Edit tour

Windows Analysis Report
http://facturacion30345.iamallama.com/

Overview

General Information

Sample URL:http://facturacion30345.iamallama.com/
Analysis ID:1672188
Infos:

Detection

Score:0
Range:0 - 100
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9905632549315311955,5638145448524907450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2112 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9905632549315311955,5638145448524907450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5044 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://facturacion30345.iamallama.com/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 156.227.0.99:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.254:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: facturacion30345.iamallama.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: facturacion30345.iamallama.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: facturacion30345.iamallama.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: facturacion30345.iamallama.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 156.227.0.99:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.254:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: classification engineClassification label: clean0.win@27/0@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9905632549315311955,5638145448524907450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2112 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9905632549315311955,5638145448524907450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5044 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://facturacion30345.iamallama.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9905632549315311955,5638145448524907450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2112 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9905632549315311955,5638145448524907450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5044 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1672188 URL: http://facturacion30345.iam... Startdate: 23/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.5, 138, 443, 49626 unknown unknown 5->15 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 17 www.google.com 142.250.69.4, 443, 49703, 49721 GOOGLEUS United States 10->17 19 facturacion30345.iamallama.com 156.227.0.99, 443, 49704, 49705 DXTL-HKDXTLTseungKwanOServiceHK Seychelles 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://facturacion30345.iamallama.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://facturacion30345.iamallama.com/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
facturacion30345.iamallama.com
156.227.0.99
truefalse
    unknown
    www.google.com
    142.250.69.4
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://facturacion30345.iamallama.com/false
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.69.4
      www.google.comUnited States
      15169GOOGLEUSfalse
      156.227.0.99
      facturacion30345.iamallama.comSeychelles
      134548DXTL-HKDXTLTseungKwanOServiceHKfalse
      IP
      192.168.2.5
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1672188
      Start date and time:2025-04-23 17:04:13 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 56s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://facturacion30345.iamallama.com/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:9
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@27/0@6/3
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 184.29.183.29, 23.220.73.6, 192.178.49.174, 192.178.49.195, 74.125.137.84, 142.250.69.14, 4.175.87.197
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, c.pki.goog
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenFile calls found.
      • VT rate limit hit for: http://facturacion30345.iamallama.com/
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info

      Download Network PCAP: filteredfull

      • Total Packets: 89
      • 443 (HTTPS)
      • 80 (HTTP)
      • 53 (DNS)
      TimestampSource PortDest PortSource IPDest IP
      Apr 23, 2025 17:05:06.062413931 CEST49676443192.168.2.520.189.173.14
      Apr 23, 2025 17:05:06.373003006 CEST49676443192.168.2.520.189.173.14
      Apr 23, 2025 17:05:06.982343912 CEST49676443192.168.2.520.189.173.14
      Apr 23, 2025 17:05:07.029237986 CEST49672443192.168.2.5204.79.197.203
      Apr 23, 2025 17:05:08.185488939 CEST49676443192.168.2.520.189.173.14
      Apr 23, 2025 17:05:10.591726065 CEST49676443192.168.2.520.189.173.14
      Apr 23, 2025 17:05:15.513849020 CEST49676443192.168.2.520.189.173.14
      Apr 23, 2025 17:05:16.666776896 CEST49672443192.168.2.5204.79.197.203
      Apr 23, 2025 17:05:18.562724113 CEST49703443192.168.2.5142.250.69.4
      Apr 23, 2025 17:05:18.562760115 CEST44349703142.250.69.4192.168.2.5
      Apr 23, 2025 17:05:18.562871933 CEST49703443192.168.2.5142.250.69.4
      Apr 23, 2025 17:05:18.563087940 CEST49703443192.168.2.5142.250.69.4
      Apr 23, 2025 17:05:18.563101053 CEST44349703142.250.69.4192.168.2.5
      Apr 23, 2025 17:05:18.883507967 CEST44349703142.250.69.4192.168.2.5
      Apr 23, 2025 17:05:18.883580923 CEST49703443192.168.2.5142.250.69.4
      Apr 23, 2025 17:05:18.884596109 CEST49703443192.168.2.5142.250.69.4
      Apr 23, 2025 17:05:18.884607077 CEST44349703142.250.69.4192.168.2.5
      Apr 23, 2025 17:05:18.884840012 CEST44349703142.250.69.4192.168.2.5
      Apr 23, 2025 17:05:18.935748100 CEST49703443192.168.2.5142.250.69.4
      Apr 23, 2025 17:05:19.894179106 CEST49704443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:19.894229889 CEST44349704156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:19.894325018 CEST49704443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:19.894506931 CEST49704443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:19.894524097 CEST44349704156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:19.896138906 CEST4970580192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:19.896308899 CEST4970680192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:20.171797037 CEST8049705156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:20.171866894 CEST8049706156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:20.171892881 CEST4970580192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:20.172015905 CEST4970680192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:20.464140892 CEST44349704156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:20.464226961 CEST49704443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:20.465228081 CEST49704443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:20.465240002 CEST44349704156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:20.465574026 CEST44349704156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:20.465831995 CEST49704443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:20.512279987 CEST44349704156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:21.041960001 CEST44349704156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:21.042052984 CEST44349704156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:21.042570114 CEST49704443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:21.064868927 CEST49704443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:21.064910889 CEST44349704156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:21.064948082 CEST49704443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:21.064976931 CEST49704443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:25.123622894 CEST49676443192.168.2.520.189.173.14
      Apr 23, 2025 17:05:28.194201946 CEST49675443192.168.2.52.23.227.208
      Apr 23, 2025 17:05:28.194201946 CEST49675443192.168.2.52.23.227.208
      Apr 23, 2025 17:05:28.194250107 CEST443496752.23.227.208192.168.2.5
      Apr 23, 2025 17:05:28.194264889 CEST443496752.23.227.208192.168.2.5
      Apr 23, 2025 17:05:28.194278002 CEST49675443192.168.2.52.23.227.208
      Apr 23, 2025 17:05:28.194295883 CEST443496752.23.227.208192.168.2.5
      Apr 23, 2025 17:05:28.213993073 CEST49711443192.168.2.52.23.227.208
      Apr 23, 2025 17:05:28.214049101 CEST443497112.23.227.208192.168.2.5
      Apr 23, 2025 17:05:28.214167118 CEST49711443192.168.2.52.23.227.208
      Apr 23, 2025 17:05:28.214426041 CEST49711443192.168.2.52.23.227.208
      Apr 23, 2025 17:05:28.214435101 CEST443497112.23.227.208192.168.2.5
      Apr 23, 2025 17:05:28.563817978 CEST49712443192.168.2.5150.171.28.254
      Apr 23, 2025 17:05:28.563854933 CEST44349712150.171.28.254192.168.2.5
      Apr 23, 2025 17:05:28.563941002 CEST49712443192.168.2.5150.171.28.254
      Apr 23, 2025 17:05:28.564657927 CEST49712443192.168.2.5150.171.28.254
      Apr 23, 2025 17:05:28.564671993 CEST44349712150.171.28.254192.168.2.5
      Apr 23, 2025 17:05:28.774601936 CEST443497112.23.227.208192.168.2.5
      Apr 23, 2025 17:05:28.774727106 CEST49711443192.168.2.52.23.227.208
      Apr 23, 2025 17:05:28.897041082 CEST44349703142.250.69.4192.168.2.5
      Apr 23, 2025 17:05:28.897099018 CEST44349703142.250.69.4192.168.2.5
      Apr 23, 2025 17:05:28.897386074 CEST49703443192.168.2.5142.250.69.4
      Apr 23, 2025 17:05:29.011980057 CEST44349712150.171.28.254192.168.2.5
      Apr 23, 2025 17:05:29.012092113 CEST49712443192.168.2.5150.171.28.254
      Apr 23, 2025 17:05:29.454444885 CEST49703443192.168.2.5142.250.69.4
      Apr 23, 2025 17:05:29.454485893 CEST44349703142.250.69.4192.168.2.5
      Apr 23, 2025 17:05:32.549299002 CEST49713443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:32.549302101 CEST49714443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:32.549356937 CEST44349713156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:32.549360991 CEST44349714156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:32.552237034 CEST49714443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:32.552241087 CEST49713443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:32.552630901 CEST49713443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:32.552630901 CEST49714443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:32.552647114 CEST44349713156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:32.552650928 CEST44349714156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:33.108612061 CEST44349713156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:33.109087944 CEST49713443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:33.109111071 CEST44349713156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:33.109240055 CEST49713443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:33.109246016 CEST44349713156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:33.109411001 CEST44349714156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:33.109555006 CEST49714443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:33.109579086 CEST44349714156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:33.686351061 CEST44349713156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:33.686414957 CEST44349713156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:33.686688900 CEST49713443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:33.688030005 CEST49713443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:33.688047886 CEST44349713156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:48.044508934 CEST443497112.23.227.208192.168.2.5
      Apr 23, 2025 17:05:48.044594049 CEST49711443192.168.2.52.23.227.208
      Apr 23, 2025 17:05:51.788762093 CEST8049706156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:51.788777113 CEST8049705156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:51.788816929 CEST4970680192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:51.788851023 CEST4970580192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:53.385042906 CEST44349714156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:53.385117054 CEST44349714156.227.0.99192.168.2.5
      Apr 23, 2025 17:05:53.385230064 CEST49714443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:53.453521967 CEST49714443192.168.2.5156.227.0.99
      Apr 23, 2025 17:05:53.453547001 CEST44349714156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:05.185801029 CEST4970580192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:05.185844898 CEST4970680192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:05.461395025 CEST8049705156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:05.461411953 CEST8049706156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:09.413096905 CEST49716443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:09.413140059 CEST44349716156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:09.413204908 CEST49716443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:09.413599968 CEST49717443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:09.413651943 CEST44349717156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:09.413702011 CEST49717443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:09.413881063 CEST49716443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:09.413892031 CEST44349716156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:09.413995981 CEST49717443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:09.414009094 CEST44349717156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:09.971764088 CEST44349716156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:09.972722054 CEST44349717156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:09.994713068 CEST49717443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:09.994760036 CEST44349717156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:09.994980097 CEST49716443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:09.995006084 CEST44349716156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:09.995198011 CEST49717443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:09.995210886 CEST44349717156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:10.552916050 CEST44349717156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:10.552987099 CEST44349717156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:10.553039074 CEST49717443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:10.553560019 CEST49717443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:10.553581953 CEST44349717156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:12.084816933 CEST8049705156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:12.084860086 CEST8049706156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:12.084964991 CEST4970580192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:12.084965944 CEST4970680192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:12.461560011 CEST4970580192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:12.461591005 CEST4970680192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:12.737246037 CEST8049705156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:12.737272978 CEST8049706156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:18.488723993 CEST49721443192.168.2.5142.250.69.4
      Apr 23, 2025 17:06:18.488770962 CEST44349721142.250.69.4192.168.2.5
      Apr 23, 2025 17:06:18.489094973 CEST49721443192.168.2.5142.250.69.4
      Apr 23, 2025 17:06:18.489706039 CEST49721443192.168.2.5142.250.69.4
      Apr 23, 2025 17:06:18.489723921 CEST44349721142.250.69.4192.168.2.5
      Apr 23, 2025 17:06:18.802654982 CEST44349721142.250.69.4192.168.2.5
      Apr 23, 2025 17:06:18.802973032 CEST49721443192.168.2.5142.250.69.4
      Apr 23, 2025 17:06:18.803005934 CEST44349721142.250.69.4192.168.2.5
      Apr 23, 2025 17:06:28.848104000 CEST44349721142.250.69.4192.168.2.5
      Apr 23, 2025 17:06:28.848160028 CEST44349721142.250.69.4192.168.2.5
      Apr 23, 2025 17:06:28.848359108 CEST49721443192.168.2.5142.250.69.4
      Apr 23, 2025 17:06:29.441209078 CEST49721443192.168.2.5142.250.69.4
      Apr 23, 2025 17:06:29.441250086 CEST44349721142.250.69.4192.168.2.5
      Apr 23, 2025 17:06:30.265026093 CEST44349716156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:30.265110970 CEST44349716156.227.0.99192.168.2.5
      Apr 23, 2025 17:06:30.265175104 CEST49716443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:30.453583002 CEST49716443192.168.2.5156.227.0.99
      Apr 23, 2025 17:06:30.453609943 CEST44349716156.227.0.99192.168.2.5
      TimestampSource PortDest PortSource IPDest IP
      Apr 23, 2025 17:05:14.255357981 CEST53496261.1.1.1192.168.2.5
      Apr 23, 2025 17:05:14.257523060 CEST53539741.1.1.1192.168.2.5
      Apr 23, 2025 17:05:15.457307100 CEST53500421.1.1.1192.168.2.5
      Apr 23, 2025 17:05:18.421247959 CEST5916253192.168.2.51.1.1.1
      Apr 23, 2025 17:05:18.421474934 CEST5212853192.168.2.51.1.1.1
      Apr 23, 2025 17:05:18.561429977 CEST53591621.1.1.1192.168.2.5
      Apr 23, 2025 17:05:18.561912060 CEST53521281.1.1.1192.168.2.5
      Apr 23, 2025 17:05:19.371000051 CEST6130153192.168.2.51.1.1.1
      Apr 23, 2025 17:05:19.371321917 CEST6450553192.168.2.51.1.1.1
      Apr 23, 2025 17:05:19.385654926 CEST5156753192.168.2.51.1.1.1
      Apr 23, 2025 17:05:19.385976076 CEST6034653192.168.2.51.1.1.1
      Apr 23, 2025 17:05:19.893341064 CEST53603461.1.1.1192.168.2.5
      Apr 23, 2025 17:05:19.893579960 CEST53515671.1.1.1192.168.2.5
      Apr 23, 2025 17:05:19.894259930 CEST53645051.1.1.1192.168.2.5
      Apr 23, 2025 17:05:19.895339966 CEST53613011.1.1.1192.168.2.5
      Apr 23, 2025 17:05:32.453816891 CEST53651901.1.1.1192.168.2.5
      Apr 23, 2025 17:05:51.313374996 CEST53586021.1.1.1192.168.2.5
      Apr 23, 2025 17:06:09.336486101 CEST138138192.168.2.5192.168.2.255
      Apr 23, 2025 17:06:13.905126095 CEST53546931.1.1.1192.168.2.5
      Apr 23, 2025 17:06:13.967478991 CEST53513351.1.1.1192.168.2.5
      Apr 23, 2025 17:06:17.140429974 CEST53510751.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 23, 2025 17:05:18.421247959 CEST192.168.2.51.1.1.10x3bc0Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Apr 23, 2025 17:05:18.421474934 CEST192.168.2.51.1.1.10x9fe2Standard query (0)www.google.com65IN (0x0001)false
      Apr 23, 2025 17:05:19.371000051 CEST192.168.2.51.1.1.10x1d49Standard query (0)facturacion30345.iamallama.comA (IP address)IN (0x0001)false
      Apr 23, 2025 17:05:19.371321917 CEST192.168.2.51.1.1.10x9217Standard query (0)facturacion30345.iamallama.com65IN (0x0001)false
      Apr 23, 2025 17:05:19.385654926 CEST192.168.2.51.1.1.10x2c7Standard query (0)facturacion30345.iamallama.comA (IP address)IN (0x0001)false
      Apr 23, 2025 17:05:19.385976076 CEST192.168.2.51.1.1.10x773Standard query (0)facturacion30345.iamallama.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 23, 2025 17:05:18.561429977 CEST1.1.1.1192.168.2.50x3bc0No error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
      Apr 23, 2025 17:05:18.561912060 CEST1.1.1.1192.168.2.50x9fe2No error (0)www.google.com65IN (0x0001)false
      Apr 23, 2025 17:05:19.893579960 CEST1.1.1.1192.168.2.50x2c7No error (0)facturacion30345.iamallama.com156.227.0.99A (IP address)IN (0x0001)false
      Apr 23, 2025 17:05:19.895339966 CEST1.1.1.1192.168.2.50x1d49No error (0)facturacion30345.iamallama.com156.227.0.99A (IP address)IN (0x0001)false
      • facturacion30345.iamallama.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.549705156.227.0.99807072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Apr 23, 2025 17:06:05.185801029 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.549706156.227.0.99807072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Apr 23, 2025 17:06:05.185844898 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.549704156.227.0.994437072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2025-04-23 15:05:20 UTC680OUTGET / HTTP/1.1
      Host: facturacion30345.iamallama.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br, zstd
      Accept-Language: en-US,en;q=0.9
      2025-04-23 15:05:21 UTC173INData Raw: 48 54 54 50 2f 31 2e 30 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 33 20 41 70 72 20 32 30 32 35 20 31 35 3a 30 35 3a 32 30 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 0d 0a
      Data Ascii: HTTP/1.0 404 Not FoundDate: Wed, 23 Apr 2025 15:05:20 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 0Connection: closeContent-Type: text/html; charset=UTF-8


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.549713156.227.0.994437072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2025-04-23 15:05:33 UTC712OUTGET / HTTP/1.1
      Host: facturacion30345.iamallama.com
      Connection: keep-alive
      Cache-Control: max-age=0
      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br, zstd
      Accept-Language: en-US,en;q=0.9
      2025-04-23 15:05:33 UTC173INData Raw: 48 54 54 50 2f 31 2e 30 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 33 20 41 70 72 20 32 30 32 35 20 31 35 3a 30 35 3a 33 33 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 0d 0a
      Data Ascii: HTTP/1.0 404 Not FoundDate: Wed, 23 Apr 2025 15:05:33 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 0Connection: closeContent-Type: text/html; charset=UTF-8


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.549717156.227.0.994437072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2025-04-23 15:06:09 UTC712OUTGET / HTTP/1.1
      Host: facturacion30345.iamallama.com
      Connection: keep-alive
      Cache-Control: max-age=0
      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br, zstd
      Accept-Language: en-US,en;q=0.9
      2025-04-23 15:06:10 UTC173INData Raw: 48 54 54 50 2f 31 2e 30 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 33 20 41 70 72 20 32 30 32 35 20 31 35 3a 30 36 3a 31 30 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 0d 0a
      Data Ascii: HTTP/1.0 404 Not FoundDate: Wed, 23 Apr 2025 15:06:10 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 0Connection: closeContent-Type: text/html; charset=UTF-8


      020406080s020406080100

      Click to jump to process

      020406080s0.0050100MB

      Click to jump to process

      Target ID:0
      Start time:11:05:08
      Start date:23/04/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff695ee0000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:11:05:12
      Start date:23/04/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9905632549315311955,5638145448524907450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2112 /prefetch:3
      Imagebase:0x7ff695ee0000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:11:05:15
      Start date:23/04/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9905632549315311955,5638145448524907450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5044 /prefetch:8
      Imagebase:0x7ff695ee0000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:5
      Start time:11:05:18
      Start date:23/04/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://facturacion30345.iamallama.com/"
      Imagebase:0x7ff695ee0000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

      No disassembly