Edit tour

Windows Analysis Report
https://varendot.com/lenCatch.txt

Overview

General Information

Sample URL:https://varendot.com/lenCatch.txt
Analysis ID:1666827
Infos:

Detection

Score:20
Range:0 - 100
Confidence:80%

Signatures

AI detected suspicious URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --subproc-heap-profiling --field-trial-handle=2020,i,3426227217870726310,12537377119968816039,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://varendot.com/lenCatch.txt" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://varendot.comJoe Sandbox AI: The URL 'varendot.com' appears to be a typosquatting attempt on 'verizon.com'. The character substitution of 'v' with 'va' and 'r' with 're' creates a visual similarity that could confuse users. The domain name structure is similar enough to the legitimate brand's URL to suggest an attempt to deceive users. There is no clear indication that 'varendot.com' serves a different legitimate purpose unrelated to Verizon, increasing the likelihood of it being a typosquatting attempt.
Source: https://varendot.com/lenCatch.txtHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 74.125.136.104:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.152.66.243:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.152.66.243:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.152.66.243:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.152.66.243:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.152.66.243:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 64.233.185.94
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 64.233.185.94
Source: unknownTCP traffic detected without corresponding DNS query: 64.233.185.94
Source: unknownTCP traffic detected without corresponding DNS query: 64.233.185.94
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 64.233.185.94
Source: unknownTCP traffic detected without corresponding DNS query: 64.233.185.94
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /lenCatch.txt HTTP/1.1Host: varendot.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css?family=Rubik:300,400,500 HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://varendot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: varendot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://varendot.com/lenCatch.txtAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rubik/files/rubik-latin-500-normal.woff2 HTTP/1.1Host: fonts.bunny.netConnection: keep-aliveOrigin: https://varendot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.bunny.net/css?family=Rubik:300,400,500Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rubik/files/rubik-latin-300-normal.woff2 HTTP/1.1Host: fonts.bunny.netConnection: keep-aliveOrigin: https://varendot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.bunny.net/css?family=Rubik:300,400,500Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: varendot.com
Source: global trafficDNS traffic detected: DNS query: fonts.bunny.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 16 Apr 2025 22:51:33 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingServer: BunnyCDN-GA1-911CDN-PullZone: 3359997CDN-Uid: 37f62a43-5eda-453a-ae48-3e4dd3eadbc7CDN-RequestCountryCode: USCache-Control: no-cacheCDN-StorageBalancer: NY-703CDN-StorageServer: DE-639CDN-ProxyVer: 1.23CDN-RequestPullSuccess: TrueCDN-RequestPullCode: 404CDN-CachedAt: 04/16/2025 22:51:33CDN-EdgeStorageId: 911CDN-RequestId: d9b04e6ade1a047284565929304709aaCDN-Cache: MISSCDN-Status: 404CDN-RequestTime: 2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 16 Apr 2025 22:51:34 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingServer: BunnyCDN-GA1-911CDN-PullZone: 3359997CDN-Uid: 37f62a43-5eda-453a-ae48-3e4dd3eadbc7CDN-RequestCountryCode: USCache-Control: no-cacheCDN-StorageBalancer: NY-346CDN-StorageServer: DE-1023CDN-ProxyVer: 1.23CDN-RequestPullSuccess: TrueCDN-RequestPullCode: 404CDN-CachedAt: 04/16/2025 22:51:34CDN-EdgeStorageId: 911CDN-RequestId: f10c54c39283d85ed6b8b53aef55df4fCDN-Cache: MISSCDN-Status: 404CDN-RequestTime: 0
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-400-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-400-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-500-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-500-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-300-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-300-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-400-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-400-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-500-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-500-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-300-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-300-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-400-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-400-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-500-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-500-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-300-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-300-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-400-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-400-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-500-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-500-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-300-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-300-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-400-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-400-normal.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-500-normal.woff)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-500-normal.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownHTTPS traffic detected: 74.125.136.104:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.152.66.243:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.152.66.243:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.152.66.243:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.152.66.243:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.152.66.243:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: classification engineClassification label: sus20.win@21/10@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --subproc-heap-profiling --field-trial-handle=2020,i,3426227217870726310,12537377119968816039,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://varendot.com/lenCatch.txt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --subproc-heap-profiling --field-trial-handle=2020,i,3426227217870726310,12537377119968816039,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1666827 URL: https://varendot.com/lenCatch.txt Startdate: 17/04/2025 Architecture: WINDOWS Score: 20 22 AI detected suspicious URL 2->22 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49468 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 varendot.com 11->16 18 www.google.com 74.125.136.104, 443, 49725, 49743 GOOGLEUS United States 11->18 20 3 other IPs or domains 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://varendot.com/lenCatch.txt0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://varendot.com/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
varendot.b-cdn.net
185.152.66.243
truefalse
    unknown
    www.google.com
    74.125.136.104
    truefalse
      high
      bunnyfonts.b-cdn.net
      185.152.66.243
      truefalse
        high
        fonts.bunny.net
        unknown
        unknownfalse
          high
          varendot.com
          unknown
          unknowntrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff2false
              high
              http://c.pki.goog/r/r4.crlfalse
                high
                https://varendot.com/lenCatch.txttrue
                  unknown
                  https://varendot.com/favicon.icotrue
                  • Avira URL Cloud: safe
                  unknown
                  https://fonts.bunny.net/css?family=Rubik:300,400,500false
                    high
                    https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://fonts.bunny.net/rubik/files/rubik-cyrillic-300-normal.woff)chromecache_49.2.drfalse
                        high
                        https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff)chromecache_49.2.drfalse
                          high
                          https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff2)chromecache_49.2.drfalse
                            high
                            https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-300-normal.woff)chromecache_49.2.drfalse
                              high
                              https://fonts.bunny.net/rubik/files/rubik-latin-ext-500-normal.woff2)chromecache_49.2.drfalse
                                high
                                https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff)chromecache_49.2.drfalse
                                  high
                                  https://fonts.bunny.net/rubik/files/rubik-cyrillic-400-normal.woff2)chromecache_49.2.drfalse
                                    high
                                    https://fonts.bunny.net/rubik/files/rubik-arabic-400-normal.woff)chromecache_49.2.drfalse
                                      high
                                      https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff2)chromecache_49.2.drfalse
                                        high
                                        https://fonts.bunny.net/rubik/files/rubik-hebrew-500-normal.woff2)chromecache_49.2.drfalse
                                          high
                                          https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-400-normal.woff)chromecache_49.2.drfalse
                                            high
                                            https://fonts.bunny.net/rubik/files/rubik-latin-ext-400-normal.woff2)chromecache_49.2.drfalse
                                              high
                                              https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-500-normal.woff2)chromecache_49.2.drfalse
                                                high
                                                https://fonts.bunny.net/rubik/files/rubik-arabic-500-normal.woff)chromecache_49.2.drfalse
                                                  high
                                                  https://fonts.bunny.net/rubik/files/rubik-latin-ext-300-normal.woff)chromecache_49.2.drfalse
                                                    high
                                                    https://fonts.bunny.net/rubik/files/rubik-hebrew-400-normal.woff)chromecache_49.2.drfalse
                                                      high
                                                      https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff2)chromecache_49.2.drfalse
                                                        high
                                                        https://fonts.bunny.net/rubik/files/rubik-hebrew-300-normal.woff2)chromecache_49.2.drfalse
                                                          high
                                                          https://fonts.bunny.net/rubik/files/rubik-hebrew-500-normal.woff)chromecache_49.2.drfalse
                                                            high
                                                            https://fonts.bunny.net/rubik/files/rubik-arabic-500-normal.woff2)chromecache_49.2.drfalse
                                                              high
                                                              https://fonts.bunny.net/rubik/files/rubik-cyrillic-500-normal.woff)chromecache_49.2.drfalse
                                                                high
                                                                https://fonts.bunny.net/rubik/files/rubik-cyrillic-500-normal.woff2)chromecache_49.2.drfalse
                                                                  high
                                                                  https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2)chromecache_49.2.drfalse
                                                                    high
                                                                    https://fonts.bunny.net/rubik/files/rubik-latin-ext-400-normal.woff)chromecache_49.2.drfalse
                                                                      high
                                                                      https://fonts.bunny.net/rubik/files/rubik-hebrew-300-normal.woff)chromecache_49.2.drfalse
                                                                        high
                                                                        https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-500-normal.woff)chromecache_49.2.drfalse
                                                                          high
                                                                          https://fonts.bunny.net/rubik/files/rubik-cyrillic-400-normal.woff)chromecache_49.2.drfalse
                                                                            high
                                                                            https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-400-normal.woff2)chromecache_49.2.drfalse
                                                                              high
                                                                              https://fonts.bunny.net/rubik/files/rubik-latin-ext-300-normal.woff2)chromecache_49.2.drfalse
                                                                                high
                                                                                https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-300-normal.woff2)chromecache_49.2.drfalse
                                                                                  high
                                                                                  https://fonts.bunny.net/rubik/files/rubik-hebrew-400-normal.woff2)chromecache_49.2.drfalse
                                                                                    high
                                                                                    https://fonts.bunny.net/rubik/files/rubik-cyrillic-300-normal.woff2)chromecache_49.2.drfalse
                                                                                      high
                                                                                      https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff)chromecache_49.2.drfalse
                                                                                        high
                                                                                        https://fonts.bunny.net/rubik/files/rubik-arabic-400-normal.woff2)chromecache_49.2.drfalse
                                                                                          high
                                                                                          https://fonts.bunny.net/rubik/files/rubik-latin-ext-500-normal.woff)chromecache_49.2.drfalse
                                                                                            high
                                                                                            https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff)chromecache_49.2.drfalse
                                                                                              high
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              185.152.66.243
                                                                                              varendot.b-cdn.netSlovakia (SLOVAK Republic)
                                                                                              60068CDN77GBfalse
                                                                                              74.125.136.104
                                                                                              www.google.comUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              IP
                                                                                              192.168.2.4
                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                              Analysis ID:1666827
                                                                                              Start date and time:2025-04-17 00:50:27 +02:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:0h 3m 7s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:browseurl.jbs
                                                                                              Sample URL:https://varendot.com/lenCatch.txt
                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                              Number of analysed new started processes analysed:20
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Detection:SUS
                                                                                              Classification:sus20.win@21/10@6/3
                                                                                              EGA Information:Failed
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              • Number of executed functions: 0
                                                                                              • Number of non-executed functions: 0
                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 142.251.15.94, 64.233.177.113, 64.233.177.139, 64.233.177.100, 64.233.177.101, 64.233.177.102, 64.233.177.138, 108.177.122.113, 108.177.122.139, 108.177.122.102, 108.177.122.101, 108.177.122.100, 108.177.122.138, 64.233.185.84, 142.250.9.139, 142.250.9.100, 142.250.9.101, 142.250.9.102, 142.250.9.138, 142.250.9.113, 173.194.219.101, 173.194.219.102, 173.194.219.138, 173.194.219.100, 173.194.219.139, 173.194.219.113, 64.233.176.139, 64.233.176.138, 64.233.176.102, 64.233.176.113, 64.233.176.100, 64.233.176.101, 23.4.43.62, 199.232.210.172, 74.125.136.100, 74.125.136.101, 74.125.136.138, 74.125.136.139, 74.125.136.113, 74.125.136.102, 74.125.138.139, 74.125.138.113, 74.125.138.101, 74.125.138.102, 74.125.138.100, 74.125.138.138, 74.125.21.94, 172.217.215.94, 23.76.34.6, 20.12.23.50
                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, ocsp.digicert.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                              • VT rate limit hit for: https://varendot.com/lenCatch.txt
                                                                                              No simulations
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (599)
                                                                                              Category:downloaded
                                                                                              Size (bytes):9075
                                                                                              Entropy (8bit):5.3725868105242895
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:cS3aqkFbptPAqjxRP8SDQl03rOkFbptPAqjsJmVEDtum3IekFbptPAqjP9xutYNQ:B3kvdPbKkvdkf1kvdBoYe
                                                                                              MD5:25D358C2F8ACD93C6A898A37C2FDD5EE
                                                                                              SHA1:7F834241360EC76FAB72B3BF108B416CFF5E2135
                                                                                              SHA-256:17497B854752912CCFD39D98EB1984372AE7A42A9DC8C49F832644CD7FB50B2D
                                                                                              SHA-512:09CE80C5B56D1D3BCDF2AC0057E7797DE7BE07FCA7CFC6B81D99CBD4758B4A71A0D959738A13BAD9E3268CA0582DED5CD4A8373C14EFAD8EA97751673D8E4F9C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:"https://fonts.bunny.net/css?family=Rubik:300,400,500"
                                                                                              Preview:/* latin */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2) format('woff2'), url(https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff) format('woff'); . unicode-range: U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;.}../* arabic */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff2) format('woff2'), url(https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff) format('woff'); . unicode-range: U+0600-06FF,U+0750-077F,U+0870-088E,U+0890-0891,U+0897-08E1,U+08E3-08FF,U+200C-200E,U+2010-2011,U+204F,U+2E41,U+FB50-FDFF,U+FE70-FE74,U+FE76-FEFC,U+102E0-102FB,U+10E60-10E7E,U+10EC2-10EC4,U+10EFC-10EFF,U+1EE00-1EE03,U+1E
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (677)
                                                                                              Category:downloaded
                                                                                              Size (bytes):678
                                                                                              Entropy (8bit):5.1435496014689335
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:kxRVrFjJRrZciWsGXmLFSHDSsz1X8lFamZ6k3hA1ZSZcsLvZ0mzegCoRwFjJUzk:kTlROi+WLojSw1MXlZ6M8QcslLCUzk
                                                                                              MD5:0E3BDE19A08632F2E893BC2A835598BC
                                                                                              SHA1:0BB50CBDED2D95B600B7437AD58AE8189C2A489B
                                                                                              SHA-256:F62504ABBB867B0D53B4D90D746313621819F2C5D39CEAB4695AC2B0EF8CF223
                                                                                              SHA-512:64048720AA563B780C491DA2C7C484D418DB508FB56B5D54A6AE9FD999308A96B75FD0149CE2E6459E7DF973F2535FE7D0CEAFDA79E5B48D96595999D575406D
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://varendot.com/favicon.ico
                                                                                              Preview:<html><head><title>404 - File Not Found</title><link href='//fonts.bunny.net/css?family=Rubik:300,400,500' rel='stylesheet' type='text/css'><style>html, body { width: 100%; margin: 0; padding: 0; text-align: center; font-family: 'Rubik'; background-repeat: no-repeat; background-position: bottom center; background-size: cover; color: white; height: 100%; background-color: #313335; } h1 {margin-bottom: 0px;font-weight: bold;font-size: 140px;font-weight: 500;padding-top: 130px;margin-bottom: -35px;}h2 {font-size: 45px;color: white; font-weight: 200;}</style></head><body><div id='content'><h1 style='margin-bottom: -35px;'>404</h1><h2>File Not Found</h2></div></body></html>.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 19140, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):19140
                                                                                              Entropy (8bit):7.98695599617926
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:oeibUjjYNnNrgPt2WA8klRZjFePRuJmd6Poy5MudXGA4heWhWYMnM9:o/gjMNrgPt2WAjlr8JaAy5MKXOeuW/o
                                                                                              MD5:9D91C6D154DED95055BA9D8D8CD653C3
                                                                                              SHA1:9170307012D60109548247CE761FB5D71A45BEB2
                                                                                              SHA-256:7F9EA3A91849752F729CF003B4839B162DB15E3BCB57A4DD8FB2533FAB377AAD
                                                                                              SHA-512:3411FE27CCC1E3F0F64307BEB9643A942530482ACFACB1F9ECC4EF27C23CB735024EAC0D5F87650CD8F18076C85362FF6FE2F8BE71B17516CF68B664BD55CC19
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff2
                                                                                              Preview:wOF2......J...........J_..........................>.....b.`?STATD..v.....h.....N..6.$.... .....U......6m..t..jGum.d..SnG...|...q. .f..g$.1.....Z.....dYR*.Bo.6.v.i$.T...!..d.-...)...(W"....w.S..OR.L.S...{.T.......2..0!.&............aZy.%.>.Y./.../.......&^..lj&h.]h....P....E`...W.N..g...s.....f0...jR!C._.Lh,..D..C4g.nl%Fd."N..(!..Q$x...PJ..v._i.'V;.z......'Fh..j'.RQkPY=..)..H.#II .....jMw./..D..D.*;.u.Te.......O.m....R..E....<.......X.u..|..8..RqJjB%.KUg.+.:o..|.nc...7.3.V...|.S.<........^...Rs!*.X..q.r..f.s......X.V...2.#..m&...H.......o.x~."....u...2...m......,M5k._..B.``..qd...].....p...F$[5..d.....7...IE.n.A./n....I.d.:l.2.L..\.......O...J.I...l&...,0...w. x.A<q. ..|C.+bI.K..;.[.g.s...;Yg#.&V.)T.*..*N..R,.._...!.K.Q.......NCVS_Q..$.#K..!Y....O...j...c>..}..F.ux...Rf..:.q......m..t.BD...s...p#...8..f...GB..._..@3.."+%.P...U.w.........Rr!gr..W....e..|.9...E..!"....g5!.3fY...or...Tb.x.QP...L%..Y.{.p.`'.......H.!....>J.#...[Q...).. .....X
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 17556, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):17556
                                                                                              Entropy (8bit):7.985973640781479
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:IAWAX7otodyzgA8e1fZBmtpUaXovcAgVdXEIlO75sQHTkYmjxYPH+aVS:S64idB3Eu9EoK5lTkYoito
                                                                                              MD5:C26CC4BC55F4CC38E588B28BC6E8559D
                                                                                              SHA1:662E36ABFDFA041420061CE216CE895E097655C1
                                                                                              SHA-256:D447E3DDA790BF9638B928B14C0783BE54E5C8BB796E0F1D91DD6EE2E00351C0
                                                                                              SHA-512:7F7A5D84AC7740543A016D14ADFCBF2FDED8555B16C50782F47F7A9DF2E456EF73830101006C5330E235DF539A71758C11AEE34F8DAD398CDE69CB8CA55F2CFD
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2
                                                                                              Preview:wOF2......D...........D1..........................>..R..0.`?STATD..v.....4..g..J..6.$.... ..x..&.......6..Yw...&.|4.q;(JP|...H.....&.1Fs.!...p.G.0.TU.UM...u..c..QjM...k.o..e.l.9.r.V&.t..{v..G.../..g......N........v...[.o..G..j.l-=z...../...[.3.......s...@....*.J..>#Uj...t5....&.7.&.5i.i.x.Z.QJE..-R...N.-....R...Z.;....sDO.S...s...p....H@@SQ)k0....G..o......T.?5.....]......TS.ts..... 1.....Q..e...7...@e'..K..?..~..........$E..\b...+.........r..d...N.<......k.T..t)@...6.3.......(.#....2H............I`.4.@..B..4...(.......`m....B...`. (.......]}..u.LP..q.(./..Y.5.*spt....ES.\!s<."...._..}.:[.n..]F.p.6*F....7.......:.j....nT..V!E.\....f.....q$.....Cm...................tG0X.x.aP@ ...QP...':e...K1V...].....M.u...s.(.D.%...>.c.....t7.......k."ED$......R....7g..6._1m..A2>...../t...^.3@JE.%..}..4.T.Z.L.<~D./......#.......F..b..Q.#%)"..0.IP.=.!....@.A.A. O.0dP.@.8"/..N....B.....H.1$j..." @..o.4(.2..u..^...z..L.T.^..m_.T..pl"@.i...;.4.....2......xq.m...`..
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (677)
                                                                                              Category:downloaded
                                                                                              Size (bytes):678
                                                                                              Entropy (8bit):5.1435496014689335
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:kxRVrFjJRrZciWsGXmLFSHDSsz1X8lFamZ6k3hA1ZSZcsLvZ0mzegCoRwFjJUzk:kTlROi+WLojSw1MXlZ6M8QcslLCUzk
                                                                                              MD5:0E3BDE19A08632F2E893BC2A835598BC
                                                                                              SHA1:0BB50CBDED2D95B600B7437AD58AE8189C2A489B
                                                                                              SHA-256:F62504ABBB867B0D53B4D90D746313621819F2C5D39CEAB4695AC2B0EF8CF223
                                                                                              SHA-512:64048720AA563B780C491DA2C7C484D418DB508FB56B5D54A6AE9FD999308A96B75FD0149CE2E6459E7DF973F2535FE7D0CEAFDA79E5B48D96595999D575406D
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://varendot.com/lenCatch.txt
                                                                                              Preview:<html><head><title>404 - File Not Found</title><link href='//fonts.bunny.net/css?family=Rubik:300,400,500' rel='stylesheet' type='text/css'><style>html, body { width: 100%; margin: 0; padding: 0; text-align: center; font-family: 'Rubik'; background-repeat: no-repeat; background-position: bottom center; background-size: cover; color: white; height: 100%; background-color: #313335; } h1 {margin-bottom: 0px;font-weight: bold;font-size: 140px;font-weight: 500;padding-top: 130px;margin-bottom: -35px;}h2 {font-size: 45px;color: white; font-weight: 200;}</style></head><body><div id='content'><h1 style='margin-bottom: -35px;'>404</h1><h2>File Not Found</h2></div></body></html>.
                                                                                              No static file info

                                                                                              Download Network PCAP: filteredfull

                                                                                              • Total Packets: 111
                                                                                              • 443 (HTTPS)
                                                                                              • 80 (HTTP)
                                                                                              • 53 (DNS)
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Apr 17, 2025 00:51:20.097090006 CEST4968180192.168.2.42.17.190.73
                                                                                              Apr 17, 2025 00:51:25.812915087 CEST49671443192.168.2.4204.79.197.203
                                                                                              Apr 17, 2025 00:51:26.268976927 CEST49671443192.168.2.4204.79.197.203
                                                                                              Apr 17, 2025 00:51:26.923047066 CEST49671443192.168.2.4204.79.197.203
                                                                                              Apr 17, 2025 00:51:28.133686066 CEST49671443192.168.2.4204.79.197.203
                                                                                              Apr 17, 2025 00:51:29.815500975 CEST4968180192.168.2.42.17.190.73
                                                                                              Apr 17, 2025 00:51:30.550040007 CEST49671443192.168.2.4204.79.197.203
                                                                                              Apr 17, 2025 00:51:31.973433971 CEST49725443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:51:31.973481894 CEST4434972574.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:51:31.973726034 CEST49725443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:51:31.973859072 CEST49725443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:51:31.973865986 CEST4434972574.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:51:32.199954987 CEST4434972574.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:51:32.200022936 CEST49725443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:51:32.201153994 CEST49725443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:51:32.201164961 CEST4434972574.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:51:32.201399088 CEST4434972574.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:51:32.241276026 CEST49725443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:51:32.963757038 CEST49726443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:32.963820934 CEST44349726185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:32.963907003 CEST49726443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:32.964132071 CEST49727443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:32.964257956 CEST49726443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:32.964272022 CEST44349726185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:32.964277029 CEST44349727185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:32.964358091 CEST49727443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:32.964478016 CEST49727443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:32.964519024 CEST44349727185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.188491106 CEST44349727185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.188594103 CEST49727443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.189593077 CEST49727443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.189625025 CEST44349727185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.189896107 CEST44349727185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.190326929 CEST49727443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.191035986 CEST44349726185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.191104889 CEST49726443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.191972017 CEST49726443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.191982985 CEST44349726185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.192343950 CEST44349726185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.236280918 CEST44349727185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.237415075 CEST49726443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.614526987 CEST44349727185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.614667892 CEST44349727185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.614722013 CEST49727443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.619023085 CEST49727443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.619050026 CEST44349727185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.772877932 CEST49730443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.772888899 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.773072958 CEST49730443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.773175955 CEST49730443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.773189068 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.992733955 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.992799044 CEST49730443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.997214079 CEST49730443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:33.997221947 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.997473001 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.997720003 CEST49730443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.040275097 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.197829008 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.220051050 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.220112085 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.220132113 CEST49730443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.220143080 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.220185041 CEST49730443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.220247030 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.220419884 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.220592022 CEST49730443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.221896887 CEST49730443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.221905947 CEST44349730185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.245913029 CEST49731443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.245954037 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.246052980 CEST49731443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.246397018 CEST49732443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.246404886 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.246484995 CEST49732443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.246840000 CEST49731443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.246855974 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.246995926 CEST49732443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.247008085 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.247137070 CEST49726443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.288311005 CEST44349726185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.468468904 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.468533039 CEST49731443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.469306946 CEST49731443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.469316959 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.469521046 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.469532013 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.469575882 CEST49732443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.470046043 CEST49732443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.470050097 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.470155001 CEST49731443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.470361948 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.470643044 CEST49732443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.516273022 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.516288042 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.567684889 CEST44349726185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.567858934 CEST44349726185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.567909956 CEST49726443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.568460941 CEST49726443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.568476915 CEST44349726185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.570368052 CEST49678443192.168.2.420.189.173.27
                                                                                              Apr 17, 2025 00:51:34.681969881 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.727705002 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.727726936 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.727797985 CEST49731443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.727823973 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.727869987 CEST49731443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.733545065 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.733573914 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.733593941 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.733630896 CEST49732443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.733644962 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.733664036 CEST49732443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.733702898 CEST49732443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.733710051 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.733720064 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.733767986 CEST49732443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.734889984 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.734972954 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.734977961 CEST49731443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.735019922 CEST49731443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.742877960 CEST49731443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.742891073 CEST44349731185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.748081923 CEST49732443192.168.2.4185.152.66.243
                                                                                              Apr 17, 2025 00:51:34.748089075 CEST44349732185.152.66.243192.168.2.4
                                                                                              Apr 17, 2025 00:51:34.884490967 CEST49678443192.168.2.420.189.173.27
                                                                                              Apr 17, 2025 00:51:35.353276014 CEST49671443192.168.2.4204.79.197.203
                                                                                              Apr 17, 2025 00:51:35.493863106 CEST49678443192.168.2.420.189.173.27
                                                                                              Apr 17, 2025 00:51:36.697007895 CEST49678443192.168.2.420.189.173.27
                                                                                              Apr 17, 2025 00:51:38.655090094 CEST49709443192.168.2.4131.253.33.254
                                                                                              Apr 17, 2025 00:51:38.658293962 CEST49709443192.168.2.4131.253.33.254
                                                                                              Apr 17, 2025 00:51:38.658334970 CEST49709443192.168.2.4131.253.33.254
                                                                                              Apr 17, 2025 00:51:38.776895046 CEST44349709131.253.33.254192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.778146029 CEST44349709131.253.33.254192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.778160095 CEST44349709131.253.33.254192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.778215885 CEST49709443192.168.2.4131.253.33.254
                                                                                              Apr 17, 2025 00:51:38.778835058 CEST49709443192.168.2.4131.253.33.254
                                                                                              Apr 17, 2025 00:51:38.780427933 CEST44349709131.253.33.254192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.780440092 CEST44349709131.253.33.254192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.782437086 CEST44349709131.253.33.254192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.782449961 CEST44349709131.253.33.254192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.782494068 CEST49709443192.168.2.4131.253.33.254
                                                                                              Apr 17, 2025 00:51:38.782516956 CEST49709443192.168.2.4131.253.33.254
                                                                                              Apr 17, 2025 00:51:38.787044048 CEST49709443192.168.2.4131.253.33.254
                                                                                              Apr 17, 2025 00:51:38.901521921 CEST44349709131.253.33.254192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.909869909 CEST44349709131.253.33.254192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.911997080 CEST44349709131.253.33.254192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.912010908 CEST44349709131.253.33.254192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.912058115 CEST49709443192.168.2.4131.253.33.254
                                                                                              Apr 17, 2025 00:51:38.916083097 CEST49680443192.168.2.4204.79.197.222
                                                                                              Apr 17, 2025 00:51:38.916351080 CEST49735443192.168.2.4204.79.197.222
                                                                                              Apr 17, 2025 00:51:38.916393995 CEST44349735204.79.197.222192.168.2.4
                                                                                              Apr 17, 2025 00:51:38.916491032 CEST49735443192.168.2.4204.79.197.222
                                                                                              Apr 17, 2025 00:51:38.916727066 CEST49735443192.168.2.4204.79.197.222
                                                                                              Apr 17, 2025 00:51:38.916740894 CEST44349735204.79.197.222192.168.2.4
                                                                                              Apr 17, 2025 00:51:39.112293005 CEST49678443192.168.2.420.189.173.27
                                                                                              Apr 17, 2025 00:51:39.161897898 CEST4973680192.168.2.464.233.185.94
                                                                                              Apr 17, 2025 00:51:39.221709013 CEST49680443192.168.2.4204.79.197.222
                                                                                              Apr 17, 2025 00:51:39.260453939 CEST44349735204.79.197.222192.168.2.4
                                                                                              Apr 17, 2025 00:51:39.260528088 CEST49735443192.168.2.4204.79.197.222
                                                                                              Apr 17, 2025 00:51:39.271667957 CEST804973664.233.185.94192.168.2.4
                                                                                              Apr 17, 2025 00:51:39.271735907 CEST4973680192.168.2.464.233.185.94
                                                                                              Apr 17, 2025 00:51:39.271889925 CEST4973680192.168.2.464.233.185.94
                                                                                              Apr 17, 2025 00:51:39.380477905 CEST804973664.233.185.94192.168.2.4
                                                                                              Apr 17, 2025 00:51:39.380880117 CEST804973664.233.185.94192.168.2.4
                                                                                              Apr 17, 2025 00:51:39.424810886 CEST4973680192.168.2.464.233.185.94
                                                                                              Apr 17, 2025 00:51:39.831075907 CEST49680443192.168.2.4204.79.197.222
                                                                                              Apr 17, 2025 00:51:41.034672976 CEST49680443192.168.2.4204.79.197.222
                                                                                              Apr 17, 2025 00:51:42.214823008 CEST4434972574.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:51:42.214890957 CEST4434972574.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:51:42.214948893 CEST49725443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:51:42.808988094 CEST49725443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:51:42.809034109 CEST4434972574.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:51:43.447344065 CEST49680443192.168.2.4204.79.197.222
                                                                                              Apr 17, 2025 00:51:43.916106939 CEST49678443192.168.2.420.189.173.27
                                                                                              Apr 17, 2025 00:51:44.959625006 CEST49671443192.168.2.4204.79.197.203
                                                                                              Apr 17, 2025 00:51:48.253985882 CEST49680443192.168.2.4204.79.197.222
                                                                                              Apr 17, 2025 00:51:53.517925024 CEST49678443192.168.2.420.189.173.27
                                                                                              Apr 17, 2025 00:51:57.855324030 CEST49680443192.168.2.4204.79.197.222
                                                                                              Apr 17, 2025 00:52:31.925987959 CEST49743443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:52:31.926042080 CEST4434974374.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:52:31.926147938 CEST49743443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:52:31.926279068 CEST49743443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:52:31.926287889 CEST4434974374.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:52:32.143585920 CEST4434974374.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:52:32.144207954 CEST49743443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:52:32.144259930 CEST4434974374.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:52:39.706371069 CEST4973680192.168.2.464.233.185.94
                                                                                              Apr 17, 2025 00:52:39.812654018 CEST804973664.233.185.94192.168.2.4
                                                                                              Apr 17, 2025 00:52:39.812699080 CEST4973680192.168.2.464.233.185.94
                                                                                              Apr 17, 2025 00:52:42.145988941 CEST4434974374.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:52:42.146056890 CEST4434974374.125.136.104192.168.2.4
                                                                                              Apr 17, 2025 00:52:42.146188974 CEST49743443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:52:42.802202940 CEST49743443192.168.2.474.125.136.104
                                                                                              Apr 17, 2025 00:52:42.802231073 CEST4434974374.125.136.104192.168.2.4
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Apr 17, 2025 00:51:27.585798979 CEST53548041.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:51:27.684467077 CEST53581261.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:51:28.508654118 CEST53543511.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:51:28.685575008 CEST53650751.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:51:31.863578081 CEST5226053192.168.2.41.1.1.1
                                                                                              Apr 17, 2025 00:51:31.863756895 CEST6323653192.168.2.41.1.1.1
                                                                                              Apr 17, 2025 00:51:31.972299099 CEST53632361.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:51:31.972321987 CEST53522601.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:51:32.847743988 CEST4946853192.168.2.41.1.1.1
                                                                                              Apr 17, 2025 00:51:32.848098993 CEST6319353192.168.2.41.1.1.1
                                                                                              Apr 17, 2025 00:51:32.960640907 CEST53494681.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:51:32.963197947 CEST53631931.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.664607048 CEST5745653192.168.2.41.1.1.1
                                                                                              Apr 17, 2025 00:51:33.664815903 CEST6475453192.168.2.41.1.1.1
                                                                                              Apr 17, 2025 00:51:33.772062063 CEST53574561.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:51:33.772105932 CEST53647541.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:51:45.762425900 CEST53497531.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:52:04.471033096 CEST53571251.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:52:27.277014971 CEST53638241.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:52:27.439865112 CEST53495941.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:52:30.361227036 CEST53561061.1.1.1192.168.2.4
                                                                                              Apr 17, 2025 00:52:34.119594097 CEST138138192.168.2.4192.168.2.255
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Apr 17, 2025 00:51:31.863578081 CEST192.168.2.41.1.1.10x94c7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:31.863756895 CEST192.168.2.41.1.1.10x8781Standard query (0)www.google.com65IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:32.847743988 CEST192.168.2.41.1.1.10x9762Standard query (0)varendot.comA (IP address)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:32.848098993 CEST192.168.2.41.1.1.10x5d7aStandard query (0)varendot.com65IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:33.664607048 CEST192.168.2.41.1.1.10x4d89Standard query (0)fonts.bunny.netA (IP address)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:33.664815903 CEST192.168.2.41.1.1.10xe64bStandard query (0)fonts.bunny.net65IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Apr 17, 2025 00:51:31.972299099 CEST1.1.1.1192.168.2.40x8781No error (0)www.google.com65IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:31.972321987 CEST1.1.1.1192.168.2.40x94c7No error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:31.972321987 CEST1.1.1.1192.168.2.40x94c7No error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:31.972321987 CEST1.1.1.1192.168.2.40x94c7No error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:31.972321987 CEST1.1.1.1192.168.2.40x94c7No error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:31.972321987 CEST1.1.1.1192.168.2.40x94c7No error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:31.972321987 CEST1.1.1.1192.168.2.40x94c7No error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:32.960640907 CEST1.1.1.1192.168.2.40x9762No error (0)varendot.comvarendot.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:32.960640907 CEST1.1.1.1192.168.2.40x9762No error (0)varendot.b-cdn.net185.152.66.243A (IP address)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:32.963197947 CEST1.1.1.1192.168.2.40x5d7aNo error (0)varendot.comvarendot.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:33.772062063 CEST1.1.1.1192.168.2.40x4d89No error (0)fonts.bunny.netbunnyfonts.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:33.772062063 CEST1.1.1.1192.168.2.40x4d89No error (0)bunnyfonts.b-cdn.net185.152.66.243A (IP address)IN (0x0001)false
                                                                                              Apr 17, 2025 00:51:33.772105932 CEST1.1.1.1192.168.2.40xe64bNo error (0)fonts.bunny.netbunnyfonts.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                              • varendot.com
                                                                                                • fonts.bunny.net
                                                                                              • c.pki.goog
                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              0192.168.2.44973664.233.185.9480
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Apr 17, 2025 00:51:39.271889925 CEST200OUTGET /r/r4.crl HTTP/1.1
                                                                                              Cache-Control: max-age = 3000
                                                                                              Connection: Keep-Alive
                                                                                              Accept: */*
                                                                                              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                              User-Agent: Microsoft-CryptoAPI/10.0
                                                                                              Host: c.pki.goog
                                                                                              Apr 17, 2025 00:51:39.380880117 CEST1243INHTTP/1.1 200 OK
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                                              Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                                              Content-Length: 530
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Server: sffe
                                                                                              X-XSS-Protection: 0
                                                                                              Date: Wed, 16 Apr 2025 22:26:30 GMT
                                                                                              Expires: Wed, 16 Apr 2025 23:16:30 GMT
                                                                                              Cache-Control: public, max-age=3000
                                                                                              Age: 1509
                                                                                              Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                                                                              Content-Type: application/pkix-crl
                                                                                              Vary: Accept-Encoding
                                                                                              Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                                                                              Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.449727185.152.66.2434434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-04-16 22:51:33 UTC674OUTGET /lenCatch.txt HTTP/1.1
                                                                                              Host: varendot.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-User: ?1
                                                                                              Sec-Fetch-Dest: document
                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2025-04-16 22:51:33 UTC601INHTTP/1.1 404 Not Found
                                                                                              Date: Wed, 16 Apr 2025 22:51:33 GMT
                                                                                              Content-Type: text/html
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Server: BunnyCDN-GA1-911
                                                                                              CDN-PullZone: 3359997
                                                                                              CDN-Uid: 37f62a43-5eda-453a-ae48-3e4dd3eadbc7
                                                                                              CDN-RequestCountryCode: US
                                                                                              Cache-Control: no-cache
                                                                                              CDN-StorageBalancer: NY-703
                                                                                              CDN-StorageServer: DE-639
                                                                                              CDN-ProxyVer: 1.23
                                                                                              CDN-RequestPullSuccess: True
                                                                                              CDN-RequestPullCode: 404
                                                                                              CDN-CachedAt: 04/16/2025 22:51:33
                                                                                              CDN-EdgeStorageId: 911
                                                                                              CDN-RequestId: d9b04e6ade1a047284565929304709aa
                                                                                              CDN-Cache: MISS
                                                                                              CDN-Status: 404
                                                                                              CDN-RequestTime: 2
                                                                                              2025-04-16 22:51:33 UTC685INData Raw: 32 61 36 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 62 75 6e 6e 79 2e 6e 65 74 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 75 62 69 6b 3a 33 30 30 2c 34 30 30 2c 35 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 75 62 69 6b 27 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72
                                                                                              Data Ascii: 2a6<html><head><title>404 - File Not Found</title><link href='//fonts.bunny.net/css?family=Rubik:300,400,500' rel='stylesheet' type='text/css'><style>html, body { width: 100%; margin: 0; padding: 0; text-align: center; font-family: 'Rubik'; background-r
                                                                                              2025-04-16 22:51:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.449730185.152.66.2434434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-04-16 22:51:33 UTC594OUTGET /css?family=Rubik:300,400,500 HTTP/1.1
                                                                                              Host: fonts.bunny.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              Accept: text/css,*/*;q=0.1
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: style
                                                                                              Sec-Fetch-Storage-Access: active
                                                                                              Referer: https://varendot.com/
                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2025-04-16 22:51:34 UTC938INHTTP/1.1 200 OK
                                                                                              Date: Wed, 16 Apr 2025 22:51:34 GMT
                                                                                              Content-Type: text/css; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Server: BunnyCDN-GA1-911
                                                                                              CDN-PullZone: 781720
                                                                                              CDN-Uid: 3a60ca70-b89d-4cd5-a4b5-34a3468d7e0f
                                                                                              CDN-RequestCountryCode: US
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                              Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                              Cache-Control: public, max-age=2592000
                                                                                              Last-Modified: Tue, 15 Apr 2025 02:26:15 GMT
                                                                                              CDN-ProxyVer: 1.23
                                                                                              CDN-RequestPullSuccess: True
                                                                                              CDN-RequestPullCode: 200
                                                                                              CDN-CachedAt: 04/15/2025 02:26:15
                                                                                              CDN-EdgeStorageId: 911
                                                                                              CDN-RequestId: 9922e58de41e757d0301f45a49d267e7
                                                                                              CDN-Cache: HIT
                                                                                              CDN-Status: 200
                                                                                              CDN-RequestTime: 1
                                                                                              2025-04-16 22:51:34 UTC9083INData Raw: 32 33 37 33 0d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 75 62 69 6b 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 31 30 30 25 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 62 75 6e 6e 79 2e 6e 65 74 2f 72 75 62 69 6b 2f 66 69 6c 65 73 2f 72 75 62 69 6b 2d 6c 61 74 69 6e 2d 33 30 30 2d 6e 6f 72 6d 61 6c 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 62 75 6e 6e 79 2e 6e 65 74 2f 72 75 62 69 6b 2f 66 69 6c 65 73 2f 72 75
                                                                                              Data Ascii: 2373/* latin */@font-face { font-family: 'Rubik'; font-style: normal; font-weight: 300; font-stretch: 100%; src: url(https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2) format('woff2'), url(https://fonts.bunny.net/rubik/files/ru
                                                                                              2025-04-16 22:51:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.449726185.152.66.2434434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-04-16 22:51:34 UTC599OUTGET /favicon.ico HTTP/1.1
                                                                                              Host: varendot.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://varendot.com/lenCatch.txt
                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2025-04-16 22:51:34 UTC602INHTTP/1.1 404 Not Found
                                                                                              Date: Wed, 16 Apr 2025 22:51:34 GMT
                                                                                              Content-Type: text/html
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Server: BunnyCDN-GA1-911
                                                                                              CDN-PullZone: 3359997
                                                                                              CDN-Uid: 37f62a43-5eda-453a-ae48-3e4dd3eadbc7
                                                                                              CDN-RequestCountryCode: US
                                                                                              Cache-Control: no-cache
                                                                                              CDN-StorageBalancer: NY-346
                                                                                              CDN-StorageServer: DE-1023
                                                                                              CDN-ProxyVer: 1.23
                                                                                              CDN-RequestPullSuccess: True
                                                                                              CDN-RequestPullCode: 404
                                                                                              CDN-CachedAt: 04/16/2025 22:51:34
                                                                                              CDN-EdgeStorageId: 911
                                                                                              CDN-RequestId: f10c54c39283d85ed6b8b53aef55df4f
                                                                                              CDN-Cache: MISS
                                                                                              CDN-Status: 404
                                                                                              CDN-RequestTime: 0
                                                                                              2025-04-16 22:51:34 UTC685INData Raw: 32 61 36 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 62 75 6e 6e 79 2e 6e 65 74 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 75 62 69 6b 3a 33 30 30 2c 34 30 30 2c 35 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 75 62 69 6b 27 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72
                                                                                              Data Ascii: 2a6<html><head><title>404 - File Not Found</title><link href='//fonts.bunny.net/css?family=Rubik:300,400,500' rel='stylesheet' type='text/css'><style>html, body { width: 100%; margin: 0; padding: 0; text-align: center; font-family: 'Rubik'; background-r
                                                                                              2025-04-16 22:51:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.449731185.152.66.2434434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-04-16 22:51:34 UTC614OUTGET /rubik/files/rubik-latin-500-normal.woff2 HTTP/1.1
                                                                                              Host: fonts.bunny.net
                                                                                              Connection: keep-alive
                                                                                              Origin: https://varendot.com
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: font
                                                                                              Referer: https://fonts.bunny.net/css?family=Rubik:300,400,500
                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2025-04-16 22:51:34 UTC990INHTTP/1.1 200 OK
                                                                                              Date: Wed, 16 Apr 2025 22:51:34 GMT
                                                                                              Content-Type: font/woff2
                                                                                              Content-Length: 19140
                                                                                              Connection: close
                                                                                              Server: BunnyCDN-GA1-911
                                                                                              CDN-PullZone: 781720
                                                                                              CDN-Uid: 3a60ca70-b89d-4cd5-a4b5-34a3468d7e0f
                                                                                              CDN-RequestCountryCode: US
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                              Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                              Cache-Control: public, max-age=2592000
                                                                                              ETag: "67fa5739-4ac4"
                                                                                              Last-Modified: Sat, 12 Apr 2025 12:06:17 GMT
                                                                                              CDN-StorageServer: NY-833
                                                                                              CDN-FileServer: 786
                                                                                              CDN-ProxyVer: 1.22
                                                                                              CDN-RequestPullSuccess: True
                                                                                              CDN-RequestPullCode: 200
                                                                                              CDN-CachedAt: 04/13/2025 16:24:29
                                                                                              CDN-EdgeStorageId: 911
                                                                                              CDN-RequestId: 45766bfd467acb245815ccdd11dd086d
                                                                                              CDN-Cache: HIT
                                                                                              CDN-Status: 200
                                                                                              CDN-RequestTime: 1
                                                                                              Accept-Ranges: bytes
                                                                                              2025-04-16 22:51:34 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 4a c4 00 10 00 00 00 00 bc 90 00 00 4a 5f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 3e 1b f8 04 1c 89 62 06 60 3f 53 54 41 54 44 00 84 76 11 08 0a 81 cd 68 81 a3 17 0b 84 4e 00 01 36 02 24 03 89 18 04 20 05 85 0c 07 8b 55 0c 07 1b d6 a3 07 d8 36 6d 9a 19 74 07 e0 6a 47 75 6d dc 64 ba cd 53 6e 47 a1 dd f6 7c c8 cc 80 b0 71 00 20 d4 ab 66 ff ff 67 24 1d 31 d6 d8 d9 06 1c 5a be f5 10 13 c4 64 59 52 2a a1 42 6f 14 36 aa 76 85 69 24 a6 54 85 13 d5 21 db c8 64 03 2d a7 2e c5 29 b3 b4 e0 28 57 22 a1 98 c2 c4 77 d3 53 18 85 4f 52 e1 a6 9d 4c 10 53 9a f9 8f 7b e3 54 b4 1d 2e a1 ab 07 db a8 32 91 e5 30 21 f3 26 99 1b d5 98 86 d9 1b e7 16 ae d0 eb e7 61 5a 79 f0 25 cf 3e 85 59 da 2f f4 db cb 85 2f 13
                                                                                              Data Ascii: wOF2JJ_>b`?STATDvhN6$ U6mtjGumdSnG|q fg$1ZdYR*Bo6vi$T!d-.)(W"wSORLS{T.20!&aZy%>Y//
                                                                                              2025-04-16 22:51:34 UTC2756INData Raw: 0f dc 57 23 07 b5 2c e4 0c 56 e6 33 75 f2 a7 e3 3f 8e 9d 9a 62 96 e3 bf 08 e5 84 ad ea c6 77 17 58 42 d6 27 5f 8f ed ad 27 c1 73 2c f2 49 6b b5 99 f6 09 33 9b 09 d5 21 72 c5 34 b4 dc 5c 0c 1d 6b 09 cc 94 33 e0 af fb b6 d7 b7 6b 3b 9e 86 13 4b 73 fb b6 8b 48 55 d1 6d db 5a 25 db 76 45 27 1f 3a c6 aa 66 c4 a0 ee 0a b6 81 ee c9 9a e4 c8 54 79 e9 5b 32 89 73 a7 6d 80 8c 2f b7 0a b3 32 b0 5c 29 ce e5 f2 d7 4d 58 3b c0 81 ad f8 04 bb 2a bf a2 7c e3 13 3f ae 11 81 68 94 c5 40 9e 68 ef 1c be 86 ba b0 4f f7 cd e8 7c 0c 61 b0 72 90 9f 3a 03 0e bd 9d 5a 18 01 cd 1f e0 69 3c 8d a5 d9 74 5f f2 52 3a 6a b1 44 5a fc 9b 4e b3 c7 39 5a 67 07 b7 2e 18 ea f8 8a 8d 39 f7 4e 72 91 d3 3a 44 21 94 40 da 89 a5 89 28 68 8f 4c 04 2b 88 b5 5e da 0e 05 08 90 d4 5a ca cd 43 91 72 3a
                                                                                              Data Ascii: W#,V3u?bwXB'_'s,Ik3!r4\k3k;KsHUmZ%vE':fTy[2sm/2\)MX;*|?h@hO|ar:Zi<t_R:jDZN9Zg.9Nr:D!@(hL+^ZCr:


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.449732185.152.66.2434434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-04-16 22:51:34 UTC614OUTGET /rubik/files/rubik-latin-300-normal.woff2 HTTP/1.1
                                                                                              Host: fonts.bunny.net
                                                                                              Connection: keep-alive
                                                                                              Origin: https://varendot.com
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: font
                                                                                              Referer: https://fonts.bunny.net/css?family=Rubik:300,400,500
                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2025-04-16 22:51:34 UTC990INHTTP/1.1 200 OK
                                                                                              Date: Wed, 16 Apr 2025 22:51:34 GMT
                                                                                              Content-Type: font/woff2
                                                                                              Content-Length: 17556
                                                                                              Connection: close
                                                                                              Server: BunnyCDN-GA1-911
                                                                                              CDN-PullZone: 781720
                                                                                              CDN-Uid: 3a60ca70-b89d-4cd5-a4b5-34a3468d7e0f
                                                                                              CDN-RequestCountryCode: US
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                              Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                              Cache-Control: public, max-age=2592000
                                                                                              ETag: "67f18472-4494"
                                                                                              Last-Modified: Sat, 05 Apr 2025 19:28:50 GMT
                                                                                              CDN-StorageServer: NY-673
                                                                                              CDN-FileServer: 693
                                                                                              CDN-ProxyVer: 1.22
                                                                                              CDN-RequestPullSuccess: True
                                                                                              CDN-RequestPullCode: 200
                                                                                              CDN-CachedAt: 04/06/2025 05:50:09
                                                                                              CDN-EdgeStorageId: 911
                                                                                              CDN-RequestId: a344dcf75d91b03fa087b6ff59561938
                                                                                              CDN-Cache: HIT
                                                                                              CDN-Status: 200
                                                                                              CDN-RequestTime: 0
                                                                                              Accept-Ranges: bytes
                                                                                              2025-04-16 22:51:34 UTC15394INData Raw: 77 4f 46 32 00 01 00 00 00 00 44 94 00 10 00 00 00 00 ba a8 00 00 44 31 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 3e 1b f7 52 1c 89 30 06 60 3f 53 54 41 54 44 00 84 76 11 08 0a 81 cb 34 81 a2 67 0b 84 4a 00 01 36 02 24 03 89 10 04 20 05 84 78 07 8b 26 0c 07 1b f7 a2 07 d8 36 8d f8 59 77 02 a9 b5 26 d9 9d 7c 34 a2 71 3b 28 4a 50 7c f3 11 a9 48 d7 ca fe ff bf 26 c8 31 46 73 d4 21 a8 f5 9f 70 08 47 92 30 ab 54 55 ea 55 4d 1b 92 de 75 d4 ea 9c 63 8a f1 51 6a 4d 18 d3 f7 6b 99 6f 9b f2 65 09 6c df b7 39 d8 bd 72 84 56 26 e6 b7 74 18 97 7b 76 13 06 47 a4 1d d3 2f b5 18 67 b8 09 83 05 8b ca 4e 9d a3 0c 95 ef cb 88 fc f4 8f 76 fc e1 2e 5b a9 6f cc 04 47 e8 10 6a 2e 6c 2d 3d 7a a7 e5 0b bf f1 2f be 08 8c 5b ec a8 33 f3 f2 fc ff
                                                                                              Data Ascii: wOF2DD1>R0`?STATDv4gJ6$ x&6Yw&|4q;(JP|H&1Fs!pG0TUUMucQjMkoel9rV&t{vG/gNv.[oGj.l-=z/[3
                                                                                              2025-04-16 22:51:34 UTC2162INData Raw: fe 7e 77 0b 05 27 7b 66 ed 54 6f 50 76 ea 71 d6 88 7d 03 4c 96 18 c0 58 2f b0 e1 91 f7 52 65 b1 2b a5 fc ce f5 57 07 6b 01 04 00 a0 40 7c f0 21 90 24 5e 2c 00 ab 8e 42 86 f0 59 91 13 b7 7f 14 af 4a 7c 14 21 d8 0b dc ec 24 b0 44 64 d6 f0 c1 30 51 32 d5 90 13 b7 7e 3a cf 25 0a 9c f8 ff 39 e1 fb 9c b8 07 a7 f3 5e e2 12 75 32 e0 6a 90 2c be 2a a9 c4 b3 15 2a d3 fc c2 b7 e6 82 45 a3 78 f5 34 9b d3 fc 8c 2a 89 cb 24 ab f9 32 d7 e0 60 15 65 71 6d 85 15 ba 0d e0 6c 20 8e 8b 31 55 4f 4c ea 2d 77 94 be 91 6d 8a 9c c4 47 9c 24 3b 9c e4 57 4f 57 1c e2 51 15 71 4f 45 d4 b4 1b 4e e2 53 a6 4b 0e 8a a5 4e d2 c1 4e b2 17 9d c4 ef 4d 97 bc 2e 26 a6 4b 87 d5 d7 0f 14 ae ac d6 20 1e ac 68 30 1d 80 93 f8 4c 27 c9 b1 d9 ec 75 6c 42 70 7a b5 29 e2 b1 8a 29 a6 13 e1 24 be 98 49
                                                                                              Data Ascii: ~w'{fToPvq}LX/Re+Wk@|!$^,BYJ|!$Dd0Q2~:%9^u2j,**Ex4*$2`eqml 1UOL-wmG$;WOWQqOENSKNNM.&K h0L'ulBpz))$I


                                                                                              020406080s020406080100

                                                                                              Click to jump to process

                                                                                              020406080s0.0050100MB

                                                                                              Click to jump to process

                                                                                              Target ID:1
                                                                                              Start time:18:51:22
                                                                                              Start date:16/04/2025
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                              Imagebase:0x7ff786830000
                                                                                              File size:3'388'000 bytes
                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Target ID:2
                                                                                              Start time:18:51:25
                                                                                              Start date:16/04/2025
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --subproc-heap-profiling --field-trial-handle=2020,i,3426227217870726310,12537377119968816039,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3
                                                                                              Imagebase:0x7ff786830000
                                                                                              File size:3'388'000 bytes
                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Target ID:4
                                                                                              Start time:18:51:31
                                                                                              Start date:16/04/2025
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://varendot.com/lenCatch.txt"
                                                                                              Imagebase:0x7ff786830000
                                                                                              File size:3'388'000 bytes
                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              No disassembly