Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://thubanoa.com/1?z=8001368

Overview

General Information

Sample URL:https://thubanoa.com/1?z=8001368
Analysis ID:1523263
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 5728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2212,i,15467594854020006260,8663195987752380635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thubanoa.com/1?z=8001368" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: thubanoa.comVirustotal: Detection: 8%Perma Link
Source: https://thubanoa.com/1?z=8001368Virustotal: Detection: 5%Perma Link
Source: https://thubanoa.com/1?z=8001368HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /1?z=8001368 HTTP/1.1Host: thubanoa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: thubanoa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thubanoa.com/1?z=8001368Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=0400e8e65fac4e33e4df7a55b2f18d86; oaidts=1727774834
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: thubanoa.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/0@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2212,i,15467594854020006260,8663195987752380635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thubanoa.com/1?z=8001368"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2212,i,15467594854020006260,8663195987752380635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://thubanoa.com/1?z=80013685%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
thubanoa.com8%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
thubanoa.com
139.45.197.242
truefalseunknown
www.google.com
142.250.181.228
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://thubanoa.com/favicon.icofalse
    unknown
    https://thubanoa.com/1?z=8001368true
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.181.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      139.45.197.242
      thubanoa.comNetherlands
      9002RETN-ASEUfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1523263
      Start date and time:2024-10-01 11:26:13 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 41s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://thubanoa.com/1?z=8001368
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal56.win@16/0@6/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.184.238, 64.233.184.84, 34.104.35.123, 20.12.23.50, 199.232.210.172, 192.229.221.95, 20.242.39.171, 142.250.185.163, 142.250.186.110
      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Oct 1, 2024 11:27:10.365871906 CEST49675443192.168.2.4173.222.162.32
      Oct 1, 2024 11:27:13.615027905 CEST49737443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:13.615067959 CEST44349737139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:13.615123987 CEST49737443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:13.616051912 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:13.616061926 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:13.616121054 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:13.616539001 CEST49737443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:13.616558075 CEST44349737139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:13.616677999 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:13.616688013 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.341738939 CEST49739443192.168.2.4142.250.181.228
      Oct 1, 2024 11:27:14.341800928 CEST44349739142.250.181.228192.168.2.4
      Oct 1, 2024 11:27:14.341852903 CEST49739443192.168.2.4142.250.181.228
      Oct 1, 2024 11:27:14.342737913 CEST49739443192.168.2.4142.250.181.228
      Oct 1, 2024 11:27:14.342762947 CEST44349739142.250.181.228192.168.2.4
      Oct 1, 2024 11:27:14.390052080 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.390435934 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.390458107 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.391577005 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.391649008 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.392244101 CEST44349737139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.394150019 CEST49737443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.394166946 CEST44349737139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.394514084 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.394618034 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.395286083 CEST44349737139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.395343065 CEST49737443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.395603895 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.395623922 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.397681952 CEST49737443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.397773027 CEST44349737139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.443804026 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.443914890 CEST49737443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.443944931 CEST44349737139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.491750956 CEST49737443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.638658047 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.638686895 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.638725996 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.638737917 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.638741016 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.638768911 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.638789892 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.638797998 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.638813972 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.638832092 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.652551889 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.652574062 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.652647018 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.652667999 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.652703047 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.653423071 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.653456926 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.653476000 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.653489113 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.653508902 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.653516054 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.653572083 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.655616045 CEST49738443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.655636072 CEST44349738139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:14.952810049 CEST49737443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:14.997354984 CEST44349739142.250.181.228192.168.2.4
      Oct 1, 2024 11:27:14.999404907 CEST44349737139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:15.039690018 CEST49739443192.168.2.4142.250.181.228
      Oct 1, 2024 11:27:15.080971956 CEST49739443192.168.2.4142.250.181.228
      Oct 1, 2024 11:27:15.081054926 CEST44349739142.250.181.228192.168.2.4
      Oct 1, 2024 11:27:15.082436085 CEST44349739142.250.181.228192.168.2.4
      Oct 1, 2024 11:27:15.082500935 CEST49739443192.168.2.4142.250.181.228
      Oct 1, 2024 11:27:15.122026920 CEST44349737139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:15.122097969 CEST44349737139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:15.122143984 CEST49737443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:15.122787952 CEST49737443192.168.2.4139.45.197.242
      Oct 1, 2024 11:27:15.122809887 CEST44349737139.45.197.242192.168.2.4
      Oct 1, 2024 11:27:15.533889055 CEST49739443192.168.2.4142.250.181.228
      Oct 1, 2024 11:27:15.534135103 CEST44349739142.250.181.228192.168.2.4
      Oct 1, 2024 11:27:15.580549002 CEST49739443192.168.2.4142.250.181.228
      Oct 1, 2024 11:27:15.580600977 CEST44349739142.250.181.228192.168.2.4
      Oct 1, 2024 11:27:15.634284973 CEST49739443192.168.2.4142.250.181.228
      Oct 1, 2024 11:27:16.579804897 CEST49740443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:16.579848051 CEST44349740184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:16.580003977 CEST49740443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:16.585339069 CEST49740443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:16.585360050 CEST44349740184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:17.235043049 CEST44349740184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:17.235125065 CEST49740443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:17.238455057 CEST49740443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:17.238466978 CEST44349740184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:17.238704920 CEST44349740184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:17.276974916 CEST49740443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:17.319418907 CEST44349740184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:17.508383989 CEST44349740184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:17.508457899 CEST44349740184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:17.508516073 CEST49740443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:17.554313898 CEST49740443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:17.554342031 CEST44349740184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:17.554357052 CEST49740443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:17.554364920 CEST44349740184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:17.724951029 CEST49741443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:17.724996090 CEST44349741184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:17.725083113 CEST49741443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:17.751584053 CEST49741443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:17.751626015 CEST44349741184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:18.550952911 CEST44349741184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:18.551059961 CEST49741443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:18.573904991 CEST49741443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:18.573920012 CEST44349741184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:18.574107885 CEST44349741184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:18.577500105 CEST49741443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:18.619414091 CEST44349741184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:18.831305981 CEST44349741184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:18.831360102 CEST44349741184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:18.831557035 CEST49741443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:18.832273960 CEST49741443192.168.2.4184.28.90.27
      Oct 1, 2024 11:27:18.832289934 CEST44349741184.28.90.27192.168.2.4
      Oct 1, 2024 11:27:24.893285036 CEST44349739142.250.181.228192.168.2.4
      Oct 1, 2024 11:27:24.893346071 CEST44349739142.250.181.228192.168.2.4
      Oct 1, 2024 11:27:24.893399954 CEST49739443192.168.2.4142.250.181.228
      Oct 1, 2024 11:27:25.215210915 CEST49739443192.168.2.4142.250.181.228
      Oct 1, 2024 11:27:25.215286970 CEST44349739142.250.181.228192.168.2.4
      Oct 1, 2024 11:27:26.474456072 CEST4972380192.168.2.4199.232.214.172
      Oct 1, 2024 11:27:26.479638100 CEST8049723199.232.214.172192.168.2.4
      Oct 1, 2024 11:27:26.479696989 CEST4972380192.168.2.4199.232.214.172
      Oct 1, 2024 11:28:14.382853985 CEST49750443192.168.2.4142.250.181.228
      Oct 1, 2024 11:28:14.382890940 CEST44349750142.250.181.228192.168.2.4
      Oct 1, 2024 11:28:14.382977009 CEST49750443192.168.2.4142.250.181.228
      Oct 1, 2024 11:28:14.383429050 CEST49750443192.168.2.4142.250.181.228
      Oct 1, 2024 11:28:14.383441925 CEST44349750142.250.181.228192.168.2.4
      Oct 1, 2024 11:28:15.044475079 CEST44349750142.250.181.228192.168.2.4
      Oct 1, 2024 11:28:15.251399040 CEST44349750142.250.181.228192.168.2.4
      Oct 1, 2024 11:28:15.255004883 CEST49750443192.168.2.4142.250.181.228
      Oct 1, 2024 11:28:20.568722010 CEST49750443192.168.2.4142.250.181.228
      Oct 1, 2024 11:28:20.568751097 CEST44349750142.250.181.228192.168.2.4
      Oct 1, 2024 11:28:20.569189072 CEST44349750142.250.181.228192.168.2.4
      Oct 1, 2024 11:28:20.572911024 CEST49750443192.168.2.4142.250.181.228
      Oct 1, 2024 11:28:20.572974920 CEST44349750142.250.181.228192.168.2.4
      Oct 1, 2024 11:28:20.677874088 CEST49750443192.168.2.4142.250.181.228
      Oct 1, 2024 11:28:24.131606102 CEST4972480192.168.2.4199.232.214.172
      Oct 1, 2024 11:28:24.136835098 CEST8049724199.232.214.172192.168.2.4
      Oct 1, 2024 11:28:24.136925936 CEST4972480192.168.2.4199.232.214.172
      Oct 1, 2024 11:28:24.940339088 CEST44349750142.250.181.228192.168.2.4
      Oct 1, 2024 11:28:24.940391064 CEST44349750142.250.181.228192.168.2.4
      Oct 1, 2024 11:28:24.940434933 CEST49750443192.168.2.4142.250.181.228
      Oct 1, 2024 11:28:25.217745066 CEST49750443192.168.2.4142.250.181.228
      Oct 1, 2024 11:28:25.217771053 CEST44349750142.250.181.228192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Oct 1, 2024 11:27:10.913386106 CEST53500901.1.1.1192.168.2.4
      Oct 1, 2024 11:27:10.915410042 CEST53644781.1.1.1192.168.2.4
      Oct 1, 2024 11:27:12.002130032 CEST53575551.1.1.1192.168.2.4
      Oct 1, 2024 11:27:12.343200922 CEST6375753192.168.2.41.1.1.1
      Oct 1, 2024 11:27:12.343327045 CEST6460553192.168.2.41.1.1.1
      Oct 1, 2024 11:27:13.369385958 CEST6536253192.168.2.41.1.1.1
      Oct 1, 2024 11:27:13.372169971 CEST5139953192.168.2.41.1.1.1
      Oct 1, 2024 11:27:13.588813066 CEST53637571.1.1.1192.168.2.4
      Oct 1, 2024 11:27:13.588835955 CEST53513991.1.1.1192.168.2.4
      Oct 1, 2024 11:27:13.588848114 CEST53653621.1.1.1192.168.2.4
      Oct 1, 2024 11:27:13.588857889 CEST53646051.1.1.1192.168.2.4
      Oct 1, 2024 11:27:14.332371950 CEST6501453192.168.2.41.1.1.1
      Oct 1, 2024 11:27:14.333287954 CEST5312553192.168.2.41.1.1.1
      Oct 1, 2024 11:27:14.339420080 CEST53650141.1.1.1192.168.2.4
      Oct 1, 2024 11:27:14.339952946 CEST53531251.1.1.1192.168.2.4
      Oct 1, 2024 11:27:26.680171013 CEST138138192.168.2.4192.168.2.255
      Oct 1, 2024 11:27:29.101377964 CEST53556001.1.1.1192.168.2.4
      Oct 1, 2024 11:28:04.404870033 CEST53581701.1.1.1192.168.2.4
      Oct 1, 2024 11:28:05.419544935 CEST53654811.1.1.1192.168.2.4
      Oct 1, 2024 11:28:13.421818018 CEST53615211.1.1.1192.168.2.4
      Oct 1, 2024 11:28:42.498260975 CEST53640781.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 1, 2024 11:27:12.343200922 CEST192.168.2.41.1.1.10xb39Standard query (0)thubanoa.comA (IP address)IN (0x0001)false
      Oct 1, 2024 11:27:12.343327045 CEST192.168.2.41.1.1.10xe30Standard query (0)thubanoa.com65IN (0x0001)false
      Oct 1, 2024 11:27:13.369385958 CEST192.168.2.41.1.1.10xbd90Standard query (0)thubanoa.comA (IP address)IN (0x0001)false
      Oct 1, 2024 11:27:13.372169971 CEST192.168.2.41.1.1.10x2d41Standard query (0)thubanoa.com65IN (0x0001)false
      Oct 1, 2024 11:27:14.332371950 CEST192.168.2.41.1.1.10x4c7eStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Oct 1, 2024 11:27:14.333287954 CEST192.168.2.41.1.1.10x43fcStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 1, 2024 11:27:13.588813066 CEST1.1.1.1192.168.2.40xb39No error (0)thubanoa.com139.45.197.242A (IP address)IN (0x0001)false
      Oct 1, 2024 11:27:13.588848114 CEST1.1.1.1192.168.2.40xbd90No error (0)thubanoa.com139.45.197.242A (IP address)IN (0x0001)false
      Oct 1, 2024 11:27:14.339420080 CEST1.1.1.1192.168.2.40x4c7eNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
      Oct 1, 2024 11:27:14.339952946 CEST1.1.1.1192.168.2.40x43fcNo error (0)www.google.com65IN (0x0001)false
      Oct 1, 2024 11:27:24.019263029 CEST1.1.1.1192.168.2.40x5da7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Oct 1, 2024 11:27:24.019263029 CEST1.1.1.1192.168.2.40x5da7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Oct 1, 2024 11:27:25.442764997 CEST1.1.1.1192.168.2.40x5b79No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Oct 1, 2024 11:27:25.442764997 CEST1.1.1.1192.168.2.40x5b79No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      Oct 1, 2024 11:27:52.356301069 CEST1.1.1.1192.168.2.40x6a6cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Oct 1, 2024 11:27:52.356301069 CEST1.1.1.1192.168.2.40x6a6cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      Oct 1, 2024 11:28:35.010696888 CEST1.1.1.1192.168.2.40x6e6cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Oct 1, 2024 11:28:35.010696888 CEST1.1.1.1192.168.2.40x6e6cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      • thubanoa.com
      • https:
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449738139.45.197.2424432004C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-10-01 09:27:14 UTC666OUTGET /1?z=8001368 HTTP/1.1
      Host: thubanoa.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-10-01 09:27:14 UTC940INHTTP/1.1 200 OK
      Server: nginx
      Date: Tue, 01 Oct 2024 09:27:14 GMT
      Content-Type: text/javascript
      Content-Length: 43417
      Connection: close
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Origin:
      Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
      Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, X-Sc, CVERSION, VERSION, X-Ancestor-Origins, X-Zone-ID, baggage, sentry-trace
      X-Trace-Id: b39000e8667e65e3c4339adb486decf8
      Access-Control-Expose-Headers: X-Sc
      X-Sc: LI6zDfUp2E7_rvtiMFrjKJD46zmcv9TxN2pq_QUbAyyNfyurh3xCT-3f6iPBFoXO8Qk_2y9e3CTOMC4M
      Set-Cookie: OAID=0400e8e65fac4e33e4df7a55b2f18d86; expires=Wed, 01 Oct 2025 09:27:14 GMT; secure; SameSite=None
      Set-Cookie: oaidts=1727774834; expires=Wed, 01 Oct 2025 09:27:14 GMT; secure; SameSite=None
      Pragma: no-cache
      Cache-Control: no-store, no-cache, must-revalidate, max-age=0
      Expires: Mon, 26 Jul 1997 05:00:00 GMT
      2024-10-01 09:27:14 UTC15444INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6f 70 74 29 7b 0a 28 66 75 6e 63 74 69 6f 6e 28 5f 5f 24 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 5f 5f 24 2e 5f 5f 24 28 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 5b 5f 5f 24 2e 42 5d 3b 76 61 72 20 6f 3d 6e 5b 72 5d 3d 5f 5f 24 2e 5f 5f 24 28 5f 5f 24 2e 61 2c 72 2c 5f 5f 24 2e 63 2c 21 5f 5f 24 2e 47 2c 5f 5f 24 2e 42 2c 5f 5f 24 2e 5f 5f 24 28 29 29 3b 72 65 74 75 72 6e 20 74 5b 72 5d 5b 5f 5f 24 2e 44 5d 28 6f 5b 5f 5f 24 2e 42 5d 2c 6f 2c 6f 5b 5f 5f 24 2e 42 5d 2c 65 29 2c 6f 2e 6c 3d 21 5f 5f 24 2e 46 2c 6f 5b 5f 5f 24 2e 42 5d 3b 7d 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 65 2e
      Data Ascii: (function(opt){(function(__$){!function(t){var n=__$.__$();function e(r){if(n[r])return n[r][__$.B];var o=n[r]=__$.__$(__$.a,r,__$.c,!__$.G,__$.B,__$.__$());return t[r][__$.D](o[__$.B],o,o[__$.B],e),o.l=!__$.F,o[__$.B];}e.m=t,e.c=n,e.d=function(t,n,r){e.
      2024-10-01 09:27:14 UTC16384INData Raw: 5d 5b 5f 5f 24 2e 43 72 5d 5b 5f 5f 24 2e 44 69 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 72 65 74 75 72 6e 20 44 28 29 3f 5f 5f 24 2e 43 63 3a 72 5b 5f 5f 24 2e 44 71 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 72 65 74 75 72 6e 20 44 28 29 3f 5f 5f 24 2e 43 63 3a 72 5b 5f 5f 24 2e 44 72 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 72 65 74 75 72 6e 20 44 28 29 3f 5f 5f 24 2e 43 63 3a 72 5b 5f 5f 24 2e 44 73 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 44 28 29 3f 5f 5f 24 2e 43 63 3a 72 5b 5f 5f 24 2e 44 74 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 72 65 74 75 72 6e 20 72 5b 5f 5f 24 2e 42 7a 5d 5b 5f 5f 24 2e 43 44 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 72 65 74 75 72 6e 20 72 5b 5f 5f 24 2e 43 41 5d
      Data Ascii: ][__$.Cr][__$.Di];}function k(){return D()?__$.Cc:r[__$.Dq];}function N(){return D()?__$.Cc:r[__$.Dr];}function _(){return D()?__$.Cc:r[__$.Ds];}function T(){return D()?__$.Cc:r[__$.Dt];}function C(){return r[__$.Bz][__$.CD];}function P(){return r[__$.CA]
      2024-10-01 09:27:14 UTC11589INData Raw: 28 70 2c 76 2c 64 2c 68 2c 74 5b 65 2b 5f 5f 24 2e 49 41 5d 2c 5f 5f 24 2e 47 73 2c 5f 5f 24 2e 61 72 29 2c 64 3d 73 28 64 2c 68 3d 75 28 68 2c 70 2c 76 2c 64 2c 74 5b 65 2b 5f 5f 24 2e 42 45 5d 2c 5f 5f 24 2e 61 6e 2c 2d 5f 5f 24 2e 63 72 29 2c 70 2c 76 2c 74 5b 65 2b 5f 5f 24 2e 46 44 5d 2c 5f 5f 24 2e 4a 2c 2d 5f 5f 24 2e 62 72 29 2c 76 3d 73 28 76 2c 64 2c 68 2c 70 2c 74 5b 65 2b 5f 5f 24 2e 45 5d 2c 5f 5f 24 2e 49 43 2c 2d 5f 5f 24 2e 62 73 29 2c 70 3d 73 28 70 2c 76 2c 64 2c 68 2c 74 5b 65 2b 5f 5f 24 2e 49 43 5d 2c 5f 5f 24 2e 47 7a 2c 5f 5f 24 2e 61 73 29 2c 68 3d 73 28 68 2c 70 2c 76 2c 64 2c 74 5b 65 2b 5f 5f 24 2e 47 73 5d 2c 5f 5f 24 2e 61 74 2c 2d 5f 5f 24 2e 62 74 29 2c 64 3d 73 28 64 2c 68 2c 70 2c 76 2c 74 5b 65 2b 5f 5f 24 2e 47 5d 2c 5f
      Data Ascii: (p,v,d,h,t[e+__$.IA],__$.Gs,__$.ar),d=s(d,h=u(h,p,v,d,t[e+__$.BE],__$.an,-__$.cr),p,v,t[e+__$.FD],__$.J,-__$.br),v=s(v,d,h,p,t[e+__$.E],__$.IC,-__$.bs),p=s(p,v,d,h,t[e+__$.IC],__$.Gz,__$.as),h=s(h,p,v,d,t[e+__$.Gs],__$.at,-__$.bt),d=s(d,h,p,v,t[e+__$.G],_


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449737139.45.197.2424432004C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-10-01 09:27:14 UTC657OUTGET /favicon.ico HTTP/1.1
      Host: thubanoa.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://thubanoa.com/1?z=8001368
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: OAID=0400e8e65fac4e33e4df7a55b2f18d86; oaidts=1727774834
      2024-10-01 09:27:15 UTC246INHTTP/1.1 204 No Content
      Server: nginx
      Date: Tue, 01 Oct 2024 09:27:15 GMT
      Connection: close
      Expires: Thu, 31 Dec 2037 23:55:55 GMT
      Cache-Control: max-age=315360000
      Pragma: public
      Cache-Control: public, must-revalidate, proxy-revalidate


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.449740184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-01 09:27:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-01 09:27:17 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=199113
      Date: Tue, 01 Oct 2024 09:27:17 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.449741184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-01 09:27:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-01 09:27:18 UTC515INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=199056
      Date: Tue, 01 Oct 2024 09:27:18 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-10-01 09:27:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:05:27:06
      Start date:01/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:05:27:08
      Start date:01/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2212,i,15467594854020006260,8663195987752380635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:05:27:11
      Start date:01/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thubanoa.com/1?z=8001368"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly