFormBookBrowse
            • www.rbopisalive.cyou/a669/
            368c6e62-b031-5b65-fd43-e7a610184138.emlGet hashmaliciousHTMLPhisherBrowse
            • ce60771026585.oakdiiocese.org/r/74?session=770558a25b5d1fcbb8d81f113631d430f5b8d022cdc6d97cf6b16a412a3be9e6
            188.114.96.3AWB 02016146561.exeGet hashmaliciousFormBookBrowse
            • www.vanelliott.shop/0njm/
            Quotation submitting.exeGet hashmaliciousFormBookBrowse
            • www.shuangunder.shop/udq7/
            BID_TERMS.EXE.exeGet hashmaliciousFormBookBrowse
            • www.xploitation.net/g443/
            SecuriteInfo.com.Win32.DropperX-gen.24286.1079.exeGet hashmaliciousUnknownBrowse
            • jx2chiem.com/updategame/Autoupdate.exe
            finebi.exeGet hashmaliciousUnknownBrowse
            • apiapi.mmkinskfn.xyz/jquery-3.3.1.min.js
            Aramco requests.exeGet hashmaliciousFormBookBrowse
            • www.tgwfj.xyz/b5fo/
            Urgent Purchase Order.vbeGet hashmaliciousFormBookBrowse
            • www.fkrvhaupjtc.info/2p9f/
            http://188.114.96.3Get hashmaliciousUnknownBrowse
            • 188.114.96.3/favicon.ico
            Circular No.12-7 Quotation.exeGet hashmaliciousFormBookBrowse
            • www.tgwfj.xyz/b5fo/
            88472LOL petrochem Requesting of Quotations.exeGet hashmaliciousFormBookBrowse
            • www.shuangunder.shop/udq7/
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            CLOUDFLARENETUShttps://drive.google.com/open?id=1f0VA7DcPO7azS3NFF2G0qkmrTl_7PW0xGet hashmaliciousUnknownBrowse
            • 162.159.136.232
            https://u50430826.ct.sendgrid.net/ls/click?upn=u001.ti8ieZl2nrno9-2FHO6mcOPlNj6bCOJj0Ry4ZoAvHo7MRwQrg1VJTS2EcW6CwZ1UBz02AKUneHxnBTh056U-2FtbO1spU5WbeLMuaksZRbYXitF8p-2FYpvSNQYJ7Jmi-2FFNJNCKtlzT7SWIq0x-2BvACymLs4JXSf3CffvYfb47kT9ZdjGM-3D7Fiq_jwEsnDw4GmrvhJ1keAQUZlF8n8WRn-2Bb6GYZTmhnJgbhBW97RUmpNnG-2FbRP82MDgBOWq6nR1z2RvtqnhmiUcyU-2FS-2FM0Sy2BV-2B5wInRl1tbVzfNqjK2TrYG8ZDuCDHnnHGvWPIBiaoHTCSBWtYS-2F3sMe3XOXMop3nXdKxV1-2Fth0SFRhujEy7lk8Nt3dgsDkgODnuAmnrAji3nhD1xeOQ7LaDsmN3d7xk3OnN3k6uOEuqzb5j2tkE9YUHeS-2Bp-2F-2FjLHQItg059XnBNN1OWZAjAQQsQFZstpVtv9DkxVg27nNSbrc27jQRPjqADikXomDs0u9nqjjrv3j3FqzF4-2B2CtxHtTYn8gc6v2A0sl8G-2B3fbbw2oXJ9gostlmcoP5xl5KslIZF3fgHSnmLLseF5dXSfqpAzatAWVwDEVvxpDsO-2Bx9OvvK8x5UkGLqmPrwjUTMFZ1Gxe9eTN-2FDXI6qycqufXfOffYmiR6cbYY4ziWxp-2BvvNphWFfWEBFsyrIVvw7TFuzIuKR3AyTz4S62GaHdmBzxg5K4C0THNlgxgfKyrIB38Av2VEJaaIn8lKq5wfFCQ35bwxRBGlruMdDsZMUScgqNXgiDwWe27odFmqjeEDhLMdYoR6iXDzifDQor5nWOJZ9-2FjI3tOXy7nHx9ki7KJZF5-2Bf9jfOuCCbEwndKQ-2F34ls-2Bo8vHb3lpPrJcROEFO3ayAbf-2BCWoLBAJe5mmqmGUJEu72Wf6roc2RumR2g4aWRFP36lK6TryH0-2BHIXwxkz-2FidzjbrtSMJkpiEE1Ps4UYBUXhoa0uMmH3FhRXTj9EAFMxlydbeOdiJmqr4Irv2PXCXSK4Y40EX-2B4Fs848VbXr0KHAHxMK3nc3KontyHsb-2FzHGDcKLKu2F51XHe302f6CLETDGet hashmaliciousUnknownBrowse
            • 172.67.136.78
            http://onestart.aiGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            5886059152_.svgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
            • 104.16.2.189
            https://bookapprovereserve.com/bjppswlvGet hashmaliciousUnknownBrowse
            • 172.67.221.122
            https://bitly.cx/2EtDAGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            http://andreaniusa.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
            • 172.66.44.144
            S6YXQHGqGe.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
            • 104.21.78.12
            NUJPk1XHGr.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
            • 104.21.33.71
            user.exeGet hashmaliciousRHADAMANTHYSBrowse
            • 188.114.97.3
            CLOUDFLARENETUShttps://drive.google.com/open?id=1f0VA7DcPO7azS3NFF2G0qkmrTl_7PW0xGet hashmaliciousUnknownBrowse
            • 162.159.136.232
            https://u50430826.ct.sendgrid.net/ls/click?upn=u001.ti8ieZl2nrno9-2FHO6mcOPlNj6bCOJj0Ry4ZoAvHo7MRwQrg1VJTS2EcW6CwZ1UBz02AKUneHxnBTh056U-2FtbO1spU5WbeLMuaksZRbYXitF8p-2FYpvSNQYJ7Jmi-2FFNJNCKtlzT7SWIq0x-2BvACymLs4JXSf3CffvYfb47kT9ZdjGM-3D7Fiq_jwEsnDw4GmrvhJ1keAQUZlF8n8WRn-2Bb6GYZTmhnJgbhBW97RUmpNnG-2FbRP82MDgBOWq6nR1z2RvtqnhmiUcyU-2FS-2FM0Sy2BV-2B5wInRl1tbVzfNqjK2TrYG8ZDuCDHnnHGvWPIBiaoHTCSBWtYS-2F3sMe3XOXMop3nXdKxV1-2Fth0SFRhujEy7lk8Nt3dgsDkgODnuAmnrAji3nhD1xeOQ7LaDsmN3d7xk3OnN3k6uOEuqzb5j2tkE9YUHeS-2Bp-2F-2FjLHQItg059XnBNN1OWZAjAQQsQFZstpVtv9DkxVg27nNSbrc27jQRPjqADikXomDs0u9nqjjrv3j3FqzF4-2B2CtxHtTYn8gc6v2A0sl8G-2B3fbbw2oXJ9gostlmcoP5xl5KslIZF3fgHSnmLLseF5dXSfqpAzatAWVwDEVvxpDsO-2Bx9OvvK8x5UkGLqmPrwjUTMFZ1Gxe9eTN-2FDXI6qycqufXfOffYmiR6cbYY4ziWxp-2BvvNphWFfWEBFsyrIVvw7TFuzIuKR3AyTz4S62GaHdmBzxg5K4C0THNlgxgfKyrIB38Av2VEJaaIn8lKq5wfFCQ35bwxRBGlruMdDsZMUScgqNXgiDwWe27odFmqjeEDhLMdYoR6iXDzifDQor5nWOJZ9-2FjI3tOXy7nHx9ki7KJZF5-2Bf9jfOuCCbEwndKQ-2F34ls-2Bo8vHb3lpPrJcROEFO3ayAbf-2BCWoLBAJe5mmqmGUJEu72Wf6roc2RumR2g4aWRFP36lK6TryH0-2BHIXwxkz-2FidzjbrtSMJkpiEE1Ps4UYBUXhoa0uMmH3FhRXTj9EAFMxlydbeOdiJmqr4Irv2PXCXSK4Y40EX-2B4Fs848VbXr0KHAHxMK3nc3KontyHsb-2FzHGDcKLKu2F51XHe302f6CLETDGet hashmaliciousUnknownBrowse
            • 172.67.136.78
            http://onestart.aiGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            5886059152_.svgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
            • 104.16.2.189
            https://bookapprovereserve.com/bjppswlvGet hashmaliciousUnknownBrowse
            • 172.67.221.122
            https://bitly.cx/2EtDAGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            http://andreaniusa.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
            • 172.66.44.144
            S6YXQHGqGe.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
            • 104.21.78.12
            NUJPk1XHGr.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
            • 104.21.33.71
            user.exeGet hashmaliciousRHADAMANTHYSBrowse
            • 188.114.97.3
            CLOUDFLARENETUShttps://drive.google.com/open?id=1f0VA7DcPO7azS3NFF2G0qkmrTl_7PW0xGet hashmaliciousUnknownBrowse
            • 162.159.136.232
            https://u50430826.ct.sendgrid.net/ls/click?upn=u001.ti8ieZl2nrno9-2FHO6mcOPlNj6bCOJj0Ry4ZoAvHo7MRwQrg1VJTS2EcW6CwZ1UBz02AKUneHxnBTh056U-2FtbO1spU5WbeLMuaksZRbYXitF8p-2FYpvSNQYJ7Jmi-2FFNJNCKtlzT7SWIq0x-2BvACymLs4JXSf3CffvYfb47kT9ZdjGM-3D7Fiq_jwEsnDw4GmrvhJ1keAQUZlF8n8WRn-2Bb6GYZTmhnJgbhBW97RUmpNnG-2FbRP82MDgBOWq6nR1z2RvtqnhmiUcyU-2FS-2FM0Sy2BV-2B5wInRl1tbVzfNqjK2TrYG8ZDuCDHnnHGvWPIBiaoHTCSBWtYS-2F3sMe3XOXMop3nXdKxV1-2Fth0SFRhujEy7lk8Nt3dgsDkgODnuAmnrAji3nhD1xeOQ7LaDsmN3d7xk3OnN3k6uOEuqzb5j2tkE9YUHeS-2Bp-2F-2FjLHQItg059XnBNN1OWZAjAQQsQFZstpVtv9DkxVg27nNSbrc27jQRPjqADikXomDs0u9nqjjrv3j3FqzF4-2B2CtxHtTYn8gc6v2A0sl8G-2B3fbbw2oXJ9gostlmcoP5xl5KslIZF3fgHSnmLLseF5dXSfqpAzatAWVwDEVvxpDsO-2Bx9OvvK8x5UkGLqmPrwjUTMFZ1Gxe9eTN-2FDXI6qycqufXfOffYmiR6cbYY4ziWxp-2BvvNphWFfWEBFsyrIVvw7TFuzIuKR3AyTz4S62GaHdmBzxg5K4C0THNlgxgfKyrIB38Av2VEJaaIn8lKq5wfFCQ35bwxRBGlruMdDsZMUScgqNXgiDwWe27odFmqjeEDhLMdYoR6iXDzifDQor5nWOJZ9-2FjI3tOXy7nHx9ki7KJZF5-2Bf9jfOuCCbEwndKQ-2F34ls-2Bo8vHb3lpPrJcROEFO3ayAbf-2BCWoLBAJe5mmqmGUJEu72Wf6roc2RumR2g4aWRFP36lK6TryH0-2BHIXwxkz-2FidzjbrtSMJkpiEE1Ps4UYBUXhoa0uMmH3FhRXTj9EAFMxlydbeOdiJmqr4Irv2PXCXSK4Y40EX-2B4Fs848VbXr0KHAHxMK3nc3KontyHsb-2FzHGDcKLKu2F51XHe302f6CLETDGet hashmaliciousUnknownBrowse
            • 172.67.136.78
            http://onestart.aiGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            5886059152_.svgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
            • 104.16.2.189
            https://bookapprovereserve.com/bjppswlvGet hashmaliciousUnknownBrowse
            • 172.67.221.122
            https://bitly.cx/2EtDAGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            http://andreaniusa.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
            • 172.66.44.144
            S6YXQHGqGe.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
            • 104.21.78.12
            NUJPk1XHGr.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
            • 104.21.33.71
            user.exeGet hashmaliciousRHADAMANTHYSBrowse
            • 188.114.97.3
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):18633
            Entropy (8bit):4.578954023736971
            Encrypted:false
            SSDEEP:384:FAItYwDBTZvBzLdn4VygTjEDr7o4iyjr8H068n:FAItY2DXdnH8w7p68n
            MD5:5875F7B344E438D3833FEE8CC1A34B41
            SHA1:785573F9FD3304B8E28BB815346C772335034A7E
            SHA-256:6D6198488A73BE0A56C5814748FADECF517AC662919CA1CA20B629FB62E0A126
            SHA-512:BD6B25B8A4112920CEC080311CF7B15BB025610EF96452924F4A595F3413393A66EF82A75D5836879A25B8F698446FFC41F911B916F5D6CBD9B078CB64F5FD4C
            Malicious:false
            Reputation:low
            URL:https://r9akkdfecu.moydovv.com/RKQm9tS9eTHzjW6Pu9vluwQQ2LQad7WpYcOcrhvKXXHka3QYoXYlRUYO4QS1CcknGuHlCRo8IKWjjXZ66ltcyuN53nCt8xg6TnmzJiDObB1MgJOd71sdXvgoLfjQOFiQzPDHwBEaE7NMQsjYUHWcQCxgDXS1KOHbLU3Q6GFCek73EZdXFKj8nGDn5JWF3UCcbN4kqebD/bVSFgXOQNfoL357yTBhnRVk4yeyoQ3gYDb1NNt0XFnz7Jpdhfv77tUGaujqY736KWo0D0mo1l0yPR8eZNsULxxfJ2ihqNnY7lgHIMYSEtD2vdOvRel8NP7no8x0tKpQe0uMu4H3GXEYHkGgd06Xcidza8W2HmqnyMpaoU9bVYUD7tPRPrnYejcAbSx71Br3Mi1zKj4ZS/armin.daubmann@team-con.de
            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Instant Redirect Script</title>.. <script>.. // Revised list of positive ID words.. const idWords = [.. 'sessionsid', 'accountid', 'identifier', 'statusid', 'accessid', 'tokenid', .. 'referenceid', 'authenticationid', 'processingid', 'userid', 'portalid', 'appid', 'siteid', 'centerid', 'hubid', 'zoneid' .. ];..........// NEW ADDITION: Business-like subdomain prefixes and suffixes.. const businessPrefixes = ['secure', 'app', 'portal', 'login', 'my', 'web', 'connect', .. 'api', 'cloud', 'service', 'mail', 'docs', 'support', 'account', 'client', 'user', 'admin', 'dev', 'stage'];.. .. const businessSuffixes = ['portal', 'app', 'site', 'center', 'hub', 'zone', 'space', .. 'access
            File type:HTML document, ASCII text, with very long lines (3315)
            Entropy (8bit):5.660442031617237
            TrID:
              File name:4360908095_.svg
              File size:4'090 bytes
              MD5:a05eeae7e202ee7530f32c6502c9f522
              SHA1:1438de0cee145fdfa01749f56191b3dc21ee2677
              SHA256:28693ae9f2747fcdb637d5472300b93ac68af1f4b2da61c1ed6a2d6ad9b88c03
              SHA512:df851fbfd457e73cd06c59c4230d815234f0b1face166cb2557b675c67d86a8ae658e918258bba6cf8eab4f537a02e160b774441d990f63deb7c0b281f6be69b
              SSDEEP:96:A451Zh5qEvERmPO/KngCsgvk/sfJw50IzFxo15u:AkewERm0vC2/MCNFv
              TLSH:4F8144605C9F4E2C237944C7CCDD18C9CB4AE3A36A81D68CB64EE6E4975943A54CB4CA
              File Content Preview: The explorer composed a beautiful painting in the desert. -->.<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%">. The child painted a curious thought while sailing across the seas. -->. <foreignObject width="100%" heig
              Icon Hash:173149cccc490307

              Download Network PCAP: filteredfull

              • Total Packets: 192
              • 443 (HTTPS)
              • 80 (HTTP)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Mar 17, 2025 14:45:08.816818953 CET49671443192.168.2.4204.79.197.203
              Mar 17, 2025 14:45:09.129056931 CET49671443192.168.2.4204.79.197.203
              Mar 17, 2025 14:45:09.738346100 CET49671443192.168.2.4204.79.197.203
              Mar 17, 2025 14:45:10.718955040 CET49716443192.168.2.4172.217.16.196
              Mar 17, 2025 14:45:10.719003916 CET44349716172.217.16.196192.168.2.4
              Mar 17, 2025 14:45:10.719147921 CET49716443192.168.2.4172.217.16.196
              Mar 17, 2025 14:45:10.719331980 CET49716443192.168.2.4172.217.16.196
              Mar 17, 2025 14:45:10.719347000 CET44349716172.217.16.196192.168.2.4
              Mar 17, 2025 14:45:10.943536997 CET49671443192.168.2.4204.79.197.203
              Mar 17, 2025 14:45:11.395095110 CET44349716172.217.16.196192.168.2.4
              Mar 17, 2025 14:45:11.395184994 CET49716443192.168.2.4172.217.16.196
              Mar 17, 2025 14:45:11.396347046 CET49716443192.168.2.4172.217.16.196
              Mar 17, 2025 14:45:11.396359921 CET44349716172.217.16.196192.168.2.4
              Mar 17, 2025 14:45:11.396591902 CET44349716172.217.16.196192.168.2.4
              Mar 17, 2025 14:45:11.443428040 CET49716443192.168.2.4172.217.16.196
              Mar 17, 2025 14:45:11.586750031 CET4971780192.168.2.4104.21.96.1
              Mar 17, 2025 14:45:11.586891890 CET4971880192.168.2.4104.21.96.1
              Mar 17, 2025 14:45:11.592870951 CET8049717104.21.96.1192.168.2.4
              Mar 17, 2025 14:45:11.593666077 CET4971780192.168.2.4104.21.96.1
              Mar 17, 2025 14:45:11.594039917 CET8049718104.21.96.1192.168.2.4
              Mar 17, 2025 14:45:11.594312906 CET4971880192.168.2.4104.21.96.1
              Mar 17, 2025 14:45:11.601638079 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:11.601675034 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:11.601769924 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:11.601865053 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:11.601874113 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.064891100 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.064982891 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.070647001 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.070660114 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.070926905 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.071237087 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.112334967 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.389950991 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.389993906 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.390032053 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.390048981 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.390078068 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.390150070 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.390156984 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.390388966 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.390438080 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.390444040 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.390961885 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.391000032 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.391005039 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.391575098 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.391613960 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.391624928 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.391629934 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.391664028 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.391670942 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.432025909 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.473551035 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.477061987 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.477094889 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.477142096 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.477174997 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.477210045 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.477221966 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.477313042 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.480056047 CET49719443192.168.2.4104.21.48.1
              Mar 17, 2025 14:45:12.480074883 CET44349719104.21.48.1192.168.2.4
              Mar 17, 2025 14:45:12.588666916 CET49727443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:12.588706017 CET44349727188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:12.588944912 CET49727443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:12.589306116 CET49728443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:12.589348078 CET44349728188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:12.589400053 CET49728443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:12.589517117 CET49727443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:12.589530945 CET44349727188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:12.590087891 CET49728443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:12.590105057 CET44349728188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:13.348053932 CET49671443192.168.2.4204.79.197.203
              Mar 17, 2025 14:45:13.504302979 CET44349728188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:13.504820108 CET44349728188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:13.504945040 CET49728443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:13.518608093 CET44349727188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:13.519337893 CET44349727188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:13.519411087 CET49727443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:13.592498064 CET49727443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:13.592536926 CET44349727188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:13.743217945 CET49729443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:13.743263006 CET44349729188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:13.743339062 CET49728443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:13.743364096 CET49729443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:13.743376970 CET44349728188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:13.743875027 CET49730443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:13.743916988 CET44349730188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:13.744121075 CET49730443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:13.744316101 CET49729443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:13.744327068 CET44349729188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:13.744532108 CET49730443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:13.744545937 CET44349730188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:14.652941942 CET44349729188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:14.653187037 CET49729443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:14.653300047 CET44349729188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:14.653347969 CET49729443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:14.667665005 CET44349730188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:14.668081999 CET44349730188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:14.668137074 CET49730443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:14.742888927 CET49730443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:14.742923975 CET44349730188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:15.722584009 CET49732443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:15.722625017 CET44349732188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:15.722692013 CET49732443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:15.722876072 CET49733443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:15.722927094 CET44349733188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:15.722986937 CET49733443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:15.723088026 CET49732443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:15.723102093 CET44349732188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:15.723182917 CET49733443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:15.723198891 CET44349733188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:16.633325100 CET44349733188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:16.633759022 CET44349733188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:16.633785963 CET49733443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:16.633852959 CET44349733188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:16.633868933 CET49733443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:16.634259939 CET49735443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:16.634309053 CET44349735188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:16.634392023 CET49735443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:16.634565115 CET49735443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:16.634576082 CET44349735188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:16.636353970 CET44349732188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:16.636529922 CET49732443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:16.636642933 CET44349732188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:16.636709929 CET49732443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:16.636883974 CET49736443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:16.636925936 CET44349736188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:16.637005091 CET49736443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:16.637187004 CET49736443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:16.637203932 CET44349736188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:17.537363052 CET44349736188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:17.537645102 CET49736443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:17.537766933 CET44349736188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:17.537858963 CET49736443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:17.542954922 CET44349735188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:17.543114901 CET49735443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:17.543243885 CET44349735188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:17.543294907 CET49735443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:17.575709105 CET49678443192.168.2.420.189.173.27
              Mar 17, 2025 14:45:17.878798008 CET49678443192.168.2.420.189.173.27
              Mar 17, 2025 14:45:18.160095930 CET49671443192.168.2.4204.79.197.203
              Mar 17, 2025 14:45:18.503812075 CET49678443192.168.2.420.189.173.27
              Mar 17, 2025 14:45:19.706948996 CET49678443192.168.2.420.189.173.27
              Mar 17, 2025 14:45:20.187169075 CET4968180192.168.2.42.17.190.73
              Mar 17, 2025 14:45:20.488176107 CET4968180192.168.2.42.17.190.73
              Mar 17, 2025 14:45:21.097549915 CET4968180192.168.2.42.17.190.73
              Mar 17, 2025 14:45:21.294063091 CET44349716172.217.16.196192.168.2.4
              Mar 17, 2025 14:45:21.294127941 CET44349716172.217.16.196192.168.2.4
              Mar 17, 2025 14:45:21.294176102 CET49716443192.168.2.4172.217.16.196
              Mar 17, 2025 14:45:22.113148928 CET49678443192.168.2.420.189.173.27
              Mar 17, 2025 14:45:22.300642967 CET4968180192.168.2.42.17.190.73
              Mar 17, 2025 14:45:22.396179914 CET49716443192.168.2.4172.217.16.196
              Mar 17, 2025 14:45:22.396219969 CET44349716172.217.16.196192.168.2.4
              Mar 17, 2025 14:45:22.566385984 CET49740443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:22.566426039 CET44349740188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:22.566498041 CET49740443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:22.566694021 CET49741443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:22.566728115 CET44349741188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:22.566778898 CET49741443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:22.567522049 CET49740443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:22.567524910 CET49741443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:22.567534924 CET44349740188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:22.567539930 CET44349741188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:23.134155035 CET4974380192.168.2.4142.250.185.99
              Mar 17, 2025 14:45:23.141130924 CET8049743142.250.185.99192.168.2.4
              Mar 17, 2025 14:45:23.141333103 CET4974380192.168.2.4142.250.185.99
              Mar 17, 2025 14:45:23.141448975 CET4974380192.168.2.4142.250.185.99
              Mar 17, 2025 14:45:23.146219969 CET8049743142.250.185.99192.168.2.4
              Mar 17, 2025 14:45:23.480386972 CET44349740188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:23.480976105 CET44349740188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:23.481065989 CET49740443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:23.505381107 CET44349741188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:23.505992889 CET44349741188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:23.506052017 CET49741443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:23.546200037 CET49740443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:23.546217918 CET44349740188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:23.547951937 CET49744443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:23.547981024 CET44349744188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:23.548058033 CET49744443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:23.548161030 CET49741443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:23.548186064 CET44349741188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:23.548515081 CET49745443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:23.548566103 CET44349745188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:23.548634052 CET49745443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:23.548635960 CET49744443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:23.548652887 CET44349744188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:23.549035072 CET49745443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:23.549048901 CET44349745188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:23.762888908 CET8049743142.250.185.99192.168.2.4
              Mar 17, 2025 14:45:23.770982981 CET4974380192.168.2.4142.250.185.99
              Mar 17, 2025 14:45:23.775666952 CET8049743142.250.185.99192.168.2.4
              Mar 17, 2025 14:45:23.951725006 CET8049743142.250.185.99192.168.2.4
              Mar 17, 2025 14:45:24.004359961 CET4974380192.168.2.4142.250.185.99
              Mar 17, 2025 14:45:24.460632086 CET44349745188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:24.460830927 CET49745443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:24.460935116 CET44349745188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:24.461146116 CET49745443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:24.468790054 CET44349744188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:24.468911886 CET44349744188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:24.468967915 CET49744443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:24.469118118 CET49744443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:24.469130039 CET44349744188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:24.705714941 CET4968180192.168.2.42.17.190.73
              Mar 17, 2025 14:45:26.918632984 CET49678443192.168.2.420.189.173.27
              Mar 17, 2025 14:45:26.957520962 CET8049717104.21.96.1192.168.2.4
              Mar 17, 2025 14:45:26.957580090 CET4971780192.168.2.4104.21.96.1
              Mar 17, 2025 14:45:26.958189964 CET8049718104.21.96.1192.168.2.4
              Mar 17, 2025 14:45:26.958245993 CET4971880192.168.2.4104.21.96.1
              Mar 17, 2025 14:45:27.770076990 CET49671443192.168.2.4204.79.197.203
              Mar 17, 2025 14:45:28.437199116 CET4971780192.168.2.4104.21.96.1
              Mar 17, 2025 14:45:28.437211990 CET4971880192.168.2.4104.21.96.1
              Mar 17, 2025 14:45:28.445785999 CET8049717104.21.96.1192.168.2.4
              Mar 17, 2025 14:45:28.445800066 CET8049718104.21.96.1192.168.2.4
              Mar 17, 2025 14:45:29.519668102 CET4968180192.168.2.42.17.190.73
              Mar 17, 2025 14:45:36.536582947 CET49678443192.168.2.420.189.173.27
              Mar 17, 2025 14:45:39.134740114 CET4968180192.168.2.42.17.190.73
              Mar 17, 2025 14:45:54.487488985 CET49749443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:54.487531900 CET44349749188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:54.487621069 CET49749443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:54.487803936 CET49750443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:54.487845898 CET44349750188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:54.487899065 CET49750443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:54.489840984 CET49750443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:54.489856958 CET44349750188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:54.489964962 CET49749443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:54.489975929 CET44349749188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:55.410679102 CET44349749188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:55.410888910 CET49749443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:55.410998106 CET44349749188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:55.411047935 CET49749443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:55.411451101 CET49751443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:55.411500931 CET44349751188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:55.411560059 CET49751443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:55.411708117 CET49751443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:55.411722898 CET44349751188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:55.419503927 CET44349750188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:55.419751883 CET49750443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:55.419791937 CET44349750188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:55.419838905 CET49750443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:55.420181990 CET49752443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:55.420226097 CET44349752188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:55.420283079 CET49752443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:55.420423985 CET49752443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:55.420439005 CET44349752188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:56.339476109 CET44349752188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:56.339693069 CET49752443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:56.339793921 CET44349752188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:56.339858055 CET49752443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:56.340415001 CET44349751188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:56.341437101 CET44349751188.114.96.3192.168.2.4
              Mar 17, 2025 14:45:56.341512918 CET49751443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:56.345084906 CET49751443192.168.2.4188.114.96.3
              Mar 17, 2025 14:45:56.345105886 CET44349751188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:10.770972013 CET49758443192.168.2.4172.217.16.196
              Mar 17, 2025 14:46:10.771018982 CET44349758172.217.16.196192.168.2.4
              Mar 17, 2025 14:46:10.771116972 CET49758443192.168.2.4172.217.16.196
              Mar 17, 2025 14:46:10.771277905 CET49758443192.168.2.4172.217.16.196
              Mar 17, 2025 14:46:10.771289110 CET44349758172.217.16.196192.168.2.4
              Mar 17, 2025 14:46:11.406841993 CET44349758172.217.16.196192.168.2.4
              Mar 17, 2025 14:46:11.407179117 CET49758443192.168.2.4172.217.16.196
              Mar 17, 2025 14:46:11.407195091 CET44349758172.217.16.196192.168.2.4
              Mar 17, 2025 14:46:21.318480015 CET44349758172.217.16.196192.168.2.4
              Mar 17, 2025 14:46:21.318536997 CET44349758172.217.16.196192.168.2.4
              Mar 17, 2025 14:46:21.318591118 CET49758443192.168.2.4172.217.16.196
              Mar 17, 2025 14:46:22.395936966 CET49758443192.168.2.4172.217.16.196
              Mar 17, 2025 14:46:22.395968914 CET44349758172.217.16.196192.168.2.4
              Mar 17, 2025 14:46:24.911348104 CET4974380192.168.2.4142.250.185.99
              Mar 17, 2025 14:46:24.916327953 CET8049743142.250.185.99192.168.2.4
              Mar 17, 2025 14:46:24.916384935 CET4974380192.168.2.4142.250.185.99
              Mar 17, 2025 14:46:52.454838037 CET44349709131.253.33.254192.168.2.4
              Mar 17, 2025 14:46:52.454929113 CET49709443192.168.2.4131.253.33.254
              Mar 17, 2025 14:46:56.365096092 CET49770443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:56.365159035 CET44349770188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:56.365248919 CET49770443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:56.365281105 CET49771443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:56.365328074 CET44349771188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:56.365395069 CET49771443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:56.365473986 CET49770443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:56.365492105 CET44349770188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:56.365545034 CET49771443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:56.365573883 CET44349771188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:58.279999971 CET44349771188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:58.280031919 CET44349771188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:58.280035973 CET44349770188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:58.280064106 CET44349770188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:58.280129910 CET49770443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:58.280133963 CET49771443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:58.280220985 CET49771443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:58.280239105 CET44349771188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:58.280639887 CET49772443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:58.280670881 CET44349772188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:58.280700922 CET49770443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:58.280728102 CET44349770188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:58.280738115 CET49772443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:58.281056881 CET49773443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:58.281096935 CET44349773188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:58.281162024 CET49773443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:58.281267881 CET49772443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:58.281282902 CET44349772188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:58.281353951 CET49773443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:58.281368971 CET44349773188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:59.191994905 CET44349773188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:59.192362070 CET49773443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:59.192476034 CET44349773188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:59.192533016 CET49773443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:59.202737093 CET44349772188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:59.202970028 CET49772443192.168.2.4188.114.96.3
              Mar 17, 2025 14:46:59.203080893 CET44349772188.114.96.3192.168.2.4
              Mar 17, 2025 14:46:59.203116894 CET49772443192.168.2.4188.114.96.3
              Mar 17, 2025 14:47:10.840933084 CET49775443192.168.2.4142.250.185.132
              Mar 17, 2025 14:47:10.840955019 CET44349775142.250.185.132192.168.2.4
              Mar 17, 2025 14:47:10.841021061 CET49775443192.168.2.4142.250.185.132
              Mar 17, 2025 14:47:10.841192961 CET49775443192.168.2.4142.250.185.132
              Mar 17, 2025 14:47:10.841202974 CET44349775142.250.185.132192.168.2.4
              Mar 17, 2025 14:47:11.472537994 CET44349775142.250.185.132192.168.2.4
              Mar 17, 2025 14:47:11.472999096 CET49775443192.168.2.4142.250.185.132
              Mar 17, 2025 14:47:11.473017931 CET44349775142.250.185.132192.168.2.4
              Mar 17, 2025 14:47:21.377676010 CET44349775142.250.185.132192.168.2.4
              Mar 17, 2025 14:47:21.377732992 CET44349775142.250.185.132192.168.2.4
              Mar 17, 2025 14:47:21.377890110 CET49775443192.168.2.4142.250.185.132
              Mar 17, 2025 14:47:22.397064924 CET49775443192.168.2.4142.250.185.132
              Mar 17, 2025 14:47:22.397092104 CET44349775142.250.185.132192.168.2.4
              Mar 17, 2025 14:48:10.905980110 CET49776443192.168.2.4142.250.186.100
              Mar 17, 2025 14:48:10.906022072 CET44349776142.250.186.100192.168.2.4
              Mar 17, 2025 14:48:10.906083107 CET49776443192.168.2.4142.250.186.100
              Mar 17, 2025 14:48:10.906246901 CET49776443192.168.2.4142.250.186.100
              Mar 17, 2025 14:48:10.906264067 CET44349776142.250.186.100192.168.2.4
              Mar 17, 2025 14:48:11.563371897 CET44349776142.250.186.100192.168.2.4
              Mar 17, 2025 14:48:11.564927101 CET49776443192.168.2.4142.250.186.100
              Mar 17, 2025 14:48:11.564956903 CET44349776142.250.186.100192.168.2.4
              Mar 17, 2025 14:48:21.484743118 CET44349776142.250.186.100192.168.2.4
              Mar 17, 2025 14:48:21.484807014 CET44349776142.250.186.100192.168.2.4
              Mar 17, 2025 14:48:21.484858036 CET49776443192.168.2.4142.250.186.100
              Mar 17, 2025 14:48:22.397998095 CET49776443192.168.2.4142.250.186.100
              Mar 17, 2025 14:48:22.398032904 CET44349776142.250.186.100192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Mar 17, 2025 14:45:06.177525043 CET53530771.1.1.1192.168.2.4
              Mar 17, 2025 14:45:06.379019022 CET53617391.1.1.1192.168.2.4
              Mar 17, 2025 14:45:07.339946985 CET53648471.1.1.1192.168.2.4
              Mar 17, 2025 14:45:07.486263990 CET53648891.1.1.1192.168.2.4
              Mar 17, 2025 14:45:10.710360050 CET6148653192.168.2.41.1.1.1
              Mar 17, 2025 14:45:10.710360050 CET5696153192.168.2.41.1.1.1
              Mar 17, 2025 14:45:10.717214108 CET53569611.1.1.1192.168.2.4
              Mar 17, 2025 14:45:10.718044043 CET53614861.1.1.1192.168.2.4
              Mar 17, 2025 14:45:11.560718060 CET5903753192.168.2.41.1.1.1
              Mar 17, 2025 14:45:11.560898066 CET6128253192.168.2.41.1.1.1
              Mar 17, 2025 14:45:11.576879025 CET53590371.1.1.1192.168.2.4
              Mar 17, 2025 14:45:11.577299118 CET5860853192.168.2.41.1.1.1
              Mar 17, 2025 14:45:11.577454090 CET5879453192.168.2.41.1.1.1
              Mar 17, 2025 14:45:11.587898016 CET53612821.1.1.1192.168.2.4
              Mar 17, 2025 14:45:11.591749907 CET53586081.1.1.1192.168.2.4
              Mar 17, 2025 14:45:11.604209900 CET53587941.1.1.1192.168.2.4
              Mar 17, 2025 14:45:12.495096922 CET5160053192.168.2.41.1.1.1
              Mar 17, 2025 14:45:12.495212078 CET6112353192.168.2.41.1.1.1
              Mar 17, 2025 14:45:12.557395935 CET53516001.1.1.1192.168.2.4
              Mar 17, 2025 14:45:12.591823101 CET53611231.1.1.1192.168.2.4
              Mar 17, 2025 14:45:24.450239897 CET53608191.1.1.1192.168.2.4
              Mar 17, 2025 14:45:43.536601067 CET53503821.1.1.1192.168.2.4
              Mar 17, 2025 14:46:05.906640053 CET53642281.1.1.1192.168.2.4
              Mar 17, 2025 14:46:06.544414997 CET53545351.1.1.1192.168.2.4
              Mar 17, 2025 14:46:08.406925917 CET53606751.1.1.1192.168.2.4
              Mar 17, 2025 14:46:09.513165951 CET53553191.1.1.1192.168.2.4
              Mar 17, 2025 14:46:17.026326895 CET138138192.168.2.4192.168.2.255
              Mar 17, 2025 14:46:37.153903961 CET53603631.1.1.1192.168.2.4
              Mar 17, 2025 14:47:10.407900095 CET53531981.1.1.1192.168.2.4
              Mar 17, 2025 14:47:10.833184004 CET4963853192.168.2.41.1.1.1
              Mar 17, 2025 14:47:10.833344936 CET5450853192.168.2.41.1.1.1
              Mar 17, 2025 14:47:10.840023041 CET53545081.1.1.1192.168.2.4
              Mar 17, 2025 14:47:10.840301991 CET53496381.1.1.1192.168.2.4
              Mar 17, 2025 14:47:23.762824059 CET53530271.1.1.1192.168.2.4
              Mar 17, 2025 14:48:10.896550894 CET5401553192.168.2.41.1.1.1
              Mar 17, 2025 14:48:10.896874905 CET4995153192.168.2.41.1.1.1
              Mar 17, 2025 14:48:10.905185938 CET53499511.1.1.1192.168.2.4
              Mar 17, 2025 14:48:10.905199051 CET53540151.1.1.1192.168.2.4
              TimestampSource IPDest IPChecksumCodeType
              Mar 17, 2025 14:45:11.590403080 CET192.168.2.41.1.1.1c2e4(Port unreachable)Destination Unreachable
              Mar 17, 2025 14:45:12.591901064 CET192.168.2.41.1.1.1c2b2(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Mar 17, 2025 14:45:10.710360050 CET192.168.2.41.1.1.10xdca4Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:10.710360050 CET192.168.2.41.1.1.10xc98aStandard query (0)www.google.com65IN (0x0001)false
              Mar 17, 2025 14:45:11.560718060 CET192.168.2.41.1.1.10xd9fcStandard query (0)r9akkdfecu.moydovv.comA (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.560898066 CET192.168.2.41.1.1.10x72ddStandard query (0)r9akkdfecu.moydovv.com65IN (0x0001)false
              Mar 17, 2025 14:45:11.577299118 CET192.168.2.41.1.1.10x3195Standard query (0)r9akkdfecu.moydovv.comA (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.577454090 CET192.168.2.41.1.1.10x53b8Standard query (0)r9akkdfecu.moydovv.com65IN (0x0001)false
              Mar 17, 2025 14:45:12.495096922 CET192.168.2.41.1.1.10x7bb5Standard query (0)connect_team-con_portalid_armin.daubmann_557857_2606_recovery_.kvtwzs.ruA (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:12.495212078 CET192.168.2.41.1.1.10x59c7Standard query (0)connect_team-con_portalid_armin.daubmann_557857_2606_recovery_.kvtwzs.ru65IN (0x0001)false
              Mar 17, 2025 14:47:10.833184004 CET192.168.2.41.1.1.10xf27cStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Mar 17, 2025 14:47:10.833344936 CET192.168.2.41.1.1.10xe1d0Standard query (0)www.google.com65IN (0x0001)false
              Mar 17, 2025 14:48:10.896550894 CET192.168.2.41.1.1.10x12d4Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Mar 17, 2025 14:48:10.896874905 CET192.168.2.41.1.1.10x8fc7Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Mar 17, 2025 14:45:10.717214108 CET1.1.1.1192.168.2.40xc98aNo error (0)www.google.com65IN (0x0001)false
              Mar 17, 2025 14:45:10.718044043 CET1.1.1.1192.168.2.40xdca4No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.576879025 CET1.1.1.1192.168.2.40xd9fcNo error (0)r9akkdfecu.moydovv.com104.21.96.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.576879025 CET1.1.1.1192.168.2.40xd9fcNo error (0)r9akkdfecu.moydovv.com104.21.32.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.576879025 CET1.1.1.1192.168.2.40xd9fcNo error (0)r9akkdfecu.moydovv.com104.21.80.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.576879025 CET1.1.1.1192.168.2.40xd9fcNo error (0)r9akkdfecu.moydovv.com104.21.48.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.576879025 CET1.1.1.1192.168.2.40xd9fcNo error (0)r9akkdfecu.moydovv.com104.21.16.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.576879025 CET1.1.1.1192.168.2.40xd9fcNo error (0)r9akkdfecu.moydovv.com104.21.112.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.576879025 CET1.1.1.1192.168.2.40xd9fcNo error (0)r9akkdfecu.moydovv.com104.21.64.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.587898016 CET1.1.1.1192.168.2.40x72ddNo error (0)r9akkdfecu.moydovv.com65IN (0x0001)false
              Mar 17, 2025 14:45:11.591749907 CET1.1.1.1192.168.2.40x3195No error (0)r9akkdfecu.moydovv.com104.21.48.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.591749907 CET1.1.1.1192.168.2.40x3195No error (0)r9akkdfecu.moydovv.com104.21.112.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.591749907 CET1.1.1.1192.168.2.40x3195No error (0)r9akkdfecu.moydovv.com104.21.96.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.591749907 CET1.1.1.1192.168.2.40x3195No error (0)r9akkdfecu.moydovv.com104.21.16.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.591749907 CET1.1.1.1192.168.2.40x3195No error (0)r9akkdfecu.moydovv.com104.21.64.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.591749907 CET1.1.1.1192.168.2.40x3195No error (0)r9akkdfecu.moydovv.com104.21.32.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.591749907 CET1.1.1.1192.168.2.40x3195No error (0)r9akkdfecu.moydovv.com104.21.80.1A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:11.604209900 CET1.1.1.1192.168.2.40x53b8No error (0)r9akkdfecu.moydovv.com65IN (0x0001)false
              Mar 17, 2025 14:45:12.557395935 CET1.1.1.1192.168.2.40x7bb5No error (0)connect_team-con_portalid_armin.daubmann_557857_2606_recovery_.kvtwzs.ru188.114.96.3A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:12.557395935 CET1.1.1.1192.168.2.40x7bb5No error (0)connect_team-con_portalid_armin.daubmann_557857_2606_recovery_.kvtwzs.ru188.114.97.3A (IP address)IN (0x0001)false
              Mar 17, 2025 14:45:12.591823101 CET1.1.1.1192.168.2.40x59c7No error (0)connect_team-con_portalid_armin.daubmann_557857_2606_recovery_.kvtwzs.ru65IN (0x0001)false
              Mar 17, 2025 14:47:10.840023041 CET1.1.1.1192.168.2.40xe1d0No error (0)www.google.com65IN (0x0001)false
              Mar 17, 2025 14:47:10.840301991 CET1.1.1.1192.168.2.40xf27cNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
              Mar 17, 2025 14:48:10.905185938 CET1.1.1.1192.168.2.40x8fc7No error (0)www.google.com65IN (0x0001)false
              Mar 17, 2025 14:48:10.905199051 CET1.1.1.1192.168.2.40x12d4No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
              • r9akkdfecu.moydovv.com
              • c.pki.goog
              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.449743142.250.185.9980
              TimestampBytes transferredDirectionData
              Mar 17, 2025 14:45:23.141448975 CET202OUTGET /r/gsr1.crl HTTP/1.1
              Cache-Control: max-age = 3000
              Connection: Keep-Alive
              Accept: */*
              If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
              User-Agent: Microsoft-CryptoAPI/10.0
              Host: c.pki.goog
              Mar 17, 2025 14:45:23.762888908 CET223INHTTP/1.1 304 Not Modified
              Date: Mon, 17 Mar 2025 13:22:05 GMT
              Expires: Mon, 17 Mar 2025 14:12:05 GMT
              Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
              Cache-Control: public, max-age=3000
              Vary: Accept-Encoding
              Age: 1398
              Mar 17, 2025 14:45:23.770982981 CET200OUTGET /r/r4.crl HTTP/1.1
              Cache-Control: max-age = 3000
              Connection: Keep-Alive
              Accept: */*
              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
              User-Agent: Microsoft-CryptoAPI/10.0
              Host: c.pki.goog
              Mar 17, 2025 14:45:23.951725006 CET222INHTTP/1.1 304 Not Modified
              Date: Mon, 17 Mar 2025 13:33:02 GMT
              Expires: Mon, 17 Mar 2025 14:23:02 GMT
              Age: 741
              Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
              Cache-Control: public, max-age=3000
              Vary: Accept-Encoding


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449719104.21.48.1443652C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-17 13:45:12 UTC1086OUTGET /RKQm9tS9eTHzjW6Pu9vluwQQ2LQad7WpYcOcrhvKXXHka3QYoXYlRUYO4QS1CcknGuHlCRo8IKWjjXZ66ltcyuN53nCt8xg6TnmzJiDObB1MgJOd71sdXvgoLfjQOFiQzPDHwBEaE7NMQsjYUHWcQCxgDXS1KOHbLU3Q6GFCek73EZdXFKj8nGDn5JWF3UCcbN4kqebD/bVSFgXOQNfoL357yTBhnRVk4yeyoQ3gYDb1NNt0XFnz7Jpdhfv77tUGaujqY736KWo0D0mo1l0yPR8eZNsULxxfJ2ihqNnY7lgHIMYSEtD2vdOvRel8NP7no8x0tKpQe0uMu4H3GXEYHkGgd06Xcidza8W2HmqnyMpaoU9bVYUD7tPRPrnYejcAbSx71Br3Mi1zKj4ZS/armin.daubmann@team-con.de HTTP/1.1
              Host: r9akkdfecu.moydovv.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: navigate
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-17 13:45:12 UTC845INHTTP/1.1 200 OK
              Date: Mon, 17 Mar 2025 13:45:12 GMT
              Content-Type: text/html
              Transfer-Encoding: chunked
              Connection: close
              Last-Modified: Mon, 17 Mar 2025 11:10:43 GMT
              Accept-Ranges: bytes
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=05N7oPTEzIc%2F6vtVEIi4HUO9Vj3AWhoLlzzN7GNw9uLovb%2FbQUYwn8NAB91OKTAEeUq5apk0Zn4etxfcUAvotNlaWHyUG1vfhq0riyMv9WnFK46FKo8zEjXhEEVKow6N03q1RlvLMOUN"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 921cedeafc6b7c8e-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1800&min_rtt=1794&rtt_var=685&sent=6&recv=6&lost=0&retrans=0&sent_bytes=3035&recv_bytes=1680&delivery_rate=2372697&cwnd=225&unsent_bytes=0&cid=565c3d70a03fad7c&ts=333&x=0"
              2025-03-17 13:45:12 UTC524INData Raw: 32 63 34 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 6e 73 74 61 6e 74 20 52 65 64 69 72 65 63 74 20 53 63 72 69 70 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 65 76 69 73 65 64 20 6c 69 73 74 20 6f 66 20 70 6f 73 69 74 69 76 65 20 49 44 20 77 6f 72 64 73
              Data Ascii: 2c4c<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Instant Redirect Script</title> <script> // Revised list of positive ID words
              2025-03-17 13:45:12 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 5d 3b 09 09 0d 0a 09 09 0d 0a 09 09 2f 2f 20 4e 45 57 20 41 44 44 49 54 49 4f 4e 3a 20 42 75 73 69 6e 65 73 73 2d 6c 69 6b 65 20 73 75 62 64 6f 6d 61 69 6e 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 75 73 69 6e 65 73 73 50 72 65 66 69 78 65 73 20 3d 20 5b 27 73 65 63 75 72 65 27 2c 20 27 61 70 70 27 2c 20 27 70 6f 72 74 61 6c 27 2c 20 27 6c 6f 67 69 6e 27 2c 20 27 6d 79 27 2c 20 27 77 65 62 27 2c 20 27 63 6f 6e 6e 65 63 74 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 61 70 69 27 2c 20 27 63 6c 6f 75 64 27 2c 20 27 73 65 72 76 69 63 65 27 2c 20 27
              Data Ascii: ];// NEW ADDITION: Business-like subdomain prefixes and suffixes const businessPrefixes = ['secure', 'app', 'portal', 'login', 'my', 'web', 'connect', 'api', 'cloud', 'service', '
              2025-03-17 13:45:12 UTC1369INData Raw: 65 6e 74 65 64 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 68 61 70 70 69 6e 65 73 73 27 2c 20 27 68 6f 6c 69 73 74 69 63 27 2c 20 27 69 6d 70 61 63 74 27 2c 20 27 69 6d 70 61 63 74 66 75 6c 27 2c 20 27 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 69 6e 63 6c 75 73 69 6f 6e 27 2c 20 27 69 6e 6e 6f 76 61 74 69 6f 6e 27 2c 20 27 69 6e 73 69 67 68 74 27 2c 20 27 69 6e 73 69 67 68 74 66 75 6c 27 2c 20 27 69 6e 74 65 6c 6c 69 67 65 6e 63 65 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 69 6e 74 75 69 74 69 76 65 27 2c 20 27 69 6e 74 65 67 72 61 74 69 76 65 27 2c 20 27 69 6e 74 65 67 72 69 74 79 27 2c 20 27 69 6e 74 65 72 63 6f 6e 6e 65 63 74 65 64 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20
              Data Ascii: ented', 'happiness', 'holistic', 'impact', 'impactful', 'implementation', 'inclusion', 'innovation', 'insight', 'insightful', 'intelligence', 'intuitive', 'integrative', 'integrity', 'interconnected',
              2025-03-17 13:45:12 UTC1369INData Raw: 20 27 65 6e 68 61 6e 63 65 6d 65 6e 74 27 2c 20 27 66 65 61 74 75 72 65 2d 72 69 63 68 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 66 72 6f 6e 74 65 6e 64 27 2c 20 27 66 75 6c 6c 2d 73 74 61 63 6b 27 2c 20 27 67 72 65 65 6e 2d 74 65 63 68 27 2c 20 27 68 79 62 72 69 64 2d 63 6c 6f 75 64 27 2c 20 27 69 64 65 61 74 69 6f 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 69 6e 63 69 64 65 6e 74 27 2c 20 27 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 27 2c 20 27 69 6e 74 65 67 72 61 74 69 6f 6e 27 2c 20 27 69 74 65 72 61 74 69 76 65 27 2c 20 27 6a 73 6f 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 6b 75 62 65 72 6e 65 74 65 73 27 2c 20 27 6c 6f 77 2d 63 6f 64 65 27 2c 20 27 6d 61 63 68 69 6e 65 2d 6c 65 61 72 6e 69 6e 67 27 2c 20 27 6d 69 63
              Data Ascii: 'enhancement', 'feature-rich', 'frontend', 'full-stack', 'green-tech', 'hybrid-cloud', 'ideation', 'incident', 'infrastructure', 'integration', 'iterative', 'json', 'kubernetes', 'low-code', 'machine-learning', 'mic
              2025-03-17 13:45:12 UTC1369INData Raw: 64 61 74 61 2d 76 69 73 75 61 6c 69 7a 61 74 69 6f 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 65 6d 65 72 67 69 6e 67 2d 74 65 63 68 6e 6f 6c 6f 67 69 65 73 27 2c 20 27 65 78 74 65 6e 73 69 62 69 6c 69 74 79 27 2c 20 27 66 61 69 6c 75 72 65 2d 61 6e 61 6c 79 73 69 73 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 67 61 6d 69 66 69 63 61 74 69 6f 6e 27 2c 20 27 67 65 6f 6c 6f 63 61 74 69 6f 6e 27 2c 20 27 68 65 75 72 69 73 74 69 63 73 27 2c 20 27 69 6e 63 69 64 65 6e 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 61 72 63 68 69 74 65 63 74 75 72 65 27 2c 20 27 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 73 65 63 75 72 69 74 79 27 2c 20 27 69 6e 74 65 72 6e 65 74 2d 6f 66 2d
              Data Ascii: data-visualization', 'emerging-technologies', 'extensibility', 'failure-analysis', 'gamification', 'geolocation', 'heuristics', 'incident-management', 'information-architecture', 'information-security', 'internet-of-
              2025-03-17 13:45:12 UTC1369INData Raw: 74 75 72 65 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 4d 56 50 27 2c 20 27 6e 61 74 75 72 61 6c 2d 6c 61 6e 67 75 61 67 65 2d 70 72 6f 63 65 73 73 69 6e 67 27 2c 20 27 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 70 65 72 66 6f 72 6d 61 6e 63 65 2d 6d 65 74 72 69 63 73 27 2c 20 27 70 6c 61 74 66 6f 72 6d 2d 61 73 2d 61 2d 73 65 72 76 69 63 65 27 2c 20 27 70 72 6f 64 75 63 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 70 72 6f 6a 65 63 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 27 2c 20 27 71 75 61 6c 69 74 79 2d 61 73 73 75 72 61 6e 63 65 27 2c 20 27 72 65 6d 6f 74 65 2d 77 6f 72 6b 27 2c 20 27 72 65 71 75 69 72 65 6d 65 6e 74 73 2d 67 61 74 68 65 72 69 6e 67
              Data Ascii: ture', 'MVP', 'natural-language-processing', 'next-generation', 'performance-metrics', 'platform-as-a-service', 'product-management', 'project-management', 'quality-assurance', 'remote-work', 'requirements-gathering
              2025-03-17 13:45:12 UTC1369INData Raw: 6e 27 2c 20 27 65 6d 62 65 64 64 65 64 2d 73 79 73 74 65 6d 73 27 2c 20 27 65 6e 74 65 72 70 72 69 73 65 2d 6c 65 76 65 6c 27 2c 20 27 65 78 70 6f 6e 65 6e 74 69 61 6c 2d 67 72 6f 77 74 68 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 66 65 64 65 72 61 74 65 64 2d 6c 65 61 72 6e 69 6e 67 27 2c 20 27 66 69 6e 61 6e 63 69 61 6c 2d 74 65 63 68 6e 6f 6c 6f 67 79 27 2c 20 27 66 72 6f 6e 74 2d 65 6e 64 2d 64 65 76 65 6c 6f 70 65 72 27 2c 20 27 67 6c 6f 62 61 6c 69 7a 61 74 69 6f 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 68 61 63 6b 61 74 68 6f 6e 27 2c 20 27 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 27 2c 20 27 69 6e 64 75 73 74 72 79 2d 73 74 61 6e 64 61 72 64 73 27 2c 20 27 69 6e 74 65 72 6e 65 74 2d 73 65 63 75 72 69 74 79 27 2c 0d
              Data Ascii: n', 'embedded-systems', 'enterprise-level', 'exponential-growth', 'federated-learning', 'financial-technology', 'front-end-developer', 'globalization', 'hackathon', 'high-availability', 'industry-standards', 'internet-security',
              2025-03-17 13:45:12 UTC1369INData Raw: 6e 74 2d 65 6e 76 69 72 6f 6e 6d 65 6e 74 27 2c 20 27 64 65 73 6b 74 6f 70 2d 61 75 74 6f 6d 61 74 69 6f 6e 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 64 69 67 69 74 61 6c 2d 77 6f 72 6b 70 6c 61 63 65 27 2c 20 27 64 79 6e 61 6d 69 63 2d 74 65 73 74 69 6e 67 27 2c 20 27 65 6e 74 65 72 70 72 69 73 65 2d 73 65 72 76 69 63 65 2d 62 75 73 27 2c 20 27 65 76 65 6e 74 2d 64 72 69 76 65 6e 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 66 6c 65 78 69 62 69 6c 69 74 79 2d 6d 65 74 72 69 63 73 27 2c 20 27 67 72 6f 77 74 68 2d 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 27 2c 20 27 69 64 65 61 74 69 6f 6e 2d 77 6f 72 6b 73 68 6f 70 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 6c 65 67 61 63 79 2d 63 6f 64 65 27 2c 20 27 6d 61 6e 61 67 65 64 2d 73
              Data Ascii: nt-environment', 'desktop-automation', 'digital-workplace', 'dynamic-testing', 'enterprise-service-bus', 'event-driven', 'flexibility-metrics', 'growth-optimization', 'ideation-workshop', 'legacy-code', 'managed-s
              2025-03-17 13:45:12 UTC1241INData Raw: 27 2c 20 27 77 6f 72 6b 66 6c 6f 77 2d 61 75 74 6f 6d 61 74 69 6f 6e 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6c 69 66 65 63 79 63 6c 65 27 2c 20 27 6d 75 6c 74 69 64 69 6d 65 6e 73 69 6f 6e 61 6c 27 2c 20 27 69 6e 64 75 73 74 72 79 2d 69 6e 6e 6f 76 61 74 69 6f 6e 27 2c 20 27 72 65 70 6f 72 74 69 6e 67 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 63 75 73 74 6f 6d 2d 73 6f 66 74 77 61 72 65 27 2c 20 27 68 61 72 64 77 61 72 65 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 27 2c 20 27 69 6e 64 75 73 74 72 79 2d 62 65 73 74 2d 70 72 61 63 74 69 63 65 73 27 2c 20 27 6d 75 6c 74 69 2d 74 69 65 72 27 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 72 65 61 6c 2d 74 69 6d 65 2d 75 70 64 61 74 65 73 27 2c
              Data Ascii: ', 'workflow-automation', 'development-lifecycle', 'multidimensional', 'industry-innovation', 'reporting', 'custom-software', 'hardware-compatibility', 'industry-best-practices', 'multi-tier', 'real-time-updates',
              2025-03-17 13:45:12 UTC1369INData Raw: 62 35 30 0d 0a 65 73 75 6c 74 20 3d 20 27 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 20 2b 3d 20 63 68 61 72 61 63 74 65 72 73 2e 63 68 61 72 41 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 63 68 61 72 61 63 74 65 72 73 2e 6c 65 6e 67 74 68 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 6e 65 72 61 74 65 20 72 61 6e 64 6f 6d 20 6e
              Data Ascii: b50esult = ''; for (let i = 0; i < length; i++) { result += characters.charAt(Math.floor(Math.random() * characters.length)); } return result; } // Function to generate random n


              050100150200s020406080100

              Click to jump to process

              050100150200s0.0050100MB

              Click to jump to process

              Target ID:0
              Start time:09:45:05
              Start date:17/03/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff786830000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:false

              Target ID:1
              Start time:09:45:05
              Start date:17/03/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,12964732446998597427,4405277474790853014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2144 /prefetch:3
              Imagebase:0x7ff786830000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:false

              Target ID:3
              Start time:09:45:11
              Start date:17/03/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\4360908095_.svg"
              Imagebase:0x7ff786830000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly