Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://metamask-reward.web3-app.com/

Overview

General Information

Sample URL:https://metamask-reward.web3-app.com/
Analysis ID:1520924
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,8132016605467075270,17733264062379060363,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://metamask-reward.web3-app.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://metamask-reward.web3-app.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: metamask-reward.web3-app.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: metamask-reward.web3-app.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://metamask-reward.web3-app.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: metamask-reward.web3-app.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsinit.directfwd.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=q%2FtvwZcISK8WtYA%2Fx66mdMmWNfM2%2B3DU%2FniV5fimgQ5PSPz%2FneV%2F9LQrD2PT%2BwSQf7Arz8jAXAsB4xTzNKjs%2BTCIeSEiQ7lAompHVTLJfLjlDRrh11ocv%2BcLBg1AL6N3O6wAY0wgPDTKx8SMO9aC HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 399Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 23:45:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeLast-Modified: Sun, 25 Sep 2022 11:22:10 GMTVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q%2FtvwZcISK8WtYA%2Fx66mdMmWNfM2%2B3DU%2FniV5fimgQ5PSPz%2FneV%2F9LQrD2PT%2BwSQf7Arz8jAXAsB4xTzNKjs%2BTCIeSEiQ7lAompHVTLJfLjlDRrh11ocv%2BcLBg1AL6N3O6wAY0wgPDTKx8SMO9aC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8c9f5d7429315e61-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:45:03 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeLast-Modified: Sun, 25 Sep 2022 11:24:38 GMTVary: Accept-EncodingCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XZlVV0RGqvKLTwCDAaa88EQoRXDMcppU6UtD1Y8%2F5GJhwCpLBFjAUGlVopLOYB2udvHdyoO%2FZhzxTRrNsRR%2FfrPnbEkjaW4RyJquIwJwBj03dRD6zqGfqAhNiz058fWWjkrDS2M%2BfNZeJFukECxJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8c9f5d7a7c880c86-EWR
Source: chromecache_41.2.dr, chromecache_42.2.drString found in binary or memory: https://cdn.jsinit.directfwd.com/sk-jspark_init.php
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@9/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,8132016605467075270,17733264062379060363,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://metamask-reward.web3-app.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,8132016605467075270,17733264062379060363,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      www.google.com
      142.250.186.68
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          metamask-reward.web3-app.com
          104.21.39.206
          truefalse
            unknown
            cdn.jsinit.directfwd.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://metamask-reward.web3-app.com/favicon.icofalse
                unknown
                https://metamask-reward.web3-app.com/false
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=q%2FtvwZcISK8WtYA%2Fx66mdMmWNfM2%2B3DU%2FniV5fimgQ5PSPz%2FneV%2F9LQrD2PT%2BwSQf7Arz8jAXAsB4xTzNKjs%2BTCIeSEiQ7lAompHVTLJfLjlDRrh11ocv%2BcLBg1AL6N3O6wAY0wgPDTKx8SMO9aCfalse
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=XZlVV0RGqvKLTwCDAaa88EQoRXDMcppU6UtD1Y8%2F5GJhwCpLBFjAUGlVopLOYB2udvHdyoO%2FZhzxTRrNsRR%2FfrPnbEkjaW4RyJquIwJwBj03dRD6zqGfqAhNiz058fWWjkrDS2M%2BfNZeJFukECxJfalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://cdn.jsinit.directfwd.com/sk-jspark_init.phpchromecache_41.2.dr, chromecache_42.2.drfalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.250.186.68
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        104.21.39.206
                        metamask-reward.web3-app.comUnited States
                        13335CLOUDFLARENETUSfalse
                        35.190.80.1
                        a.nel.cloudflare.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.4
                        192.168.2.6
                        192.168.2.5
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1520924
                        Start date and time:2024-09-28 01:44:03 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 11s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://metamask-reward.web3-app.com/
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean0.win@16/4@9/7
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.74.195, 142.250.184.206, 74.125.71.84, 34.104.35.123, 4.175.87.197, 199.232.210.172, 192.229.221.95, 13.85.23.206, 40.69.42.241, 20.3.187.198, 216.58.206.67
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • VT rate limit hit for: https://metamask-reward.web3-app.com/
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text
                        Category:downloaded
                        Size (bytes):584
                        Entropy (8bit):5.128114266900375
                        Encrypted:false
                        SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W7bOQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg/bP4NjSK
                        MD5:B7EDBE8636CBBBEA38156EF4AB6BFB54
                        SHA1:5C6DDAF1AFE7F7CBC4B75F24D2A813165A8F5AC5
                        SHA-256:3BF5E5CA85CE6AD688A371A2D67D083C0BE0DC4200BB39DDD125DE745D9FDFF5
                        SHA-512:61FBD91FF5C5A783586CE31D4A64753E086B788D4725F7C055E9D55A7E2A417D2B7CB281B14DE29FF14FA4FE517C8A4A3E138B821DC27A60363E95C60A1FC86A
                        Malicious:false
                        Reputation:low
                        URL:https://metamask-reward.web3-app.com/favicon.ico
                        Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="https://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text
                        Category:downloaded
                        Size (bytes):584
                        Entropy (8bit):5.128114266900375
                        Encrypted:false
                        SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W7bOQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg/bP4NjSK
                        MD5:B7EDBE8636CBBBEA38156EF4AB6BFB54
                        SHA1:5C6DDAF1AFE7F7CBC4B75F24D2A813165A8F5AC5
                        SHA-256:3BF5E5CA85CE6AD688A371A2D67D083C0BE0DC4200BB39DDD125DE745D9FDFF5
                        SHA-512:61FBD91FF5C5A783586CE31D4A64753E086B788D4725F7C055E9D55A7E2A417D2B7CB281B14DE29FF14FA4FE517C8A4A3E138B821DC27A60363E95C60A1FC86A
                        Malicious:false
                        Reputation:low
                        URL:https://metamask-reward.web3-app.com/
                        Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="https://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Sep 28, 2024 01:44:49.684111118 CEST49675443192.168.2.4173.222.162.32
                        Sep 28, 2024 01:44:59.293319941 CEST49675443192.168.2.4173.222.162.32
                        Sep 28, 2024 01:45:00.929142952 CEST49735443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:00.929225922 CEST44349735104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:00.929327965 CEST49735443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:00.929785967 CEST49736443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:00.929826975 CEST44349736104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:00.929888964 CEST49736443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:00.930263996 CEST49735443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:00.930303097 CEST44349735104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:00.930664062 CEST49736443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:00.930676937 CEST44349736104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.395611048 CEST44349735104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.402793884 CEST44349736104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.438344002 CEST49735443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.465023041 CEST49736443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.530877113 CEST49736443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.530886889 CEST44349736104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.531192064 CEST49735443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.531215906 CEST44349735104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.532134056 CEST44349736104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.532145977 CEST44349736104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.532215118 CEST49736443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.535216093 CEST44349735104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.535294056 CEST49735443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.559240103 CEST49736443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.559273958 CEST49736443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.559401989 CEST49736443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.559668064 CEST44349736104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.559715033 CEST49737443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.559736013 CEST49736443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.559766054 CEST44349737104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.559854031 CEST49737443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.560240984 CEST49735443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.560264111 CEST49735443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.560309887 CEST49735443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.560487986 CEST44349735104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.560553074 CEST49735443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.560940981 CEST49738443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.560951948 CEST44349738104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.561038017 CEST49738443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.561873913 CEST49737443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.561888933 CEST44349737104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:01.562397003 CEST49738443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:01.562413931 CEST44349738104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.036679983 CEST44349737104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.036982059 CEST49737443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.036993980 CEST44349737104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.038686991 CEST44349737104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.038757086 CEST49737443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.039716959 CEST49737443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.039807081 CEST44349737104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.039910078 CEST49737443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.039917946 CEST44349737104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.050115108 CEST44349738104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.050764084 CEST49738443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.050771952 CEST44349738104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.051857948 CEST44349738104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.052027941 CEST49738443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.052241087 CEST49738443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.052303076 CEST44349738104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.095566034 CEST49737443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.095566034 CEST49738443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.095586061 CEST44349738104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.136023045 CEST49738443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.380444050 CEST44349737104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.380559921 CEST44349737104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.380639076 CEST49737443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.385328054 CEST49737443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:02.385351896 CEST44349737104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:02.400816917 CEST49741443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:02.400850058 CEST4434974135.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:02.400929928 CEST49741443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:02.401237965 CEST49741443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:02.401256084 CEST4434974135.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:02.862577915 CEST4434974135.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:02.863059044 CEST49741443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:02.863066912 CEST4434974135.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:02.864160061 CEST4434974135.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:02.864372015 CEST49741443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:02.865725040 CEST49741443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:02.865786076 CEST4434974135.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:02.866151094 CEST49741443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:02.866157055 CEST4434974135.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:02.917568922 CEST49741443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:02.986813068 CEST4434974135.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:02.986902952 CEST4434974135.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:02.987040043 CEST49741443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:03.033442020 CEST49741443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:03.033461094 CEST4434974135.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:03.034559965 CEST49742443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:03.034595966 CEST4434974235.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:03.034642935 CEST49742443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:03.035545111 CEST49742443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:03.035552979 CEST4434974235.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:03.066785097 CEST49738443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:03.111396074 CEST44349738104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:03.384038925 CEST44349738104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:03.384136915 CEST44349738104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:03.384661913 CEST49738443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:03.386367083 CEST49738443192.168.2.4104.21.39.206
                        Sep 28, 2024 01:45:03.386385918 CEST44349738104.21.39.206192.168.2.4
                        Sep 28, 2024 01:45:03.493140936 CEST4434974235.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:03.493509054 CEST49742443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:03.493518114 CEST4434974235.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:03.493880033 CEST4434974235.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:03.494504929 CEST49742443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:03.494556904 CEST4434974235.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:03.494640112 CEST49742443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:03.535408020 CEST4434974235.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:03.621364117 CEST4434974235.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:03.621443987 CEST4434974235.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:03.622005939 CEST49742443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:03.623061895 CEST49742443192.168.2.435.190.80.1
                        Sep 28, 2024 01:45:03.623075962 CEST4434974235.190.80.1192.168.2.4
                        Sep 28, 2024 01:45:04.237785101 CEST49743443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:45:04.237839937 CEST44349743142.250.186.68192.168.2.4
                        Sep 28, 2024 01:45:04.237931013 CEST49743443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:45:04.238156080 CEST49743443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:45:04.238167048 CEST44349743142.250.186.68192.168.2.4
                        Sep 28, 2024 01:45:04.875109911 CEST44349743142.250.186.68192.168.2.4
                        Sep 28, 2024 01:45:04.876337051 CEST49743443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:45:04.876368999 CEST44349743142.250.186.68192.168.2.4
                        Sep 28, 2024 01:45:04.878017902 CEST44349743142.250.186.68192.168.2.4
                        Sep 28, 2024 01:45:04.878072023 CEST49743443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:45:04.880530119 CEST49743443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:45:04.880631924 CEST44349743142.250.186.68192.168.2.4
                        Sep 28, 2024 01:45:04.933248997 CEST49743443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:45:04.933290958 CEST44349743142.250.186.68192.168.2.4
                        Sep 28, 2024 01:45:04.968872070 CEST49744443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:04.968911886 CEST44349744184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:04.968978882 CEST49744443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:04.975632906 CEST49744443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:04.975646973 CEST44349744184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:04.979547977 CEST49743443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:45:05.631346941 CEST44349744184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:05.631442070 CEST49744443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:05.635363102 CEST49744443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:05.635390997 CEST44349744184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:05.635756969 CEST44349744184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:05.682002068 CEST49744443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:05.708890915 CEST49744443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:05.751447916 CEST44349744184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:05.908740997 CEST44349744184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:05.908807039 CEST44349744184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:05.908919096 CEST49744443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:05.953527927 CEST49744443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:05.953561068 CEST44349744184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:06.800195932 CEST49745443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:06.800262928 CEST44349745184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:06.800344944 CEST49745443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:06.801810026 CEST49745443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:06.801824093 CEST44349745184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:07.445137024 CEST44349745184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:07.445204973 CEST49745443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:07.446583986 CEST49745443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:07.446593046 CEST44349745184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:07.446876049 CEST44349745184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:07.448107004 CEST49745443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:07.495398998 CEST44349745184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:07.727586985 CEST44349745184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:07.727663994 CEST44349745184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:07.727730989 CEST49745443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:07.737306118 CEST49745443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:07.737327099 CEST44349745184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:07.737339973 CEST49745443192.168.2.4184.28.90.27
                        Sep 28, 2024 01:45:07.737345934 CEST44349745184.28.90.27192.168.2.4
                        Sep 28, 2024 01:45:14.809990883 CEST44349743142.250.186.68192.168.2.4
                        Sep 28, 2024 01:45:14.810074091 CEST44349743142.250.186.68192.168.2.4
                        Sep 28, 2024 01:45:14.810142994 CEST49743443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:45:15.884251118 CEST49743443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:45:15.884284019 CEST44349743142.250.186.68192.168.2.4
                        Sep 28, 2024 01:45:16.236640930 CEST4972380192.168.2.488.221.110.91
                        Sep 28, 2024 01:45:16.241961002 CEST804972388.221.110.91192.168.2.4
                        Sep 28, 2024 01:45:16.242027044 CEST4972380192.168.2.488.221.110.91
                        Sep 28, 2024 01:46:02.497843027 CEST49754443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:02.497864962 CEST4434975435.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:02.497934103 CEST49754443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:02.498615026 CEST49754443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:02.498626947 CEST4434975435.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:02.961199045 CEST4434975435.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:02.961525917 CEST49754443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:02.961565971 CEST4434975435.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:02.961947918 CEST4434975435.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:02.962388992 CEST49754443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:02.962460041 CEST4434975435.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:02.962524891 CEST49754443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.007402897 CEST4434975435.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.095849037 CEST4434975435.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.095940113 CEST4434975435.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.095990896 CEST49754443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.096219063 CEST49754443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.096239090 CEST4434975435.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.096972942 CEST49755443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.097006083 CEST4434975535.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.097060919 CEST49755443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.097306013 CEST49755443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.097312927 CEST4434975535.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.556381941 CEST4434975535.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.556657076 CEST49755443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.556664944 CEST4434975535.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.557069063 CEST4434975535.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.557423115 CEST49755443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.557473898 CEST4434975535.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.557553053 CEST49755443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.603395939 CEST4434975535.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.604903936 CEST49755443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.687200069 CEST4434975535.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.687279940 CEST4434975535.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.687438011 CEST49755443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.687506914 CEST49755443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.687521935 CEST4434975535.190.80.1192.168.2.4
                        Sep 28, 2024 01:46:03.687530041 CEST49755443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.687565088 CEST49755443192.168.2.435.190.80.1
                        Sep 28, 2024 01:46:03.819190025 CEST49756443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:46:03.819225073 CEST44349756142.250.186.68192.168.2.4
                        Sep 28, 2024 01:46:03.819365978 CEST49756443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:46:03.819591045 CEST49756443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:46:03.819605112 CEST44349756142.250.186.68192.168.2.4
                        Sep 28, 2024 01:46:04.484689951 CEST44349756142.250.186.68192.168.2.4
                        Sep 28, 2024 01:46:04.485074997 CEST49756443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:46:04.485106945 CEST44349756142.250.186.68192.168.2.4
                        Sep 28, 2024 01:46:04.485500097 CEST44349756142.250.186.68192.168.2.4
                        Sep 28, 2024 01:46:04.485832930 CEST49756443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:46:04.485914946 CEST44349756142.250.186.68192.168.2.4
                        Sep 28, 2024 01:46:04.526492119 CEST49756443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:46:14.409097910 CEST44349756142.250.186.68192.168.2.4
                        Sep 28, 2024 01:46:14.409183979 CEST44349756142.250.186.68192.168.2.4
                        Sep 28, 2024 01:46:14.409275055 CEST49756443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:46:15.860562086 CEST49756443192.168.2.4142.250.186.68
                        Sep 28, 2024 01:46:15.860583067 CEST44349756142.250.186.68192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Sep 28, 2024 01:44:59.376066923 CEST53569621.1.1.1192.168.2.4
                        Sep 28, 2024 01:44:59.597174883 CEST53500241.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:00.604275942 CEST53520331.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:00.889734983 CEST5105953192.168.2.41.1.1.1
                        Sep 28, 2024 01:45:00.890202045 CEST5748553192.168.2.41.1.1.1
                        Sep 28, 2024 01:45:00.901834965 CEST53574851.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:00.924561977 CEST53510591.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:02.384057045 CEST6438053192.168.2.41.1.1.1
                        Sep 28, 2024 01:45:02.384515047 CEST6341553192.168.2.41.1.1.1
                        Sep 28, 2024 01:45:02.390985966 CEST53643801.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:02.391149044 CEST53634151.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:02.569693089 CEST6304153192.168.2.41.1.1.1
                        Sep 28, 2024 01:45:02.570235014 CEST5765953192.168.2.41.1.1.1
                        Sep 28, 2024 01:45:02.697345018 CEST53630411.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:02.732275009 CEST5865153192.168.2.41.1.1.1
                        Sep 28, 2024 01:45:02.939013958 CEST53576591.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:02.979482889 CEST53586511.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:03.771002054 CEST6190253192.168.2.41.1.1.1
                        Sep 28, 2024 01:45:03.771218061 CEST5545753192.168.2.41.1.1.1
                        Sep 28, 2024 01:45:03.777797937 CEST53619021.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:03.778038025 CEST53554571.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:16.624126911 CEST138138192.168.2.4192.168.2.255
                        Sep 28, 2024 01:45:17.606467962 CEST53651991.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:36.614263058 CEST53624841.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:59.512123108 CEST53535211.1.1.1192.168.2.4
                        Sep 28, 2024 01:45:59.539647102 CEST53517791.1.1.1192.168.2.4
                        TimestampSource IPDest IPChecksumCodeType
                        Sep 28, 2024 01:45:02.939110041 CEST192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Sep 28, 2024 01:45:00.889734983 CEST192.168.2.41.1.1.10xa8aeStandard query (0)metamask-reward.web3-app.comA (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:00.890202045 CEST192.168.2.41.1.1.10xd4d1Standard query (0)metamask-reward.web3-app.com65IN (0x0001)false
                        Sep 28, 2024 01:45:02.384057045 CEST192.168.2.41.1.1.10x2dadStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:02.384515047 CEST192.168.2.41.1.1.10x5c02Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                        Sep 28, 2024 01:45:02.569693089 CEST192.168.2.41.1.1.10x4170Standard query (0)cdn.jsinit.directfwd.comA (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:02.570235014 CEST192.168.2.41.1.1.10x7933Standard query (0)cdn.jsinit.directfwd.com65IN (0x0001)false
                        Sep 28, 2024 01:45:02.732275009 CEST192.168.2.41.1.1.10xda80Standard query (0)cdn.jsinit.directfwd.comA (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:03.771002054 CEST192.168.2.41.1.1.10x9468Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:03.771218061 CEST192.168.2.41.1.1.10x3486Standard query (0)www.google.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Sep 28, 2024 01:45:00.901834965 CEST1.1.1.1192.168.2.40xd4d1No error (0)metamask-reward.web3-app.com65IN (0x0001)false
                        Sep 28, 2024 01:45:00.924561977 CEST1.1.1.1192.168.2.40xa8aeNo error (0)metamask-reward.web3-app.com104.21.39.206A (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:00.924561977 CEST1.1.1.1192.168.2.40xa8aeNo error (0)metamask-reward.web3-app.com172.67.148.124A (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:02.390985966 CEST1.1.1.1192.168.2.40x2dadNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:03.777797937 CEST1.1.1.1192.168.2.40x9468No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:03.778038025 CEST1.1.1.1192.168.2.40x3486No error (0)www.google.com65IN (0x0001)false
                        Sep 28, 2024 01:45:13.258887053 CEST1.1.1.1192.168.2.40x2260No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:13.258887053 CEST1.1.1.1192.168.2.40x2260No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:15.115371943 CEST1.1.1.1192.168.2.40x4535No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 28, 2024 01:45:15.115371943 CEST1.1.1.1192.168.2.40x4535No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:27.911801100 CEST1.1.1.1192.168.2.40xf074No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 28, 2024 01:45:27.911801100 CEST1.1.1.1192.168.2.40xf074No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Sep 28, 2024 01:45:52.081964970 CEST1.1.1.1192.168.2.40x15d1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 28, 2024 01:45:52.081964970 CEST1.1.1.1192.168.2.40x15d1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Sep 28, 2024 01:46:12.678394079 CEST1.1.1.1192.168.2.40x612aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 28, 2024 01:46:12.678394079 CEST1.1.1.1192.168.2.40x612aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        • metamask-reward.web3-app.com
                        • https:
                        • a.nel.cloudflare.com
                        • fs.microsoft.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449737104.21.39.2064435752C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 23:45:02 UTC671OUTGET / HTTP/1.1
                        Host: metamask-reward.web3-app.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 23:45:02 UTC674INHTTP/1.1 403 Forbidden
                        Date: Fri, 27 Sep 2024 23:45:02 GMT
                        Content-Type: text/html
                        Transfer-Encoding: chunked
                        Connection: close
                        Last-Modified: Sun, 25 Sep 2022 11:22:10 GMT
                        Vary: Accept-Encoding
                        CF-Cache-Status: DYNAMIC
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q%2FtvwZcISK8WtYA%2Fx66mdMmWNfM2%2B3DU%2FniV5fimgQ5PSPz%2FneV%2F9LQrD2PT%2BwSQf7Arz8jAXAsB4xTzNKjs%2BTCIeSEiQ7lAompHVTLJfLjlDRrh11ocv%2BcLBg1AL6N3O6wAY0wgPDTKx8SMO9aC"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Speculation-Rules: "/cdn-cgi/speculation"
                        Server: cloudflare
                        CF-RAY: 8c9f5d7429315e61-EWR
                        2024-09-27 23:45:02 UTC591INData Raw: 32 34 38 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70
                        Data Ascii: 248<html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes sp
                        2024-09-27 23:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.44974135.190.80.14435752C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 23:45:02 UTC575OUTOPTIONS /report/v4?s=q%2FtvwZcISK8WtYA%2Fx66mdMmWNfM2%2B3DU%2FniV5fimgQ5PSPz%2FneV%2F9LQrD2PT%2BwSQf7Arz8jAXAsB4xTzNKjs%2BTCIeSEiQ7lAompHVTLJfLjlDRrh11ocv%2BcLBg1AL6N3O6wAY0wgPDTKx8SMO9aC HTTP/1.1
                        Host: a.nel.cloudflare.com
                        Connection: keep-alive
                        Origin: https://metamask-reward.web3-app.com
                        Access-Control-Request-Method: POST
                        Access-Control-Request-Headers: content-type
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 23:45:02 UTC336INHTTP/1.1 200 OK
                        Content-Length: 0
                        access-control-max-age: 86400
                        access-control-allow-methods: POST, OPTIONS
                        access-control-allow-origin: *
                        access-control-allow-headers: content-length, content-type
                        date: Fri, 27 Sep 2024 23:45:02 GMT
                        Via: 1.1 google
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.449738104.21.39.2064435752C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 23:45:03 UTC612OUTGET /favicon.ico HTTP/1.1
                        Host: metamask-reward.web3-app.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://metamask-reward.web3-app.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 23:45:03 UTC694INHTTP/1.1 404 Not Found
                        Date: Fri, 27 Sep 2024 23:45:03 GMT
                        Content-Type: text/html
                        Transfer-Encoding: chunked
                        Connection: close
                        Last-Modified: Sun, 25 Sep 2022 11:24:38 GMT
                        Vary: Accept-Encoding
                        Cache-Control: max-age=14400
                        CF-Cache-Status: EXPIRED
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XZlVV0RGqvKLTwCDAaa88EQoRXDMcppU6UtD1Y8%2F5GJhwCpLBFjAUGlVopLOYB2udvHdyoO%2FZhzxTRrNsRR%2FfrPnbEkjaW4RyJquIwJwBj03dRD6zqGfqAhNiz058fWWjkrDS2M%2BfNZeJFukECxJ"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Speculation-Rules: "/cdn-cgi/speculation"
                        Server: cloudflare
                        CF-RAY: 8c9f5d7a7c880c86-EWR
                        2024-09-27 23:45:03 UTC591INData Raw: 32 34 38 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70
                        Data Ascii: 248<html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes sp
                        2024-09-27 23:45:03 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.44974235.190.80.14435752C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 23:45:03 UTC504OUTPOST /report/v4?s=q%2FtvwZcISK8WtYA%2Fx66mdMmWNfM2%2B3DU%2FniV5fimgQ5PSPz%2FneV%2F9LQrD2PT%2BwSQf7Arz8jAXAsB4xTzNKjs%2BTCIeSEiQ7lAompHVTLJfLjlDRrh11ocv%2BcLBg1AL6N3O6wAY0wgPDTKx8SMO9aC HTTP/1.1
                        Host: a.nel.cloudflare.com
                        Connection: keep-alive
                        Content-Length: 399
                        Content-Type: application/reports+json
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 23:45:03 UTC399OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 37 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 33 39 2e 32 30 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 65 74 61 6d 61 73 6b 2d 72 65 77 61 72 64
                        Data Ascii: [{"age":2,"body":{"elapsed_time":1476,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.39.206","status_code":403,"type":"http.error"},"type":"network-error","url":"https://metamask-reward
                        2024-09-27 23:45:03 UTC168INHTTP/1.1 200 OK
                        Content-Length: 0
                        date: Fri, 27 Sep 2024 23:45:03 GMT
                        Via: 1.1 google
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.449744184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-09-27 23:45:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-09-27 23:45:05 UTC467INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF67)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-neu-z1
                        Cache-Control: public, max-age=233997
                        Date: Fri, 27 Sep 2024 23:45:05 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.449745184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-09-27 23:45:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-09-27 23:45:07 UTC515INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=234025
                        Date: Fri, 27 Sep 2024 23:45:07 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-09-27 23:45:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.44975435.190.80.14435752C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 23:46:02 UTC565OUTOPTIONS /report/v4?s=XZlVV0RGqvKLTwCDAaa88EQoRXDMcppU6UtD1Y8%2F5GJhwCpLBFjAUGlVopLOYB2udvHdyoO%2FZhzxTRrNsRR%2FfrPnbEkjaW4RyJquIwJwBj03dRD6zqGfqAhNiz058fWWjkrDS2M%2BfNZeJFukECxJ HTTP/1.1
                        Host: a.nel.cloudflare.com
                        Connection: keep-alive
                        Origin: https://metamask-reward.web3-app.com
                        Access-Control-Request-Method: POST
                        Access-Control-Request-Headers: content-type
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 23:46:03 UTC336INHTTP/1.1 200 OK
                        Content-Length: 0
                        access-control-max-age: 86400
                        access-control-allow-methods: POST, OPTIONS
                        access-control-allow-origin: *
                        access-control-allow-headers: content-type, content-length
                        date: Fri, 27 Sep 2024 23:46:02 GMT
                        Via: 1.1 google
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.44975535.190.80.14435752C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 23:46:03 UTC494OUTPOST /report/v4?s=XZlVV0RGqvKLTwCDAaa88EQoRXDMcppU6UtD1Y8%2F5GJhwCpLBFjAUGlVopLOYB2udvHdyoO%2FZhzxTRrNsRR%2FfrPnbEkjaW4RyJquIwJwBj03dRD6zqGfqAhNiz058fWWjkrDS2M%2BfNZeJFukECxJ HTTP/1.1
                        Host: a.nel.cloudflare.com
                        Connection: keep-alive
                        Content-Length: 450
                        Content-Type: application/reports+json
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 23:46:03 UTC450OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 31 31 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 31 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 65 74 61 6d 61 73 6b 2d 72 65 77 61 72 64 2e 77 65 62 33 2d 61 70 70 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 33 39 2e 32 30 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f
                        Data Ascii: [{"age":59112,"body":{"elapsed_time":317,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://metamask-reward.web3-app.com/","sampling_fraction":1.0,"server_ip":"104.21.39.206","status_code":404,"type":"http.error"},"type":"netwo
                        2024-09-27 23:46:03 UTC168INHTTP/1.1 200 OK
                        Content-Length: 0
                        date: Fri, 27 Sep 2024 23:46:03 GMT
                        Via: 1.1 google
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:19:44:54
                        Start date:27/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:19:44:57
                        Start date:27/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,8132016605467075270,17733264062379060363,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:19:45:00
                        Start date:27/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://metamask-reward.web3-app.com/"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly