Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.to/url?url=https://dpbhtqjnpvifutum&ejn=ckghtfr&vjlzyv=tvd&gpmwf=zuluxe&zah=dmvbugc&qwqid=wetmeg&xksx=sisnugmh&xadwyyrmvy=yfaiotctgr&q=amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb&eydg=jogihbl&gdsonse=baah&amtky=xdnvze&burrudp=zuh

Overview

General Information

Sample URL:https://www.google.to/url?url=https://dpbhtqjnpvifutum&ejn=ckghtfr&vjlzyv=tvd&gpmwf=zuluxe&zah=dmvbugc&qwqid=wetmeg&xksx=sisnugmh&xadwyyrmvy=yfaiotctgr&q=amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh
Analysis ID:1522759
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2108,i,4375021884867054703,7571398243469496940,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.to/url?url=https://dpbhtqjnpvifutum&ejn=ckghtfr&vjlzyv=tvd&gpmwf=zuluxe&zah=dmvbugc&qwqid=wetmeg&xksx=sisnugmh&xadwyyrmvy=yfaiotctgr&q=amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb&eydg=jogihbl&gdsonse=baah&amtky=xdnvze&burrudp=zuh" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49719 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.to to http://jeay2ou.cbpupenmuhnbdoyoy.com/f2ypxv5nb
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.to to https://jeay2ou.cbpupenmuhnbdoyoy.com/f2ypxv5nb
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?url=https://dpbhtqjnpvifutum&ejn=ckghtfr&vjlzyv=tvd&gpmwf=zuluxe&zah=dmvbugc&qwqid=wetmeg&xksx=sisnugmh&xadwyyrmvy=yfaiotctgr&q=amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb&eydg=jogihbl&gdsonse=baah&amtky=xdnvze&burrudp=zuh HTTP/1.1Host: www.google.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCNy9zQEIucrNAQip0c0BCInTzQEIqdXNAQjJ1s0BCPTWzQEIqNjNAQj5wNQVGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb HTTP/1.1Host: www.google.toConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCNy9zQEIucrNAQip0c0BCInTzQEIqdXNAQjJ1s0BCPTWzQEIqNjNAQj5wNQVGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=R5W4mRCqd-OGiHw_PG2ZixcNfJAg9nkS7FlIhKm4G5ZEcaQDbKUFoc4LWjnkqjgB0b0I2e4cXPs1Ac68iJRf3SmBacoLWu8qIPlUtSFKv0ZLd-vFlGmD-7ckFaFOOdIgixlBSS0vQ8lOOx0j9LadQukSGNtUdmSTiJIryF376jNenwRKKWjmMO98CmYPkvOQ
Source: global trafficHTTP traffic detected: GET /f2ypxv5nb HTTP/1.1Host: jeay2ou.cbpupenmuhnbdoyoy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /f2ypxv5nb HTTP/1.1Host: jeay2ou.cbpupenmuhnbdoyoy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.to
Source: global trafficDNS traffic detected: DNS query: jeay2ou.cbpupenmuhnbdoyoy.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: g2gt.tzhskrztpfbblumd0.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49719 version: TLS 1.2
Source: classification engineClassification label: clean1.win@20/6@25/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2108,i,4375021884867054703,7571398243469496940,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.to/url?url=https://dpbhtqjnpvifutum&ejn=ckghtfr&vjlzyv=tvd&gpmwf=zuluxe&zah=dmvbugc&qwqid=wetmeg&xksx=sisnugmh&xadwyyrmvy=yfaiotctgr&q=amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb&eydg=jogihbl&gdsonse=baah&amtky=xdnvze&burrudp=zuh"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2108,i,4375021884867054703,7571398243469496940,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.238
truefalse
    unknown
    www.google.to
    142.250.185.99
    truefalse
      unknown
      www.google.com
      142.250.185.68
      truefalse
        unknown
        jeay2ou.cbpupenmuhnbdoyoy.com
        94.156.64.140
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            g2gt.tzhskrztpfbblumd0.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://www.google.to/url?url=https://dpbhtqjnpvifutum&ejn=ckghtfr&vjlzyv=tvd&gpmwf=zuluxe&zah=dmvbugc&qwqid=wetmeg&xksx=sisnugmh&xadwyyrmvy=yfaiotctgr&q=amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb&eydg=jogihbl&gdsonse=baah&amtky=xdnvze&burrudp=zuhfalse
                unknown
                https://www.google.to/amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nbfalse
                  unknown
                  https://jeay2ou.cbpupenmuhnbdoyoy.com/f2ypxv5nbfalse
                    unknown
                    http://jeay2ou.cbpupenmuhnbdoyoy.com/f2ypxv5nbfalse
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.185.99
                      www.google.toUnited States
                      15169GOOGLEUSfalse
                      142.250.185.68
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      94.156.64.140
                      jeay2ou.cbpupenmuhnbdoyoy.comBulgaria
                      31420TERASYST-ASBGfalse
                      IP
                      192.168.2.9
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1522759
                      Start date and time:2024-09-30 16:08:33 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 14s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://www.google.to/url?url=https://dpbhtqjnpvifutum&ejn=ckghtfr&vjlzyv=tvd&gpmwf=zuluxe&zah=dmvbugc&qwqid=wetmeg&xksx=sisnugmh&xadwyyrmvy=yfaiotctgr&q=amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb&eydg=jogihbl&gdsonse=baah&amtky=xdnvze&burrudp=zuh
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:10
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean1.win@20/6@25/5
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.186.163, 216.58.206.78, 173.194.76.84, 34.104.35.123, 20.114.59.183, 192.229.221.95, 20.242.39.171, 172.217.16.195
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • VT rate limit hit for: https://www.google.to/url?url=https://dpbhtqjnpvifutum&ejn=ckghtfr&vjlzyv=tvd&gpmwf=zuluxe&zah=dmvbugc&qwqid=wetmeg&xksx=sisnugmh&xadwyyrmvy=yfaiotctgr&q=amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb&eydg=jogihbl&gdsonse=baah&amtky=xdnvze&burrudp=zuh
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 13:09:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2673
                      Entropy (8bit):3.969018082769894
                      Encrypted:false
                      SSDEEP:48:8A6d6TQFHgidAKZdA1P4ehwiZUklqehKy+3:8Ajs4OFy
                      MD5:A1449978FEA6D2D1201D644B5024C533
                      SHA1:06271FCEB07B9DE9E4A9B6F319536A9ADA38F026
                      SHA-256:C1C3CF0326F80C3837AE6F61DD66116B7740E7A5526A304AC5C4546DEDBC8089
                      SHA-512:A99B150706AD5EC8BE32E9CF258859B4568EC2FE763DF4F8929A1A971FCA2BDFE5D77405F59C67AAEB856A1030930E0EDE8504373AA8E9570BB2B63C2CF32B9D
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....@..`B.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I>Y-q....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y-q....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V>Y-q....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V>Y-q.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V>Y1q...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............lYn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 13:09:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2675
                      Entropy (8bit):3.98846331118961
                      Encrypted:false
                      SSDEEP:48:8HTd6TQFHgidAKZdA1+4eh/iZUkAQkqeh1y+2:8H0s5F9Qoy
                      MD5:586D0F740186880F8C0911B3ABEB09DF
                      SHA1:363A33AB5424AE5E480373BC0E89FE685EE11AEE
                      SHA-256:AA2AC3F4E2255B000ACCB39A39C491EABAE404A8D8F4E6AF4C420799AC1D853C
                      SHA-512:9ECA989611D520E894C2685E4C5BF371ED0F22FC1F057A5B06ACC1E486D6E522E9569B1375774AEBA0FCB0B2B33413C7893BC18F35E0A225E17388D98A602BE3
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....o.._B.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I>Y-q....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y-q....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V>Y-q....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V>Y-q.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V>Y1q...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............lYn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2689
                      Entropy (8bit):4.000502076272549
                      Encrypted:false
                      SSDEEP:48:8Wd6TQVHgidAKZdA1404eh7sFiZUkmgqeh7sby+BX:8Ps0In5y
                      MD5:E114120A16F42642E2814829C6F18C74
                      SHA1:5A4A91DA30A4651047A9C1A799B301DE4DBC3CAD
                      SHA-256:361FA700EDDC8990B8A4C9D18F51A6EBFE5AD559B9614EC26C217AB292618A6B
                      SHA-512:35DBD62E20EC39FAED60B00F8C185A5BA388517BAAC46DD9A955FFB37801E7BA3A6DDD1F75870666DE60DD99508D005F13F52ED6892060045EA5A566E0915A10
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I>Y-q....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y-q....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V>Y-q....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V>Y-q.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............lYn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 13:09:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9869187053436717
                      Encrypted:false
                      SSDEEP:48:8hd6TQFHgidAKZdA1p4ehDiZUkwqehxy+R:8esu5zy
                      MD5:D6985E84738204BD56170D83514CAA0F
                      SHA1:8A1934ABEBA1B4B7FA3F830FD63E1D1C367C4CF0
                      SHA-256:243DCB8FCB97BC5501429AFA5C7BFB4C1750D0362101BCD9FDD4C3B67C211415
                      SHA-512:10A6105D9A7497A63697D9216E874BDCB59BF7B89E18AE6FB1D7885539F920F0DA2444F270B3ECDC972DC9882034BBCF8B58CA4066AD99FF6DE7069322B45F4E
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....F._B.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I>Y-q....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y-q....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V>Y-q....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V>Y-q.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V>Y1q...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............lYn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 13:09:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.974270152925871
                      Encrypted:false
                      SSDEEP:48:8V1d6TQFHgidAKZdA1X4ehBiZUk1W1qehPy+C:8YsAb9vy
                      MD5:ADBC409D3A8DC53AE5403245BE283C81
                      SHA1:8FA6380207ED36CA89C26AD02568F26ECBC94E12
                      SHA-256:93F19B3685872F40DB2E9B5DC03FF4B72582410400EE015168742C873C6404C6
                      SHA-512:FA00D6650B05BC1F22C4B1FF839EAFD57E412B292DDE553B8FD3A757C8A48E61F630215480B574B7EDDC490F9C9CD2E315CB3CA25CDABEBCC46AEB76F7E881C7
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....V._B.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I>Y-q....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y-q....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V>Y-q....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V>Y-q.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V>Y1q...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............lYn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 13:09:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.9858840441447976
                      Encrypted:false
                      SSDEEP:48:8od6TQFHgidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTb5y+yT+:81s9TcJTbxWOvTb5y7T
                      MD5:45C1F220C64ADDF584DABE50DA17C0E5
                      SHA1:255E16A6F49E44C00B12D70B85405D272B70BF15
                      SHA-256:37719953354BBC6DE9FDFAC35072E613A3339EB9542F6C62D0D1BD4EBF1DF197
                      SHA-512:5F91D64039EF918173881BEE9E0798FD30566DF7D27F5A0680C76A0D297268F134C400F8DBA2AF2D4E09C3DE27183C7AF2FF551A494A7D5D80E93E1FB9646525
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....B._B.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I>Y-q....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y-q....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V>Y-q....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V>Y-q.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V>Y1q...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............lYn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Sep 30, 2024 16:09:20.381701946 CEST49677443192.168.2.920.189.173.11
                      Sep 30, 2024 16:09:22.787817955 CEST49677443192.168.2.920.189.173.11
                      Sep 30, 2024 16:09:23.365940094 CEST49676443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:23.365946054 CEST49675443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:23.506599903 CEST49674443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:27.600385904 CEST49677443192.168.2.920.189.173.11
                      Sep 30, 2024 16:09:29.131619930 CEST49673443192.168.2.9204.79.197.203
                      Sep 30, 2024 16:09:33.053327084 CEST49676443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:33.053345919 CEST49675443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:33.243717909 CEST49674443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:34.268114090 CEST49711443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:34.268146038 CEST44349711142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:34.268224001 CEST49711443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:34.268507957 CEST49711443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:34.268517971 CEST44349711142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:34.268846035 CEST49712443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:34.268877983 CEST44349712142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:34.268939018 CEST49712443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:34.269130945 CEST49712443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:34.269141912 CEST44349712142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:34.864895105 CEST4434970423.206.229.209192.168.2.9
                      Sep 30, 2024 16:09:34.865024090 CEST49704443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:34.933325052 CEST44349711142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:34.935028076 CEST49711443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:34.935049057 CEST44349711142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:34.936113119 CEST44349711142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:34.936177015 CEST49711443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:34.939908981 CEST49711443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:34.939980984 CEST44349711142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:34.940800905 CEST49711443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:34.940810919 CEST44349711142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.014988899 CEST44349712142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.015255928 CEST49712443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:35.015280008 CEST44349712142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.016536951 CEST44349712142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.016602039 CEST49712443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:35.016953945 CEST49712443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:35.017018080 CEST44349712142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.040395975 CEST49711443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:35.227401018 CEST44349712142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.227545023 CEST49712443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:35.233100891 CEST44349711142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.233191013 CEST44349711142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.233288050 CEST49711443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:35.233906031 CEST49711443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:35.233925104 CEST44349711142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.236668110 CEST49712443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:35.283432007 CEST44349712142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.488776922 CEST44349712142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.489077091 CEST44349712142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.489175081 CEST49712443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:35.503901005 CEST49712443192.168.2.9142.250.185.99
                      Sep 30, 2024 16:09:35.503921032 CEST44349712142.250.185.99192.168.2.9
                      Sep 30, 2024 16:09:35.525815010 CEST4971580192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:35.530684948 CEST804971594.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:35.530778885 CEST4971580192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:35.532833099 CEST4971580192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:35.537632942 CEST804971594.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:35.999974012 CEST49716443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:09:36.000037909 CEST44349716142.250.185.68192.168.2.9
                      Sep 30, 2024 16:09:36.000096083 CEST49716443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:09:36.000399113 CEST49716443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:09:36.000416994 CEST44349716142.250.185.68192.168.2.9
                      Sep 30, 2024 16:09:36.161441088 CEST804971594.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:36.213090897 CEST4971580192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:36.239651918 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:36.239734888 CEST4434971794.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:36.239818096 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:36.240485907 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:36.240525007 CEST4434971794.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:36.840182066 CEST44349716142.250.185.68192.168.2.9
                      Sep 30, 2024 16:09:36.868652105 CEST49716443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:09:36.868668079 CEST44349716142.250.185.68192.168.2.9
                      Sep 30, 2024 16:09:36.869676113 CEST44349716142.250.185.68192.168.2.9
                      Sep 30, 2024 16:09:36.869745016 CEST49716443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:09:36.872447968 CEST49716443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:09:36.872514963 CEST44349716142.250.185.68192.168.2.9
                      Sep 30, 2024 16:09:36.914591074 CEST49716443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:09:36.914608002 CEST44349716142.250.185.68192.168.2.9
                      Sep 30, 2024 16:09:36.964379072 CEST49716443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:09:37.044509888 CEST4434971794.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:37.046243906 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:37.046308994 CEST4434971794.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:37.048207998 CEST4434971794.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:37.048288107 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:37.052551985 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:37.052700043 CEST4434971794.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:37.053230047 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:37.053244114 CEST4434971794.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:37.102483988 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:37.213439941 CEST49677443192.168.2.920.189.173.11
                      Sep 30, 2024 16:09:37.641299963 CEST49718443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:37.641343117 CEST44349718184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:37.642183065 CEST49718443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:37.645605087 CEST49718443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:37.645623922 CEST44349718184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:37.926526070 CEST4434971794.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:37.926716089 CEST4434971794.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:37.926775932 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:37.927283049 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:37.927304983 CEST4434971794.156.64.140192.168.2.9
                      Sep 30, 2024 16:09:37.927346945 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:37.927373886 CEST49717443192.168.2.994.156.64.140
                      Sep 30, 2024 16:09:38.291747093 CEST44349718184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:38.291824102 CEST49718443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:38.301506996 CEST49718443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:38.301522017 CEST44349718184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:38.302026033 CEST44349718184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:38.353782892 CEST49718443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:38.411429882 CEST49718443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:38.455405951 CEST44349718184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:38.597161055 CEST44349718184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:38.597238064 CEST44349718184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:38.597301006 CEST49718443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:38.597497940 CEST49718443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:38.597520113 CEST44349718184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:38.699249029 CEST49719443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:38.699299097 CEST44349719184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:38.699388027 CEST49719443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:38.725104094 CEST49719443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:38.725123882 CEST44349719184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:39.391211987 CEST44349719184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:39.391320944 CEST49719443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:39.394501925 CEST49719443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:39.394537926 CEST44349719184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:39.394921064 CEST44349719184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:39.396558046 CEST49719443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:39.443401098 CEST44349719184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:39.763422966 CEST44349719184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:39.764153957 CEST44349719184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:39.764219046 CEST49719443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:39.778376102 CEST49719443192.168.2.9184.28.90.27
                      Sep 30, 2024 16:09:39.778398991 CEST44349719184.28.90.27192.168.2.9
                      Sep 30, 2024 16:09:46.514827967 CEST49704443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:46.515129089 CEST49704443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:46.515628099 CEST49722443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:46.515666008 CEST4434972223.206.229.209192.168.2.9
                      Sep 30, 2024 16:09:46.515759945 CEST49722443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:46.518383026 CEST49722443192.168.2.923.206.229.209
                      Sep 30, 2024 16:09:46.518395901 CEST4434972223.206.229.209192.168.2.9
                      Sep 30, 2024 16:09:46.519846916 CEST4434970423.206.229.209192.168.2.9
                      Sep 30, 2024 16:09:46.520566940 CEST4434970423.206.229.209192.168.2.9
                      Sep 30, 2024 16:09:46.534269094 CEST44349716142.250.185.68192.168.2.9
                      Sep 30, 2024 16:09:46.534336090 CEST44349716142.250.185.68192.168.2.9
                      Sep 30, 2024 16:09:46.534409046 CEST49716443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:09:46.934760094 CEST49716443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:09:46.934798956 CEST44349716142.250.185.68192.168.2.9
                      Sep 30, 2024 16:09:47.395812988 CEST4434972223.206.229.209192.168.2.9
                      Sep 30, 2024 16:09:47.395946026 CEST49722443192.168.2.923.206.229.209
                      Sep 30, 2024 16:10:06.577534914 CEST4434972223.206.229.209192.168.2.9
                      Sep 30, 2024 16:10:06.577603102 CEST49722443192.168.2.923.206.229.209
                      Sep 30, 2024 16:10:17.750204086 CEST4970580192.168.2.993.184.221.240
                      Sep 30, 2024 16:10:17.756078005 CEST804970593.184.221.240192.168.2.9
                      Sep 30, 2024 16:10:17.756140947 CEST4970580192.168.2.993.184.221.240
                      Sep 30, 2024 16:10:21.165256977 CEST4971580192.168.2.994.156.64.140
                      Sep 30, 2024 16:10:21.170149088 CEST804971594.156.64.140192.168.2.9
                      Sep 30, 2024 16:10:36.027452946 CEST49725443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:10:36.027520895 CEST44349725142.250.185.68192.168.2.9
                      Sep 30, 2024 16:10:36.027621984 CEST49725443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:10:36.027822971 CEST49725443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:10:36.027841091 CEST44349725142.250.185.68192.168.2.9
                      Sep 30, 2024 16:10:36.670794964 CEST44349725142.250.185.68192.168.2.9
                      Sep 30, 2024 16:10:36.671139956 CEST49725443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:10:36.671163082 CEST44349725142.250.185.68192.168.2.9
                      Sep 30, 2024 16:10:36.671510935 CEST44349725142.250.185.68192.168.2.9
                      Sep 30, 2024 16:10:36.671977997 CEST49725443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:10:36.672044039 CEST44349725142.250.185.68192.168.2.9
                      Sep 30, 2024 16:10:36.712990999 CEST49725443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:10:46.817658901 CEST44349725142.250.185.68192.168.2.9
                      Sep 30, 2024 16:10:46.817737103 CEST44349725142.250.185.68192.168.2.9
                      Sep 30, 2024 16:10:46.817869902 CEST49725443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:10:46.933162928 CEST49725443192.168.2.9142.250.185.68
                      Sep 30, 2024 16:10:46.933206081 CEST44349725142.250.185.68192.168.2.9
                      TimestampSource PortDest PortSource IPDest IP
                      Sep 30, 2024 16:09:32.634094000 CEST53517061.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:32.698519945 CEST53621791.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:33.694740057 CEST53650401.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:34.246659040 CEST5109053192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:34.246825933 CEST5987953192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:34.255013943 CEST53510901.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:34.267573118 CEST53598791.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:35.508656979 CEST6341253192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:35.508801937 CEST5986453192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:35.522587061 CEST53634121.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:35.523932934 CEST53598641.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:35.980312109 CEST5863953192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:35.988996029 CEST53586391.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:35.989308119 CEST6487553192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:35.997796059 CEST53648751.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:36.202574015 CEST5396553192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:36.203015089 CEST5073353192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:36.216897964 CEST53507331.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:36.237164974 CEST53539651.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:37.931577921 CEST5283353192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:37.931979895 CEST5963253192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:37.945012093 CEST53596321.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:37.948375940 CEST53528331.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:37.949450016 CEST6466753192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:37.961807013 CEST53646671.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:38.110641956 CEST6080253192.168.2.98.8.8.8
                      Sep 30, 2024 16:09:38.111639023 CEST5103353192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:38.122848034 CEST53510331.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:38.129914045 CEST53608028.8.8.8192.168.2.9
                      Sep 30, 2024 16:09:39.334903955 CEST6543753192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:39.335480928 CEST6221053192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:39.345323086 CEST53654371.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:39.347074032 CEST53622101.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:39.376246929 CEST5461453192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:39.376504898 CEST5615653192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:39.388254881 CEST53561561.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:39.762860060 CEST53546141.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:44.783508062 CEST5029153192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:44.783888102 CEST5915053192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:44.796756983 CEST53502911.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:44.812411070 CEST5331453192.168.2.91.1.1.1
                      Sep 30, 2024 16:09:44.827090979 CEST53591501.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:44.847264051 CEST53533141.1.1.1192.168.2.9
                      Sep 30, 2024 16:09:50.819181919 CEST53636121.1.1.1192.168.2.9
                      Sep 30, 2024 16:10:05.901047945 CEST5908953192.168.2.91.1.1.1
                      Sep 30, 2024 16:10:05.914643049 CEST53590891.1.1.1192.168.2.9
                      Sep 30, 2024 16:10:10.685981035 CEST53585671.1.1.1192.168.2.9
                      Sep 30, 2024 16:10:15.159472942 CEST5619653192.168.2.91.1.1.1
                      Sep 30, 2024 16:10:15.159631968 CEST6183653192.168.2.91.1.1.1
                      Sep 30, 2024 16:10:15.169991970 CEST53618361.1.1.1192.168.2.9
                      Sep 30, 2024 16:10:15.172113895 CEST53561961.1.1.1192.168.2.9
                      Sep 30, 2024 16:10:15.173758030 CEST5385653192.168.2.91.1.1.1
                      Sep 30, 2024 16:10:15.183244944 CEST53538561.1.1.1192.168.2.9
                      Sep 30, 2024 16:10:17.688319921 CEST138138192.168.2.9192.168.2.255
                      Sep 30, 2024 16:10:32.619070053 CEST53623461.1.1.1192.168.2.9
                      Sep 30, 2024 16:10:32.686999083 CEST53501621.1.1.1192.168.2.9
                      Sep 30, 2024 16:10:46.166549921 CEST6306853192.168.2.91.1.1.1
                      Sep 30, 2024 16:10:46.177478075 CEST53630681.1.1.1192.168.2.9
                      TimestampSource IPDest IPChecksumCodeType
                      Sep 30, 2024 16:09:44.827231884 CEST192.168.2.91.1.1.1c23e(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Sep 30, 2024 16:09:34.246659040 CEST192.168.2.91.1.1.10xd7a1Standard query (0)www.google.toA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:34.246825933 CEST192.168.2.91.1.1.10x7897Standard query (0)www.google.to65IN (0x0001)false
                      Sep 30, 2024 16:09:35.508656979 CEST192.168.2.91.1.1.10x3776Standard query (0)jeay2ou.cbpupenmuhnbdoyoy.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:35.508801937 CEST192.168.2.91.1.1.10x1ce1Standard query (0)jeay2ou.cbpupenmuhnbdoyoy.com65IN (0x0001)false
                      Sep 30, 2024 16:09:35.980312109 CEST192.168.2.91.1.1.10xb3d9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:35.989308119 CEST192.168.2.91.1.1.10xf256Standard query (0)www.google.com65IN (0x0001)false
                      Sep 30, 2024 16:09:36.202574015 CEST192.168.2.91.1.1.10xc7d5Standard query (0)jeay2ou.cbpupenmuhnbdoyoy.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:36.203015089 CEST192.168.2.91.1.1.10xd3b5Standard query (0)jeay2ou.cbpupenmuhnbdoyoy.com65IN (0x0001)false
                      Sep 30, 2024 16:09:37.931577921 CEST192.168.2.91.1.1.10xf4bbStandard query (0)g2gt.tzhskrztpfbblumd0.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:37.931979895 CEST192.168.2.91.1.1.10xd3bcStandard query (0)g2gt.tzhskrztpfbblumd0.com65IN (0x0001)false
                      Sep 30, 2024 16:09:37.949450016 CEST192.168.2.91.1.1.10x6e8cStandard query (0)g2gt.tzhskrztpfbblumd0.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:38.110641956 CEST192.168.2.98.8.8.80x2dcbStandard query (0)google.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:38.111639023 CEST192.168.2.91.1.1.10x41f7Standard query (0)google.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:39.334903955 CEST192.168.2.91.1.1.10xcc38Standard query (0)g2gt.tzhskrztpfbblumd0.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:39.335480928 CEST192.168.2.91.1.1.10xda2aStandard query (0)g2gt.tzhskrztpfbblumd0.com65IN (0x0001)false
                      Sep 30, 2024 16:09:39.376246929 CEST192.168.2.91.1.1.10x313Standard query (0)g2gt.tzhskrztpfbblumd0.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:39.376504898 CEST192.168.2.91.1.1.10x3d5Standard query (0)g2gt.tzhskrztpfbblumd0.com65IN (0x0001)false
                      Sep 30, 2024 16:09:44.783508062 CEST192.168.2.91.1.1.10x30fStandard query (0)g2gt.tzhskrztpfbblumd0.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:44.783888102 CEST192.168.2.91.1.1.10x77e7Standard query (0)g2gt.tzhskrztpfbblumd0.com65IN (0x0001)false
                      Sep 30, 2024 16:09:44.812411070 CEST192.168.2.91.1.1.10x5421Standard query (0)g2gt.tzhskrztpfbblumd0.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:10:05.901047945 CEST192.168.2.91.1.1.10xeb19Standard query (0)g2gt.tzhskrztpfbblumd0.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:10:15.159472942 CEST192.168.2.91.1.1.10x9682Standard query (0)g2gt.tzhskrztpfbblumd0.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:10:15.159631968 CEST192.168.2.91.1.1.10x8ff3Standard query (0)g2gt.tzhskrztpfbblumd0.com65IN (0x0001)false
                      Sep 30, 2024 16:10:15.173758030 CEST192.168.2.91.1.1.10xdc3bStandard query (0)g2gt.tzhskrztpfbblumd0.comA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:10:46.166549921 CEST192.168.2.91.1.1.10xce41Standard query (0)g2gt.tzhskrztpfbblumd0.comA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Sep 30, 2024 16:09:34.255013943 CEST1.1.1.1192.168.2.90xd7a1No error (0)www.google.to142.250.185.99A (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:35.522587061 CEST1.1.1.1192.168.2.90x3776No error (0)jeay2ou.cbpupenmuhnbdoyoy.com94.156.64.140A (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:35.988996029 CEST1.1.1.1192.168.2.90xb3d9No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:35.997796059 CEST1.1.1.1192.168.2.90xf256No error (0)www.google.com65IN (0x0001)false
                      Sep 30, 2024 16:09:36.237164974 CEST1.1.1.1192.168.2.90xc7d5No error (0)jeay2ou.cbpupenmuhnbdoyoy.com94.156.64.140A (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:37.945012093 CEST1.1.1.1192.168.2.90xd3bcName error (3)g2gt.tzhskrztpfbblumd0.comnonenone65IN (0x0001)false
                      Sep 30, 2024 16:09:37.948375940 CEST1.1.1.1192.168.2.90xf4bbName error (3)g2gt.tzhskrztpfbblumd0.comnonenoneA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:37.961807013 CEST1.1.1.1192.168.2.90x6e8cName error (3)g2gt.tzhskrztpfbblumd0.comnonenoneA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:38.122848034 CEST1.1.1.1192.168.2.90x41f7No error (0)google.com142.250.185.238A (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:38.129914045 CEST8.8.8.8192.168.2.90x2dcbNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:39.345323086 CEST1.1.1.1192.168.2.90xcc38Name error (3)g2gt.tzhskrztpfbblumd0.comnonenoneA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:39.347074032 CEST1.1.1.1192.168.2.90xda2aName error (3)g2gt.tzhskrztpfbblumd0.comnonenone65IN (0x0001)false
                      Sep 30, 2024 16:09:39.388254881 CEST1.1.1.1192.168.2.90x3d5Name error (3)g2gt.tzhskrztpfbblumd0.comnonenone65IN (0x0001)false
                      Sep 30, 2024 16:09:39.762860060 CEST1.1.1.1192.168.2.90x313Name error (3)g2gt.tzhskrztpfbblumd0.comnonenoneA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:44.097556114 CEST1.1.1.1192.168.2.90x5627No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Sep 30, 2024 16:09:44.097556114 CEST1.1.1.1192.168.2.90x5627No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:44.796756983 CEST1.1.1.1192.168.2.90x30fName error (3)g2gt.tzhskrztpfbblumd0.comnonenoneA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:09:44.827090979 CEST1.1.1.1192.168.2.90x77e7Name error (3)g2gt.tzhskrztpfbblumd0.comnonenone65IN (0x0001)false
                      Sep 30, 2024 16:09:44.847264051 CEST1.1.1.1192.168.2.90x5421Name error (3)g2gt.tzhskrztpfbblumd0.comnonenoneA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:10:05.914643049 CEST1.1.1.1192.168.2.90xeb19Name error (3)g2gt.tzhskrztpfbblumd0.comnonenoneA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:10:15.169991970 CEST1.1.1.1192.168.2.90x8ff3Name error (3)g2gt.tzhskrztpfbblumd0.comnonenone65IN (0x0001)false
                      Sep 30, 2024 16:10:15.172113895 CEST1.1.1.1192.168.2.90x9682Name error (3)g2gt.tzhskrztpfbblumd0.comnonenoneA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:10:15.183244944 CEST1.1.1.1192.168.2.90xdc3bName error (3)g2gt.tzhskrztpfbblumd0.comnonenoneA (IP address)IN (0x0001)false
                      Sep 30, 2024 16:10:46.177478075 CEST1.1.1.1192.168.2.90xce41Name error (3)g2gt.tzhskrztpfbblumd0.comnonenoneA (IP address)IN (0x0001)false
                      • www.google.to
                      • jeay2ou.cbpupenmuhnbdoyoy.com
                      • fs.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.94971594.156.64.140802600C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Sep 30, 2024 16:09:35.532833099 CEST453OUTGET /f2ypxv5nb HTTP/1.1
                      Host: jeay2ou.cbpupenmuhnbdoyoy.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Sep 30, 2024 16:09:36.161441088 CEST248INHTTP/1.1 302 Found
                      Content-Type: text/html; charset=utf-8
                      Location: https://jeay2ou.cbpupenmuhnbdoyoy.com/f2ypxv5nb
                      Date: Mon, 30 Sep 2024 14:09:36 GMT
                      Content-Length: 70
                      Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6a 65 61 79 32 6f 75 2e 63 62 70 75 70 65 6e 6d 75 68 6e 62 64 6f 79 6f 79 2e 63 6f 6d 2f 66 32 79 70 78 76 35 6e 62 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                      Data Ascii: <a href="https://jeay2ou.cbpupenmuhnbdoyoy.com/f2ypxv5nb">Found</a>.
                      Sep 30, 2024 16:10:21.165256977 CEST6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.949711142.250.185.994432600C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-30 14:09:34 UTC1063OUTGET /url?url=https://dpbhtqjnpvifutum&ejn=ckghtfr&vjlzyv=tvd&gpmwf=zuluxe&zah=dmvbugc&qwqid=wetmeg&xksx=sisnugmh&xadwyyrmvy=yfaiotctgr&q=amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb&eydg=jogihbl&gdsonse=baah&amtky=xdnvze&burrudp=zuh HTTP/1.1
                      Host: www.google.to
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCNy9zQEIucrNAQip0c0BCInTzQEIqdXNAQjJ1s0BCPTWzQEIqNjNAQj5wNQVGOmYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-30 14:09:35 UTC1067INHTTP/1.1 302 Found
                      Location: https://www.google.to/amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb
                      Cache-Control: private
                      Content-Type: text/html; charset=UTF-8
                      Strict-Transport-Security: max-age=31536000
                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-OT9oeAwFUVx5BYa7jiWvtw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                      Permissions-Policy: unload=()
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      Date: Mon, 30 Sep 2024 14:09:35 GMT
                      Server: gws
                      Content-Length: 310
                      X-XSS-Protection: 0
                      Set-Cookie: NID=518=R5W4mRCqd-OGiHw_PG2ZixcNfJAg9nkS7FlIhKm4G5ZEcaQDbKUFoc4LWjnkqjgB0b0I2e4cXPs1Ac68iJRf3SmBacoLWu8qIPlUtSFKv0ZLd-vFlGmD-7ckFaFOOdIgixlBSS0vQ8lOOx0j9LadQukSGNtUdmSTiJIryF376jNenwRKKWjmMO98CmYPkvOQ; expires=Tue, 01-Apr-2025 14:09:35 GMT; path=/; domain=.google.to; Secure; HttpOnly; SameSite=none
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-09-30 14:09:35 UTC310INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 74 6f 2f 61 6d 70 2f 6a 65 61 79 32 6f 75 2e 63 62 70 25 43 32 25 41 44 75 25 43 32 25 41 44 70 65 6e 25 43 32 25 41 44 6d 75 25 43 32 25 41 44 68 25 43 32 25 41 44 6e 62 25 43 32 25 41 44 64 25 43 32 25
                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.to/amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.949712142.250.185.994432600C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-30 14:09:35 UTC1090OUTGET /amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb HTTP/1.1
                      Host: www.google.to
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCNy9zQEIucrNAQip0c0BCInTzQEIqdXNAQjJ1s0BCPTWzQEIqNjNAQj5wNQVGOmYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=518=R5W4mRCqd-OGiHw_PG2ZixcNfJAg9nkS7FlIhKm4G5ZEcaQDbKUFoc4LWjnkqjgB0b0I2e4cXPs1Ac68iJRf3SmBacoLWu8qIPlUtSFKv0ZLd-vFlGmD-7ckFaFOOdIgixlBSS0vQ8lOOx0j9LadQukSGNtUdmSTiJIryF376jNenwRKKWjmMO98CmYPkvOQ
                      2024-09-30 14:09:35 UTC831INHTTP/1.1 302 Found
                      Location: http://jeay2ou.cbpupenmuhnbdoyoy.com/f2ypxv5nb
                      Cache-Control: private
                      X-Robots-Tag: noindex
                      Content-Type: text/html; charset=UTF-8
                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ayubYoClCPvm7EXqCCkILQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                      Permissions-Policy: unload=()
                      Date: Mon, 30 Sep 2024 14:09:35 GMT
                      Server: gws
                      Content-Length: 259
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-09-30 14:09:35 UTC259INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 6a 65 61 79 32 6f 75 2e 63 62 70 c2 ad 75 c2 ad 70 65 6e c2 ad 6d 75 c2 ad 68 c2 ad 6e 62 c2 ad 64 c2 ad 6f c2 ad 79 6f 79 2e 63 6f 6d 2f 66 32 79 70 78 76 35 6e 62 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d
                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://jeay2ou.cbpupenmuhnbdoyoy.com/f2ypxv5nb">here</A>.</BODY></HTM


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.94971794.156.64.1404432600C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-30 14:09:37 UTC681OUTGET /f2ypxv5nb HTTP/1.1
                      Host: jeay2ou.cbpupenmuhnbdoyoy.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-30 14:09:37 UTC196INHTTP/1.1 301 Moved Permanently
                      Content-Type: text/html; charset=utf-8
                      Location: https://g2gt.TzhSkRZtpFbblumd0.com
                      Date: Mon, 30 Sep 2024 14:09:37 GMT
                      Content-Length: 69
                      Connection: close
                      2024-09-30 14:09:37 UTC69INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 32 67 74 2e 54 7a 68 53 6b 52 5a 74 70 46 62 62 6c 75 6d 64 30 2e 63 6f 6d 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                      Data Ascii: <a href="https://g2gt.TzhSkRZtpFbblumd0.com">Moved Permanently</a>.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.949718184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-09-30 14:09:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-09-30 14:09:38 UTC466INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=25924
                      Date: Mon, 30 Sep 2024 14:09:38 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.949719184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-09-30 14:09:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-09-30 14:09:39 UTC514INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=26005
                      Date: Mon, 30 Sep 2024 14:09:39 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-09-30 14:09:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:10:09:24
                      Start date:30/09/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff6b2cb0000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:10:09:29
                      Start date:30/09/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2108,i,4375021884867054703,7571398243469496940,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff6b2cb0000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:10:09:32
                      Start date:30/09/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.to/url?url=https://dpbhtqjnpvifutum&ejn=ckghtfr&vjlzyv=tvd&gpmwf=zuluxe&zah=dmvbugc&qwqid=wetmeg&xksx=sisnugmh&xadwyyrmvy=yfaiotctgr&q=amp/jeay2ou.cbp%C2%ADu%C2%ADpen%C2%ADmu%C2%ADh%C2%ADnb%C2%ADd%C2%ADo%C2%ADyoy.com/f2ypxv5nb&eydg=jogihbl&gdsonse=baah&amtky=xdnvze&burrudp=zuh"
                      Imagebase:0x7ff6b2cb0000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly