Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://api.wavebrowser.co

Overview

General Information

Sample URL:http://api.wavebrowser.co
Analysis ID:1520808
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Detected non-DNS traffic on DNS port
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2356,i,2562662744788510625,17833665766624489649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api.wavebrowser.co" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49728 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:58867 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:58864 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49728 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.wavebrowser.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: api.wavebrowser.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://api.wavebrowser.co/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: api.wavebrowser.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 21:30:42 GMTContent-Length: 0Connection: keep-aliveServer: nginxX-Robots-Tag: noindex, nofollowAccept-CH: Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 58866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 58867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58866
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:58867 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4488_1352463856Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4488_1352463856\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4488_1352463856\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4488_1352463856\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4488_1352463856\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4488_1352463856\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4488_1352463856\manifest.fingerprintJump to behavior
Source: classification engineClassification label: clean1.win@17/7@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2356,i,2562662744788510625,17833665766624489649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api.wavebrowser.co"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2356,i,2562662744788510625,17833665766624489649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://text.com0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://the42.ie0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://helpdesk.com0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://motherandbaby.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
https://hjck.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      unknown
      api.wavebrowser.co
      52.22.205.24
      truefalse
        unknown
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        217.20.57.18
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://wieistmeineip.desets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://mercadoshops.com.cosets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://gliadomain.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://poalim.xyzsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://mercadolivre.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://reshim.orgsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://nourishingpursuits.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://medonet.plsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://unotv.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://mercadoshops.com.brsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://joyreactor.ccsets.json.0.drfalse
              unknown
              https://zdrowietvn.plsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://johndeere.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://songstats.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://baomoi.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://supereva.itsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://elfinancierocr.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://bolasport.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://rws1nvtvt.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://desimartini.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hearty.appsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hearty.giftsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadoshops.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://heartymail.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://nlc.husets.json.0.drfalse
                unknown
                https://p106.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://radio2.besets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://finn.nosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hc1.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://kompas.tvsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mystudentdashboard.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://songshare.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://smaker.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.com.mxsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://p24.husets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://talkdeskqaid.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://24.husets.json.0.drfalse
                  unknown
                  https://mercadopago.com.pesets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://cardsayings.netsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://text.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mightytext.netsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://pudelek.plsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://hazipatika.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://joyreactor.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://cookreactor.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://wildixin.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://eworkbookcloud.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://cognitiveai.rusets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://nacion.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://chennien.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://drimer.travelsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://deccoria.plsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mercadopago.clsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://talkdeskstgid.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://naukri.comsets.json.0.drfalse
                    unknown
                    https://interia.plsets.json.0.drfalse
                      unknown
                      https://bonvivir.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://carcostadvisor.besets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://salemovetravel.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://sapo.iosets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://wpext.plsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://welt.desets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://poalim.sitesets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://drimer.iosets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://infoedgeindia.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://blackrockadvisorelite.itsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cognitive-ai.rusets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cafemedia.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://graziadaily.co.uksets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://thirdspace.org.ausets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadoshops.com.arsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://smpn106jkt.sch.idsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://elpais.uysets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://landyrev.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://the42.iesets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://commentcamarche.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://tucarro.com.vesets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://rws3nvtvt.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://eleconomista.netsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://helpdesk.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadolivre.com.brsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://clmbtech.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://standardsandpraiserepurpose.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://07c225f3.onlinesets.json.0.drfalse
                        unknown
                        https://salemovefinancial.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://mercadopago.com.brsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://commentcamarche.netsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://etfacademy.itsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://mighty-app.appspot.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://hj.rssets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://hearty.mesets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://mercadolibre.com.gtsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://timesinternet.insets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://indiatodayne.insets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://idbs-staging.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://blackrock.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://idbs-eworkbook.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://motherandbaby.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://mercadolibre.co.crsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://hjck.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.185.132
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        52.22.205.24
                        api.wavebrowser.coUnited States
                        14618AMAZON-AESUSfalse
                        IP
                        192.168.2.6
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1520808
                        Start date and time:2024-09-27 23:29:45 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 5s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://api.wavebrowser.co
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:9
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean1.win@17/7@4/4
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.184.206, 74.125.206.84, 34.104.35.123, 20.12.23.50, 192.229.221.95, 13.85.23.206, 88.221.110.91, 2.16.100.168, 40.69.42.241, 216.58.206.67, 93.184.221.240
                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • VT rate limit hit for: http://api.wavebrowser.co
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):1558
                        Entropy (8bit):5.11458514637545
                        Encrypted:false
                        SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                        MD5:EE002CB9E51BB8DFA89640A406A1090A
                        SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                        SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                        SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                        Malicious:false
                        Reputation:low
                        Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):1864
                        Entropy (8bit):6.021127689065198
                        Encrypted:false
                        SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                        MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                        SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                        SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                        SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                        Malicious:false
                        Reputation:low
                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):66
                        Entropy (8bit):3.9159446964030753
                        Encrypted:false
                        SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                        MD5:CFB54589424206D0AE6437B5673F498D
                        SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                        SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                        SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                        Malicious:false
                        Reputation:low
                        Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):85
                        Entropy (8bit):4.4533115571544695
                        Encrypted:false
                        SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                        MD5:C3419069A1C30140B77045ABA38F12CF
                        SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                        SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                        SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                        Malicious:false
                        Reputation:low
                        Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):9748
                        Entropy (8bit):4.629326694042306
                        Encrypted:false
                        SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                        MD5:EEA4913A6625BEB838B3E4E79999B627
                        SHA1:1B4966850F1B117041407413B70BFA925FD83703
                        SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                        SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                        Malicious:false
                        Reputation:low
                        Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 92
                        Category:downloaded
                        Size (bytes):93
                        Entropy (8bit):5.290630489189161
                        Encrypted:false
                        SSDEEP:3:FttfB7YXIyJFccScVv9ocNMxxxnc8//:XtJ7YfJmHcVlBNiXNX
                        MD5:7638ED5F11C8D15CB2907E0A559A9FD7
                        SHA1:EA46226874D4CB25888A8AF5298BCE7CA70C940B
                        SHA-256:711070D76BBA3E485A814F47D76669753FCCA313F50697E8FD27EEB57EC136A4
                        SHA-512:556AD191674A1BE05727BCD331A477638BA11C656D67AC083FB0D1440D2F7D02C18C244A51BE4223153D14A46066DAC8C4C0AB7ABDC92C3FECBA84687BB411AC
                        Malicious:false
                        Reputation:low
                        URL:http://api.wavebrowser.co/
                        Preview:...........Qt.w...pU.(.......)v6..%..y....JE.I.%.J...y%.y%.Jy..y)..Jv6...I.).@..........\...
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Sep 27, 2024 23:30:32.202050924 CEST49674443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:32.202114105 CEST49673443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:32.498924971 CEST49672443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:40.433307886 CEST49713443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:40.433357000 CEST4434971340.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:40.433414936 CEST49713443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:40.434127092 CEST49713443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:40.434139967 CEST4434971340.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:41.327194929 CEST4434971340.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:41.327271938 CEST49713443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:41.332334995 CEST49713443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:41.332364082 CEST4434971340.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:41.332756996 CEST4434971340.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:41.341419935 CEST49713443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:41.341485023 CEST49713443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:41.341497898 CEST4434971340.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:41.341618061 CEST49713443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:41.383430958 CEST4434971340.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:41.524045944 CEST4434971340.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:41.524458885 CEST49713443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:41.524488926 CEST4434971340.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:41.524516106 CEST49713443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:41.524580002 CEST49713443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:41.641587019 CEST4971680192.168.2.652.22.205.24
                        Sep 27, 2024 23:30:41.641926050 CEST4971780192.168.2.652.22.205.24
                        Sep 27, 2024 23:30:41.649943113 CEST804971652.22.205.24192.168.2.6
                        Sep 27, 2024 23:30:41.650063992 CEST4971680192.168.2.652.22.205.24
                        Sep 27, 2024 23:30:41.650214911 CEST4971680192.168.2.652.22.205.24
                        Sep 27, 2024 23:30:41.650768042 CEST804971752.22.205.24192.168.2.6
                        Sep 27, 2024 23:30:41.650830984 CEST4971780192.168.2.652.22.205.24
                        Sep 27, 2024 23:30:41.655363083 CEST804971652.22.205.24192.168.2.6
                        Sep 27, 2024 23:30:41.811198950 CEST49673443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:41.841681004 CEST49674443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:42.109154940 CEST49672443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:42.145795107 CEST804971652.22.205.24192.168.2.6
                        Sep 27, 2024 23:30:42.201942921 CEST4971680192.168.2.652.22.205.24
                        Sep 27, 2024 23:30:42.272984982 CEST804971652.22.205.24192.168.2.6
                        Sep 27, 2024 23:30:42.320724010 CEST4971680192.168.2.652.22.205.24
                        Sep 27, 2024 23:30:42.376302958 CEST4971680192.168.2.652.22.205.24
                        Sep 27, 2024 23:30:42.381254911 CEST804971652.22.205.24192.168.2.6
                        Sep 27, 2024 23:30:42.478157997 CEST804971652.22.205.24192.168.2.6
                        Sep 27, 2024 23:30:42.528291941 CEST4971680192.168.2.652.22.205.24
                        Sep 27, 2024 23:30:43.770926952 CEST44349705173.222.162.64192.168.2.6
                        Sep 27, 2024 23:30:43.771015882 CEST49705443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:44.769742966 CEST49720443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:30:44.769792080 CEST44349720142.250.185.132192.168.2.6
                        Sep 27, 2024 23:30:44.770464897 CEST49720443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:30:44.790487051 CEST49720443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:30:44.790508986 CEST44349720142.250.185.132192.168.2.6
                        Sep 27, 2024 23:30:45.060271025 CEST49722443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:45.060318947 CEST44349722184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:45.060400963 CEST49722443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:45.062618971 CEST49722443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:45.062643051 CEST44349722184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:45.442020893 CEST44349720142.250.185.132192.168.2.6
                        Sep 27, 2024 23:30:45.442435980 CEST49720443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:30:45.442455053 CEST44349720142.250.185.132192.168.2.6
                        Sep 27, 2024 23:30:45.443897009 CEST44349720142.250.185.132192.168.2.6
                        Sep 27, 2024 23:30:45.443953037 CEST49720443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:30:45.452903032 CEST49720443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:30:45.453003883 CEST44349720142.250.185.132192.168.2.6
                        Sep 27, 2024 23:30:45.496681929 CEST49720443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:30:45.496701956 CEST44349720142.250.185.132192.168.2.6
                        Sep 27, 2024 23:30:45.543562889 CEST49720443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:30:45.734469891 CEST44349722184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:45.734543085 CEST49722443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:45.737063885 CEST49722443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:45.737073898 CEST44349722184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:45.737404108 CEST44349722184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:45.777930975 CEST49722443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:45.789951086 CEST49722443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:45.831418037 CEST44349722184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:46.061302900 CEST44349722184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:46.061387062 CEST44349722184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:46.061439037 CEST49722443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:46.061494112 CEST49722443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:46.061494112 CEST49722443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:46.061517000 CEST44349722184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:46.061531067 CEST44349722184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:46.094636917 CEST49723443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:46.094686031 CEST44349723184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:46.094755888 CEST49723443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:46.095032930 CEST49723443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:46.095048904 CEST44349723184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:46.772057056 CEST44349723184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:46.772550106 CEST49723443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:46.774010897 CEST49723443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:46.774019957 CEST44349723184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:46.774265051 CEST44349723184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:46.775962114 CEST49723443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:46.823417902 CEST44349723184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:47.052155972 CEST44349723184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:47.052232027 CEST44349723184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:47.054563046 CEST49723443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:47.067677975 CEST49723443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:47.067708015 CEST44349723184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:47.067965031 CEST49723443192.168.2.6184.28.90.27
                        Sep 27, 2024 23:30:47.067974091 CEST44349723184.28.90.27192.168.2.6
                        Sep 27, 2024 23:30:48.537131071 CEST49724443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:48.537183046 CEST4434972440.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:48.537297964 CEST49724443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:48.537806988 CEST49724443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:48.537825108 CEST4434972440.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:49.406470060 CEST4434972440.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:49.406539917 CEST49724443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:49.408361912 CEST49724443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:49.408381939 CEST4434972440.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:49.408668995 CEST4434972440.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:49.410511971 CEST49724443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:49.410566092 CEST49724443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:49.410581112 CEST4434972440.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:49.410689116 CEST49724443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:49.451445103 CEST4434972440.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:49.591774940 CEST4434972440.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:49.592349052 CEST4434972440.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:49.592401028 CEST49724443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:49.592468023 CEST49724443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:49.592489958 CEST4434972440.115.3.253192.168.2.6
                        Sep 27, 2024 23:30:49.592504978 CEST49724443192.168.2.640.115.3.253
                        Sep 27, 2024 23:30:54.588336945 CEST49705443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:54.588551044 CEST49705443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:54.589273930 CEST49728443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:54.589396000 CEST44349728173.222.162.64192.168.2.6
                        Sep 27, 2024 23:30:54.589531898 CEST49728443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:54.593363047 CEST44349705173.222.162.64192.168.2.6
                        Sep 27, 2024 23:30:54.593378067 CEST44349705173.222.162.64192.168.2.6
                        Sep 27, 2024 23:30:54.595021009 CEST49728443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:54.595055103 CEST44349728173.222.162.64192.168.2.6
                        Sep 27, 2024 23:30:55.187443018 CEST44349728173.222.162.64192.168.2.6
                        Sep 27, 2024 23:30:55.187525988 CEST49728443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:30:55.336028099 CEST44349720142.250.185.132192.168.2.6
                        Sep 27, 2024 23:30:55.336093903 CEST44349720142.250.185.132192.168.2.6
                        Sep 27, 2024 23:30:55.336184978 CEST49720443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:30:56.627218008 CEST49720443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:30:56.627247095 CEST44349720142.250.185.132192.168.2.6
                        Sep 27, 2024 23:31:01.240638971 CEST49730443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:01.240724087 CEST4434973040.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:01.240804911 CEST49730443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:01.241655111 CEST49730443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:01.241676092 CEST4434973040.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:02.056150913 CEST4434973040.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:02.056235075 CEST49730443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:02.066046953 CEST49730443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:02.066081047 CEST4434973040.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:02.066390038 CEST4434973040.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:02.071033955 CEST49730443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:02.071315050 CEST49730443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:02.071322918 CEST4434973040.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:02.071554899 CEST49730443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:02.115457058 CEST4434973040.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:02.249140024 CEST4434973040.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:02.249310017 CEST4434973040.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:02.249464989 CEST49730443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:02.249679089 CEST49730443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:02.249707937 CEST4434973040.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:02.249727964 CEST49730443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:14.467248917 CEST44349728173.222.162.64192.168.2.6
                        Sep 27, 2024 23:31:14.467416048 CEST49728443192.168.2.6173.222.162.64
                        Sep 27, 2024 23:31:21.114880085 CEST49731443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:21.114912987 CEST4434973140.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:21.114979982 CEST49731443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:21.115555048 CEST49731443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:21.115566015 CEST4434973140.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:21.921694040 CEST4434973140.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:21.921756983 CEST49731443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:21.923427105 CEST49731443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:21.923435926 CEST4434973140.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:21.923630953 CEST4434973140.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:21.925296068 CEST49731443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:21.925364017 CEST49731443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:21.925369024 CEST4434973140.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:21.925483942 CEST49731443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:21.967408895 CEST4434973140.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:22.096774101 CEST4434973140.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:22.096909046 CEST4434973140.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:22.096983910 CEST49731443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:22.097089052 CEST49731443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:22.097101927 CEST4434973140.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:26.653405905 CEST4971780192.168.2.652.22.205.24
                        Sep 27, 2024 23:31:26.658195019 CEST804971752.22.205.24192.168.2.6
                        Sep 27, 2024 23:31:27.481539965 CEST4971680192.168.2.652.22.205.24
                        Sep 27, 2024 23:31:27.486484051 CEST804971652.22.205.24192.168.2.6
                        Sep 27, 2024 23:31:42.007332087 CEST5886453192.168.2.61.1.1.1
                        Sep 27, 2024 23:31:42.012388945 CEST53588641.1.1.1192.168.2.6
                        Sep 27, 2024 23:31:42.012497902 CEST5886453192.168.2.61.1.1.1
                        Sep 27, 2024 23:31:42.012584925 CEST5886453192.168.2.61.1.1.1
                        Sep 27, 2024 23:31:42.017478943 CEST53588641.1.1.1192.168.2.6
                        Sep 27, 2024 23:31:42.461734056 CEST53588641.1.1.1192.168.2.6
                        Sep 27, 2024 23:31:42.463721037 CEST5886453192.168.2.61.1.1.1
                        Sep 27, 2024 23:31:42.469517946 CEST53588641.1.1.1192.168.2.6
                        Sep 27, 2024 23:31:42.469579935 CEST5886453192.168.2.61.1.1.1
                        Sep 27, 2024 23:31:43.318299055 CEST4971780192.168.2.652.22.205.24
                        Sep 27, 2024 23:31:43.323961020 CEST804971752.22.205.24192.168.2.6
                        Sep 27, 2024 23:31:43.324090004 CEST4971780192.168.2.652.22.205.24
                        Sep 27, 2024 23:31:44.946127892 CEST58866443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:31:44.946171045 CEST44358866142.250.185.132192.168.2.6
                        Sep 27, 2024 23:31:44.946240902 CEST58866443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:31:44.947283983 CEST58866443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:31:44.947297096 CEST44358866142.250.185.132192.168.2.6
                        Sep 27, 2024 23:31:45.586148977 CEST44358866142.250.185.132192.168.2.6
                        Sep 27, 2024 23:31:45.586416960 CEST58866443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:31:45.586431980 CEST44358866142.250.185.132192.168.2.6
                        Sep 27, 2024 23:31:45.586740971 CEST44358866142.250.185.132192.168.2.6
                        Sep 27, 2024 23:31:45.587470055 CEST58866443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:31:45.587522984 CEST44358866142.250.185.132192.168.2.6
                        Sep 27, 2024 23:31:45.638897896 CEST58866443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:31:48.055716038 CEST58867443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:48.055762053 CEST4435886740.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:48.055845022 CEST58867443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:48.056633949 CEST58867443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:48.056658983 CEST4435886740.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:48.943470955 CEST4435886740.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:48.943589926 CEST58867443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:48.969769955 CEST58867443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:48.969825983 CEST4435886740.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:48.970707893 CEST4435886740.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:48.978127003 CEST58867443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:48.978677988 CEST58867443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:48.978692055 CEST4435886740.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:48.979501009 CEST58867443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:49.023417950 CEST4435886740.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:49.154432058 CEST4435886740.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:49.154541969 CEST4435886740.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:49.154639006 CEST58867443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:49.155512094 CEST58867443192.168.2.640.115.3.253
                        Sep 27, 2024 23:31:49.155554056 CEST4435886740.115.3.253192.168.2.6
                        Sep 27, 2024 23:31:55.503658056 CEST44358866142.250.185.132192.168.2.6
                        Sep 27, 2024 23:31:55.503732920 CEST44358866142.250.185.132192.168.2.6
                        Sep 27, 2024 23:31:55.503947973 CEST58866443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:31:56.609278917 CEST58866443192.168.2.6142.250.185.132
                        Sep 27, 2024 23:31:56.609306097 CEST44358866142.250.185.132192.168.2.6
                        TimestampSource PortDest PortSource IPDest IP
                        Sep 27, 2024 23:30:40.188024998 CEST53611671.1.1.1192.168.2.6
                        Sep 27, 2024 23:30:40.195734978 CEST53509771.1.1.1192.168.2.6
                        Sep 27, 2024 23:30:41.399449110 CEST53548661.1.1.1192.168.2.6
                        Sep 27, 2024 23:30:41.624876022 CEST6497953192.168.2.61.1.1.1
                        Sep 27, 2024 23:30:41.626957893 CEST6493053192.168.2.61.1.1.1
                        Sep 27, 2024 23:30:41.635020018 CEST53649791.1.1.1192.168.2.6
                        Sep 27, 2024 23:30:41.654230118 CEST53649301.1.1.1192.168.2.6
                        Sep 27, 2024 23:30:44.726375103 CEST6034253192.168.2.61.1.1.1
                        Sep 27, 2024 23:30:44.726375103 CEST4963053192.168.2.61.1.1.1
                        Sep 27, 2024 23:30:44.734185934 CEST53603421.1.1.1192.168.2.6
                        Sep 27, 2024 23:30:44.734205961 CEST53496301.1.1.1192.168.2.6
                        Sep 27, 2024 23:30:58.288216114 CEST53545351.1.1.1192.168.2.6
                        Sep 27, 2024 23:31:17.166618109 CEST53629201.1.1.1192.168.2.6
                        Sep 27, 2024 23:31:39.867345095 CEST53647581.1.1.1192.168.2.6
                        Sep 27, 2024 23:31:39.993061066 CEST53566981.1.1.1192.168.2.6
                        Sep 27, 2024 23:31:42.006664038 CEST53503291.1.1.1192.168.2.6
                        TimestampSource IPDest IPChecksumCodeType
                        Sep 27, 2024 23:30:41.654313087 CEST192.168.2.61.1.1.1c241(Port unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Sep 27, 2024 23:30:41.624876022 CEST192.168.2.61.1.1.10x402cStandard query (0)api.wavebrowser.coA (IP address)IN (0x0001)false
                        Sep 27, 2024 23:30:41.626957893 CEST192.168.2.61.1.1.10x1688Standard query (0)api.wavebrowser.co65IN (0x0001)false
                        Sep 27, 2024 23:30:44.726375103 CEST192.168.2.61.1.1.10x5949Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Sep 27, 2024 23:30:44.726375103 CEST192.168.2.61.1.1.10xdfbStandard query (0)www.google.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Sep 27, 2024 23:30:41.635020018 CEST1.1.1.1192.168.2.60x402cNo error (0)api.wavebrowser.co52.22.205.24A (IP address)IN (0x0001)false
                        Sep 27, 2024 23:30:41.635020018 CEST1.1.1.1192.168.2.60x402cNo error (0)api.wavebrowser.co34.206.115.76A (IP address)IN (0x0001)false
                        Sep 27, 2024 23:30:41.635020018 CEST1.1.1.1192.168.2.60x402cNo error (0)api.wavebrowser.co34.193.241.47A (IP address)IN (0x0001)false
                        Sep 27, 2024 23:30:41.635020018 CEST1.1.1.1192.168.2.60x402cNo error (0)api.wavebrowser.co52.5.25.169A (IP address)IN (0x0001)false
                        Sep 27, 2024 23:30:41.635020018 CEST1.1.1.1192.168.2.60x402cNo error (0)api.wavebrowser.co3.211.76.154A (IP address)IN (0x0001)false
                        Sep 27, 2024 23:30:41.635020018 CEST1.1.1.1192.168.2.60x402cNo error (0)api.wavebrowser.co35.169.210.21A (IP address)IN (0x0001)false
                        Sep 27, 2024 23:30:44.734185934 CEST1.1.1.1192.168.2.60x5949No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                        Sep 27, 2024 23:30:44.734205961 CEST1.1.1.1192.168.2.60xdfbNo error (0)www.google.com65IN (0x0001)false
                        Sep 27, 2024 23:30:52.898614883 CEST1.1.1.1192.168.2.60x79e9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 23:30:52.898614883 CEST1.1.1.1192.168.2.60x79e9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Sep 27, 2024 23:31:13.412297010 CEST1.1.1.1192.168.2.60x43d5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Sep 27, 2024 23:31:13.412297010 CEST1.1.1.1192.168.2.60x43d5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Sep 27, 2024 23:31:32.256042004 CEST1.1.1.1192.168.2.60x4690No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 23:31:32.256042004 CEST1.1.1.1192.168.2.60x4690No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                        Sep 27, 2024 23:31:32.256042004 CEST1.1.1.1192.168.2.60x4690No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                        • fs.microsoft.com
                        • api.wavebrowser.co
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.64971652.22.205.24806440C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Sep 27, 2024 23:30:41.650214911 CEST433OUTGET / HTTP/1.1
                        Host: api.wavebrowser.co
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Sep 27, 2024 23:30:42.145795107 CEST401INHTTP/1.1 200 OK
                        Date: Fri, 27 Sep 2024 21:30:42 GMT
                        Content-Type: text/html
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Server: nginx
                        Content-Encoding: gzip
                        Vary: Accept-Encoding
                        X-Robots-Tag: noindex, nofollow
                        Accept-CH: Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
                        Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 02 03 0d 0a
                        Data Ascii: a
                        Sep 27, 2024 23:30:42.272984982 CEST94INData Raw: 35 33 0d 0a b3 51 74 f1 77 0e 89 0c 70 55 c8 28 c9 cd b1 b3 81 92 a9 89 29 76 36 b9 a9 25 89 0a 79 89 b9 a9 b6 4a 45 f9 49 f9 25 c5 4a 0a c9 f9 79 25 a9 79 25 b6 4a 79 f9 99 79 29 a9 15 4a 76 36 fa 10 c5 49 f9 29 95 40 0e 94 02 1b 03 00 1d d9 0f
                        Data Ascii: 53QtwpU()v6%yJEI%Jy%y%Jyy)Jv6I)@\0
                        Sep 27, 2024 23:30:42.376302958 CEST380OUTGET /favicon.ico HTTP/1.1
                        Host: api.wavebrowser.co
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Referer: http://api.wavebrowser.co/
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Sep 27, 2024 23:30:42.478157997 CEST312INHTTP/1.1 404 Not Found
                        Date: Fri, 27 Sep 2024 21:30:42 GMT
                        Content-Length: 0
                        Connection: keep-alive
                        Server: nginx
                        X-Robots-Tag: noindex, nofollow
                        Accept-CH: Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
                        Sep 27, 2024 23:31:27.481539965 CEST6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.64971752.22.205.24806440C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Sep 27, 2024 23:31:26.653405905 CEST6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination Port
                        0192.168.2.64971340.115.3.253443
                        TimestampBytes transferredDirectionData
                        2024-09-27 21:30:41 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 33 70 72 33 59 61 70 36 6b 75 6f 57 76 79 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 31 30 34 64 38 33 36 35 66 33 32 36 36 37 32 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: /3pr3Yap6kuoWvyv.1Context: a104d8365f326672
                        2024-09-27 21:30:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-09-27 21:30:41 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 33 70 72 33 59 61 70 36 6b 75 6f 57 76 79 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 31 30 34 64 38 33 36 35 66 33 32 36 36 37 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 61 39 43 4d 77 2f 78 4e 6b 4f 32 69 78 55 69 4b 55 4b 66 4a 4f 4d 4a 52 67 6e 4c 4a 65 76 6b 55 49 70 62 46 67 36 78 4e 4c 54 30 71 70 42 46 68 61 46 38 63 78 39 6a 48 53 6c 50 6b 63 70 31 73 7a 75 31 42 75 69 32 39 4d 4c 56 63 32 6c 48 55 62 39 46 41 72 6c 6e 66 75 49 6b 34 42 53 56 64 43 44 63 74 72 7a 6e 66 6e 67 4c 4c
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /3pr3Yap6kuoWvyv.2Context: a104d8365f326672<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWa9CMw/xNkO2ixUiKUKfJOMJRgnLJevkUIpbFg6xNLT0qpBFhaF8cx9jHSlPkcp1szu1Bui29MLVc2lHUb9FArlnfuIk4BSVdCDctrznfngLL
                        2024-09-27 21:30:41 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 33 70 72 33 59 61 70 36 6b 75 6f 57 76 79 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 31 30 34 64 38 33 36 35 66 33 32 36 36 37 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: /3pr3Yap6kuoWvyv.3Context: a104d8365f326672<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-09-27 21:30:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-09-27 21:30:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 4a 57 39 30 30 70 4d 43 55 57 6c 6c 48 43 4b 76 54 4a 2f 7a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: EJW900pMCUWllHCKvTJ/zA.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.649722184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-09-27 21:30:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-09-27 21:30:46 UTC467INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF67)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-neu-z1
                        Cache-Control: public, max-age=242057
                        Date: Fri, 27 Sep 2024 21:30:45 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.649723184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-09-27 21:30:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-09-27 21:30:47 UTC515INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=242086
                        Date: Fri, 27 Sep 2024 21:30:46 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-09-27 21:30:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination Port
                        3192.168.2.64972440.115.3.253443
                        TimestampBytes transferredDirectionData
                        2024-09-27 21:30:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 61 31 61 4b 6b 43 31 49 6b 75 43 69 47 70 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 62 32 33 30 32 39 35 35 35 39 30 65 66 31 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: ka1aKkC1IkuCiGpK.1Context: bfb2302955590ef1
                        2024-09-27 21:30:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-09-27 21:30:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 61 31 61 4b 6b 43 31 49 6b 75 43 69 47 70 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 62 32 33 30 32 39 35 35 35 39 30 65 66 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 61 39 43 4d 77 2f 78 4e 6b 4f 32 69 78 55 69 4b 55 4b 66 4a 4f 4d 4a 52 67 6e 4c 4a 65 76 6b 55 49 70 62 46 67 36 78 4e 4c 54 30 71 70 42 46 68 61 46 38 63 78 39 6a 48 53 6c 50 6b 63 70 31 73 7a 75 31 42 75 69 32 39 4d 4c 56 63 32 6c 48 55 62 39 46 41 72 6c 6e 66 75 49 6b 34 42 53 56 64 43 44 63 74 72 7a 6e 66 6e 67 4c 4c
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ka1aKkC1IkuCiGpK.2Context: bfb2302955590ef1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWa9CMw/xNkO2ixUiKUKfJOMJRgnLJevkUIpbFg6xNLT0qpBFhaF8cx9jHSlPkcp1szu1Bui29MLVc2lHUb9FArlnfuIk4BSVdCDctrznfngLL
                        2024-09-27 21:30:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 61 31 61 4b 6b 43 31 49 6b 75 43 69 47 70 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 62 32 33 30 32 39 35 35 35 39 30 65 66 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: ka1aKkC1IkuCiGpK.3Context: bfb2302955590ef1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-09-27 21:30:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-09-27 21:30:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 36 65 70 74 63 2f 5a 64 45 61 63 46 30 67 43 38 49 79 61 5a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: K6eptc/ZdEacF0gC8IyaZQ.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        4192.168.2.64973040.115.3.253443
                        TimestampBytes transferredDirectionData
                        2024-09-27 21:31:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 45 37 38 67 6f 4c 72 61 55 57 7a 34 4e 4b 2b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 34 66 36 34 30 34 39 64 32 33 39 34 61 38 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: hE78goLraUWz4NK+.1Context: 454f64049d2394a8
                        2024-09-27 21:31:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-09-27 21:31:02 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 68 45 37 38 67 6f 4c 72 61 55 57 7a 34 4e 4b 2b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 34 66 36 34 30 34 39 64 32 33 39 34 61 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 61 39 43 4d 77 2f 78 4e 6b 4f 32 69 78 55 69 4b 55 4b 66 4a 4f 4d 4a 52 67 6e 4c 4a 65 76 6b 55 49 70 62 46 67 36 78 4e 4c 54 30 71 70 42 46 68 61 46 38 63 78 39 6a 48 53 6c 50 6b 63 70 31 73 7a 75 31 42 75 69 32 39 4d 4c 56 63 32 6c 48 55 62 39 46 41 72 6c 6e 66 75 49 6b 34 42 53 56 64 43 44 63 74 72 7a 6e 66 6e 67 4c 4c
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: hE78goLraUWz4NK+.2Context: 454f64049d2394a8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWa9CMw/xNkO2ixUiKUKfJOMJRgnLJevkUIpbFg6xNLT0qpBFhaF8cx9jHSlPkcp1szu1Bui29MLVc2lHUb9FArlnfuIk4BSVdCDctrznfngLL
                        2024-09-27 21:31:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 68 45 37 38 67 6f 4c 72 61 55 57 7a 34 4e 4b 2b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 34 66 36 34 30 34 39 64 32 33 39 34 61 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: hE78goLraUWz4NK+.3Context: 454f64049d2394a8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-09-27 21:31:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-09-27 21:31:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 55 54 6c 43 4f 2b 51 33 45 47 39 73 74 43 38 37 54 6a 46 35 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: xUTlCO+Q3EG9stC87TjF5A.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        5192.168.2.64973140.115.3.253443
                        TimestampBytes transferredDirectionData
                        2024-09-27 21:31:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 51 70 33 72 78 67 41 4b 45 4b 67 59 59 57 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 63 39 35 66 38 31 33 35 63 34 38 66 32 38 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: UQp3rxgAKEKgYYWr.1Context: e9c95f8135c48f28
                        2024-09-27 21:31:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-09-27 21:31:21 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 51 70 33 72 78 67 41 4b 45 4b 67 59 59 57 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 63 39 35 66 38 31 33 35 63 34 38 66 32 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 61 39 43 4d 77 2f 78 4e 6b 4f 32 69 78 55 69 4b 55 4b 66 4a 4f 4d 4a 52 67 6e 4c 4a 65 76 6b 55 49 70 62 46 67 36 78 4e 4c 54 30 71 70 42 46 68 61 46 38 63 78 39 6a 48 53 6c 50 6b 63 70 31 73 7a 75 31 42 75 69 32 39 4d 4c 56 63 32 6c 48 55 62 39 46 41 72 6c 6e 66 75 49 6b 34 42 53 56 64 43 44 63 74 72 7a 6e 66 6e 67 4c 4c
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: UQp3rxgAKEKgYYWr.2Context: e9c95f8135c48f28<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWa9CMw/xNkO2ixUiKUKfJOMJRgnLJevkUIpbFg6xNLT0qpBFhaF8cx9jHSlPkcp1szu1Bui29MLVc2lHUb9FArlnfuIk4BSVdCDctrznfngLL
                        2024-09-27 21:31:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 51 70 33 72 78 67 41 4b 45 4b 67 59 59 57 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 63 39 35 66 38 31 33 35 63 34 38 66 32 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: UQp3rxgAKEKgYYWr.3Context: e9c95f8135c48f28<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-09-27 21:31:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-09-27 21:31:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 76 6c 58 77 67 65 6f 48 45 47 6a 2b 71 67 65 4b 74 56 45 45 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: QvlXwgeoHEGj+qgeKtVEEg.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        6192.168.2.65886740.115.3.253443
                        TimestampBytes transferredDirectionData
                        2024-09-27 21:31:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 64 61 72 38 35 52 76 71 30 2b 74 61 56 61 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 34 33 33 38 30 34 37 61 32 39 38 33 35 63 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: udar85Rvq0+taVaC.1Context: 624338047a29835c
                        2024-09-27 21:31:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-09-27 21:31:48 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 64 61 72 38 35 52 76 71 30 2b 74 61 56 61 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 34 33 33 38 30 34 37 61 32 39 38 33 35 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 61 39 43 4d 77 2f 78 4e 6b 4f 32 69 78 55 69 4b 55 4b 66 4a 4f 4d 4a 52 67 6e 4c 4a 65 76 6b 55 49 70 62 46 67 36 78 4e 4c 54 30 71 70 42 46 68 61 46 38 63 78 39 6a 48 53 6c 50 6b 63 70 31 73 7a 75 31 42 75 69 32 39 4d 4c 56 63 32 6c 48 55 62 39 46 41 72 6c 6e 66 75 49 6b 34 42 53 56 64 43 44 63 74 72 7a 6e 66 6e 67 4c 4c
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: udar85Rvq0+taVaC.2Context: 624338047a29835c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWa9CMw/xNkO2ixUiKUKfJOMJRgnLJevkUIpbFg6xNLT0qpBFhaF8cx9jHSlPkcp1szu1Bui29MLVc2lHUb9FArlnfuIk4BSVdCDctrznfngLL
                        2024-09-27 21:31:48 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 64 61 72 38 35 52 76 71 30 2b 74 61 56 61 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 34 33 33 38 30 34 37 61 32 39 38 33 35 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: udar85Rvq0+taVaC.3Context: 624338047a29835c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-09-27 21:31:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-09-27 21:31:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 44 58 48 2b 30 57 76 42 45 47 62 57 33 54 78 31 46 53 77 4f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: GDXH+0WvBEGbW3Tx1FSwOg.0Payload parsing failed.


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:17:30:34
                        Start date:27/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:17:30:38
                        Start date:27/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2356,i,2562662744788510625,17833665766624489649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:17:30:40
                        Start date:27/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api.wavebrowser.co"
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly