Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bc1qcr8muz00d2v7uqg5ggulrmm.com

Overview

General Information

Sample URL:http://bc1qcr8muz00d2v7uqg5ggulrmm.com
Analysis ID:1562774
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1948,i,13066031696260852138,12174546708452944487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bc1qcr8muz00d2v7uqg5ggulrmm.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://bc1qcr8muz00d2v7uqg5ggulrmm.comAvira URL Cloud: detection malicious, Label: malware
Source: https://bc1qcr8muz00d2v7uqg5ggulrmm.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://bc1qcr8muz00d2v7uqg5ggulrmm.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bc1qcr8muz00d2v7uqg5ggulrmm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bc1qcr8muz00d2v7uqg5ggulrmm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bc1qcr8muz00d2v7uqg5ggulrmm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=aEADT9kzRgVtPBr&MD=SYunNP6b HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=aEADT9kzRgVtPBr&MD=SYunNP6b HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: bc1qcr8muz00d2v7uqg5ggulrmm.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=c4kPgiwYZhRUcG4Lba5ncwic66aHzX5o2l6U8Vf%2FRq4Sk522xvckuTmBSZzy8zbeS6hIdDNHlefzIlpsNIAuJH9Af%2FYPfQyoRY1OZdoftyPX6W%2Fmxs3iNPNyYAYgDx0o1mMyzq919Ol2DEEzk7STCF8B HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 402Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 26 Nov 2024 00:06:17 GMTContent-Type: application/jsonContent-Length: 22Connection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c4kPgiwYZhRUcG4Lba5ncwic66aHzX5o2l6U8Vf%2FRq4Sk522xvckuTmBSZzy8zbeS6hIdDNHlefzIlpsNIAuJH9Af%2FYPfQyoRY1OZdoftyPX6W%2Fmxs3iNPNyYAYgDx0o1mMyzq919Ol2DEEzk7STCF8B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e85a1b82cd57c9f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1820&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2884&recv_bytes=1252&delivery_rate=1583514&cwnd=213&unsent_bytes=0&cid=cc0de6548e30953b&ts=695&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 26 Nov 2024 00:06:21 GMTContent-Type: application/jsonContent-Length: 22Connection: closeCache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B2sefa658Jnvxp0qdRV9S%2FAj3pYyvP0fAB8CQczxIZP1ZU6uHlpi%2B2D5Yt97C6LjHNylN2pqi0B9aXcl153N2qhgrZh6JN%2BS5nh7rydGR9%2FzADWP9QVQaqqVnEE6ZlUbjhxQjT1EYuyaPI5YqQXCC%2Fp0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e85a1ce1a087293-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1837&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2883&recv_bytes=1196&delivery_rate=1581798&cwnd=158&unsent_bytes=0&cid=000a7b71d6b72894&ts=688&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: classification engineClassification label: mal56.win@18/10@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1948,i,13066031696260852138,12174546708452944487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bc1qcr8muz00d2v7uqg5ggulrmm.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1948,i,13066031696260852138,12174546708452944487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bc1qcr8muz00d2v7uqg5ggulrmm.com100%Avira URL Cloudmalware
http://bc1qcr8muz00d2v7uqg5ggulrmm.com3%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bc1qcr8muz00d2v7uqg5ggulrmm.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    bc1qcr8muz00d2v7uqg5ggulrmm.com
    104.21.5.242
    truefalse
      high
      www.google.com
      142.250.181.100
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://bc1qcr8muz00d2v7uqg5ggulrmm.com/false
          unknown
          https://bc1qcr8muz00d2v7uqg5ggulrmm.com/favicon.icofalse
          • Avira URL Cloud: malware
          unknown
          https://a.nel.cloudflare.com/report/v4?s=c4kPgiwYZhRUcG4Lba5ncwic66aHzX5o2l6U8Vf%2FRq4Sk522xvckuTmBSZzy8zbeS6hIdDNHlefzIlpsNIAuJH9Af%2FYPfQyoRY1OZdoftyPX6W%2Fmxs3iNPNyYAYgDx0o1mMyzq919Ol2DEEzk7STCF8Bfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.67.134.10
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            142.250.181.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.16
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1562774
            Start date and time:2024-11-26 01:05:46 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 13s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:http://bc1qcr8muz00d2v7uqg5ggulrmm.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:14
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@18/10@8/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 64.233.165.84, 34.104.35.123, 93.184.221.240, 172.217.17.67, 172.217.17.78
            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 23:06:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.976474175199495
            Encrypted:false
            SSDEEP:48:87dGTiS6HlOidAKZdA1FehwiZUklqehXy+3:8MPNoy
            MD5:6F93E91B96D1F9B7BAFE3DB36F33A1BB
            SHA1:C3E69A4EEDAF9E11ADE7F947BB19469B44C31DB6
            SHA-256:EFF68D4543B7DFB6ED24877E44B8E9E4A5A7D572B3A51396D39BBD60B92CBA1E
            SHA-512:521AB3CC7B8458E08B6F87FFD062D37BDEF6508910FBDE7269767E66C5F6FDB4A1790A1E6BC0E4EE79239A35A47CC57811660C7D39F3BE731538B54221F9A068
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....E..?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 23:06:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):3.992879769951146
            Encrypted:false
            SSDEEP:48:8hdGTiS6HlOidAKZdA1seh/iZUkAQkqehYy+2:8SPj9QNy
            MD5:517B65AB70424CADFCA257A9A6ECC289
            SHA1:AAA70401CEB70588A9DD20B43922BC606CC97EF0
            SHA-256:991BC8F6C91A67E3DC14F01FEC26062CA990A784ECC5DC21ED343ABA52763D3B
            SHA-512:F3C552F4C891FC2A2955D35DA9DDA603683DA7114C4B51E1312F9327AC47B62EC3A9776FC34B32BB611B009D36416A5E5A42EC4F019AB1A036A9792C3AC75E03
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....<h:..?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.002740380859729
            Encrypted:false
            SSDEEP:48:88dGTiSAHlOidAKZdA14meh7sFiZUkmgqeh7sWy+BX:8xP5n8y
            MD5:15FB131C85958107C367567629CEC191
            SHA1:17F30560C3ED31836D38F04CDB929ED955B286FA
            SHA-256:8ECF7FF9C2E1F05F8777348554A2EFBDC86E15F85D97F05C230D179A5C24353C
            SHA-512:892B165B8B69D71143D6CD23EE957461DAE8AA8C18AF286196CCE5A8AB37A819786A5CCC91E365CB29D9F4D322EE088A8E0F25E8A6C29B0103FDB6A841420F59
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 23:06:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.99115655048477
            Encrypted:false
            SSDEEP:48:83dGTiS6HlOidAKZdA1TehDiZUkwqehky+R:8QPQey
            MD5:5EB7169C33E6F279689FEB99BDCFF79D
            SHA1:B4643C46B5ADE745413540C45F23F9E125DC3588
            SHA-256:DBF88D73A1AEF3BC562625F81E45EDA4F2C281E7BD3378DBD0AFB720AD9AEA02
            SHA-512:E03C28B6AF1FADC1EFD828C223E43FB2ED128E9F67177D220ADAEB2FC336F390972B7D1620F311A5975586526DE55F911668C1CB53122533E60620A6A5E8CDD5
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......4..?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 23:06:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9806889295362273
            Encrypted:false
            SSDEEP:48:8JHdGTiS6HlOidAKZdA1dehBiZUk1W1qeh6y+C:8uPw9ay
            MD5:765660B292BB9237D078DCBAABE95223
            SHA1:3A16A6CBC71776CE86DBF211B5B4EFC593E0AC11
            SHA-256:1AF784C17AE4DA053AD8CA521A4A4D8A715C19849CCFA81D38E4FB9CDA524777
            SHA-512:BDAA9D2B5F77D2F4F5549BFC364634275A0650B51EA187C3A11E78D28C4C8AC2C26CC0B059164D425A2423484D9E03A63D2C1EA2343A17E62C03BC0B81B9A23C
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....[@..?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 23:06:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.988798889055523
            Encrypted:false
            SSDEEP:48:83dGTiS6HlOidAKZdA1duTeehOuTbbiZUk5OjqehOuTb8y+yT+:8QPiTfTbxWOvTb8y7T
            MD5:EDE1FF7E259E71D832E01400EC9BF456
            SHA1:B192D0BD7A61BAB5E3B86EC6E52A0FB6B6443D8A
            SHA-256:05CE36C3DB59DFE123FF761AD3847670EADF61A03335AD5A9576C2B4267227D4
            SHA-512:9951830B1224137DB50B0869A75D43041ED01733D81628AC192DB977838E4642F7B638C25A2315BA6AD1C3DA6D72FD5BC9607776692AE4292DCF760C494116DA
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....w;*..?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):22
            Entropy (8bit):3.82306798227366
            Encrypted:false
            SSDEEP:3:YBAvMFjJ4:YwMZJ4
            MD5:689525EE6C812E73A44B6AA1036AB53A
            SHA1:7350CB4703A96EA7C140BD30DA9A6D1BCFF36EB2
            SHA-256:37EC4665A8102D115FFD1AC20DAE94C98B4DAC64B0C1A68228AA2A531CAEB35D
            SHA-512:DA6DEFF19F0B2BF5E0EF17B3CAE34A0D44C5D48FBF9F3FFEDD00CEA74F923E1A3E9C4C926A6564C889CCA21041550F557E1EC00DB9E35502FFC794A5F9E9722E
            Malicious:false
            Reputation:low
            URL:https://bc1qcr8muz00d2v7uqg5ggulrmm.com/favicon.ico
            Preview:{"detail":"Not Found"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):22
            Entropy (8bit):3.82306798227366
            Encrypted:false
            SSDEEP:3:YBAvMFjJ4:YwMZJ4
            MD5:689525EE6C812E73A44B6AA1036AB53A
            SHA1:7350CB4703A96EA7C140BD30DA9A6D1BCFF36EB2
            SHA-256:37EC4665A8102D115FFD1AC20DAE94C98B4DAC64B0C1A68228AA2A531CAEB35D
            SHA-512:DA6DEFF19F0B2BF5E0EF17B3CAE34A0D44C5D48FBF9F3FFEDD00CEA74F923E1A3E9C4C926A6564C889CCA21041550F557E1EC00DB9E35502FFC794A5F9E9722E
            Malicious:false
            Reputation:low
            URL:https://bc1qcr8muz00d2v7uqg5ggulrmm.com/
            Preview:{"detail":"Not Found"}
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Nov 26, 2024 01:06:14.850735903 CET49695443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:14.850770950 CET44349695172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:14.850835085 CET49695443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:14.851243973 CET49695443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:14.851257086 CET44349695172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:16.074167013 CET44349695172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:16.074470043 CET49695443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:16.074487925 CET44349695172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:16.076033115 CET44349695172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:16.076111078 CET49695443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:16.077209949 CET49695443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:16.077296019 CET44349695172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:16.077660084 CET49695443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:16.077759981 CET49695443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:16.077770948 CET44349695172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:16.077779055 CET49695443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:16.078109980 CET49697443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:16.078129053 CET49695443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:16.078151941 CET44349697172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:16.078284979 CET49697443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:16.078497887 CET49697443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:16.078516960 CET44349697172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:17.342422009 CET44349697172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:17.342694998 CET49697443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:17.342714071 CET44349697172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:17.343744993 CET44349697172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:17.343813896 CET49697443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:17.344926119 CET49697443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:17.344984055 CET44349697172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:17.345165968 CET49697443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:17.387367010 CET44349697172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:17.387954950 CET49697443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:17.387988091 CET44349697172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:17.435925961 CET49697443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:18.031408072 CET44349697172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:18.031486034 CET44349697172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:18.031636953 CET49697443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:18.038453102 CET49697443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:18.038469076 CET44349697172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:18.175595999 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:18.175628901 CET4434969835.190.80.1192.168.2.16
            Nov 26, 2024 01:06:18.175719023 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:18.175962925 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:18.175977945 CET4434969835.190.80.1192.168.2.16
            Nov 26, 2024 01:06:18.313740015 CET49699443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:18.313782930 CET44349699172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:18.313886881 CET49699443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:18.314265966 CET49699443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:18.314279079 CET44349699172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:18.405441999 CET49700443192.168.2.16142.250.181.100
            Nov 26, 2024 01:06:18.405478954 CET44349700142.250.181.100192.168.2.16
            Nov 26, 2024 01:06:18.405549049 CET49700443192.168.2.16142.250.181.100
            Nov 26, 2024 01:06:18.405787945 CET49700443192.168.2.16142.250.181.100
            Nov 26, 2024 01:06:18.405802965 CET44349700142.250.181.100192.168.2.16
            Nov 26, 2024 01:06:18.936218023 CET49673443192.168.2.16204.79.197.203
            Nov 26, 2024 01:06:19.236975908 CET49673443192.168.2.16204.79.197.203
            Nov 26, 2024 01:06:19.482574940 CET4434969835.190.80.1192.168.2.16
            Nov 26, 2024 01:06:19.482916117 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.482938051 CET4434969835.190.80.1192.168.2.16
            Nov 26, 2024 01:06:19.483999968 CET4434969835.190.80.1192.168.2.16
            Nov 26, 2024 01:06:19.485129118 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.485129118 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.485337019 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.485343933 CET4434969835.190.80.1192.168.2.16
            Nov 26, 2024 01:06:19.485518932 CET4434969835.190.80.1192.168.2.16
            Nov 26, 2024 01:06:19.537050962 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.537067890 CET4434969835.190.80.1192.168.2.16
            Nov 26, 2024 01:06:19.590256929 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.622966051 CET44349699172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:19.630342007 CET49699443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:19.630362988 CET44349699172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:19.631326914 CET44349699172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:19.631836891 CET49699443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:19.631836891 CET49699443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:19.631900072 CET44349699172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:19.631911993 CET49699443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:19.631911993 CET49699443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:19.632054090 CET44349699172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:19.632633924 CET49701443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:19.632669926 CET44349701172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:19.632669926 CET49699443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:19.632669926 CET49699443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:19.633027077 CET49701443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:19.633028030 CET49701443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:19.633057117 CET44349701172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:19.852535009 CET49673443192.168.2.16204.79.197.203
            Nov 26, 2024 01:06:19.961088896 CET4434969835.190.80.1192.168.2.16
            Nov 26, 2024 01:06:19.961169958 CET4434969835.190.80.1192.168.2.16
            Nov 26, 2024 01:06:19.962001085 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.962008953 CET49703443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.962018967 CET4434969835.190.80.1192.168.2.16
            Nov 26, 2024 01:06:19.962061882 CET4434970335.190.80.1192.168.2.16
            Nov 26, 2024 01:06:19.962181091 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.962181091 CET49698443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.962182045 CET49703443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.962415934 CET49703443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:19.962429047 CET4434970335.190.80.1192.168.2.16
            Nov 26, 2024 01:06:20.147809029 CET44349700142.250.181.100192.168.2.16
            Nov 26, 2024 01:06:20.154354095 CET49700443192.168.2.16142.250.181.100
            Nov 26, 2024 01:06:20.154382944 CET44349700142.250.181.100192.168.2.16
            Nov 26, 2024 01:06:20.155472040 CET44349700142.250.181.100192.168.2.16
            Nov 26, 2024 01:06:20.156327009 CET49700443192.168.2.16142.250.181.100
            Nov 26, 2024 01:06:20.158063889 CET49700443192.168.2.16142.250.181.100
            Nov 26, 2024 01:06:20.158134937 CET44349700142.250.181.100192.168.2.16
            Nov 26, 2024 01:06:20.200005054 CET49700443192.168.2.16142.250.181.100
            Nov 26, 2024 01:06:20.200027943 CET44349700142.250.181.100192.168.2.16
            Nov 26, 2024 01:06:20.247972965 CET49700443192.168.2.16142.250.181.100
            Nov 26, 2024 01:06:20.854109049 CET44349701172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:20.855676889 CET49701443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:20.855701923 CET44349701172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:20.856038094 CET44349701172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:20.856524944 CET49701443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:20.856584072 CET44349701172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:20.856810093 CET49701443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:20.899336100 CET44349701172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:21.065948009 CET49673443192.168.2.16204.79.197.203
            Nov 26, 2024 01:06:21.185874939 CET4434970335.190.80.1192.168.2.16
            Nov 26, 2024 01:06:21.186182976 CET49703443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:21.186197042 CET4434970335.190.80.1192.168.2.16
            Nov 26, 2024 01:06:21.186558962 CET4434970335.190.80.1192.168.2.16
            Nov 26, 2024 01:06:21.186861038 CET49703443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:21.186932087 CET4434970335.190.80.1192.168.2.16
            Nov 26, 2024 01:06:21.186995029 CET49703443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:21.231333017 CET4434970335.190.80.1192.168.2.16
            Nov 26, 2024 01:06:21.542515993 CET44349701172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:21.542582035 CET44349701172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:21.542638063 CET49701443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:21.543611050 CET49701443192.168.2.16172.67.134.10
            Nov 26, 2024 01:06:21.543632030 CET44349701172.67.134.10192.168.2.16
            Nov 26, 2024 01:06:21.649869919 CET4434970335.190.80.1192.168.2.16
            Nov 26, 2024 01:06:21.649950981 CET4434970335.190.80.1192.168.2.16
            Nov 26, 2024 01:06:21.650005102 CET49703443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:21.650201082 CET49703443192.168.2.1635.190.80.1
            Nov 26, 2024 01:06:21.650216103 CET4434970335.190.80.1192.168.2.16
            Nov 26, 2024 01:06:23.472928047 CET49673443192.168.2.16204.79.197.203
            Nov 26, 2024 01:06:23.524552107 CET4969080192.168.2.16192.229.211.108
            Nov 26, 2024 01:06:25.902554035 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:25.902590036 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:25.902698994 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:25.904711008 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:25.904721022 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:27.107321024 CET49678443192.168.2.1620.189.173.10
            Nov 26, 2024 01:06:27.410955906 CET49678443192.168.2.1620.189.173.10
            Nov 26, 2024 01:06:27.649883986 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:27.649986982 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:27.653696060 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:27.653732061 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:27.654000998 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:27.696965933 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:27.704632998 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:27.751328945 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:28.017083883 CET49678443192.168.2.1620.189.173.10
            Nov 26, 2024 01:06:28.288964033 CET49673443192.168.2.16204.79.197.203
            Nov 26, 2024 01:06:28.340389967 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:28.340423107 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:28.340431929 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:28.340442896 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:28.340472937 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:28.340537071 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:28.340612888 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:28.340653896 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:28.340677023 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:28.360833883 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:28.360934019 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:28.360946894 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:28.361011028 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:28.361124992 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:28.361162901 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:28.361188889 CET49708443192.168.2.164.245.163.56
            Nov 26, 2024 01:06:28.361203909 CET443497084.245.163.56192.168.2.16
            Nov 26, 2024 01:06:29.228960991 CET49678443192.168.2.1620.189.173.10
            Nov 26, 2024 01:06:29.854167938 CET44349700142.250.181.100192.168.2.16
            Nov 26, 2024 01:06:29.854226112 CET44349700142.250.181.100192.168.2.16
            Nov 26, 2024 01:06:29.854319096 CET49700443192.168.2.16142.250.181.100
            Nov 26, 2024 01:06:29.887418032 CET49710443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:29.887450933 CET4434971023.218.208.109192.168.2.16
            Nov 26, 2024 01:06:29.887546062 CET49710443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:29.888735056 CET49710443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:29.888747931 CET4434971023.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.271837950 CET4434971023.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.271972895 CET49710443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:31.275661945 CET49710443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:31.275674105 CET4434971023.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.275990963 CET4434971023.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.314264059 CET49710443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:31.359338045 CET4434971023.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.572124958 CET4968080192.168.2.16192.229.211.108
            Nov 26, 2024 01:06:31.635958910 CET49678443192.168.2.1620.189.173.10
            Nov 26, 2024 01:06:31.784667969 CET4434971023.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.784847975 CET4434971023.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.784931898 CET49710443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:31.784957886 CET4434971023.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.784976006 CET49710443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:31.784976959 CET49710443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:31.784986019 CET4434971023.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.784992933 CET4434971023.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.816049099 CET49711443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:31.816082954 CET4434971123.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.816195011 CET49711443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:31.816453934 CET49711443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:31.816468954 CET4434971123.218.208.109192.168.2.16
            Nov 26, 2024 01:06:31.828449965 CET49700443192.168.2.16142.250.181.100
            Nov 26, 2024 01:06:31.828474998 CET44349700142.250.181.100192.168.2.16
            Nov 26, 2024 01:06:31.874054909 CET4968080192.168.2.16192.229.211.108
            Nov 26, 2024 01:06:32.482131004 CET4968080192.168.2.16192.229.211.108
            Nov 26, 2024 01:06:33.241426945 CET4434971123.218.208.109192.168.2.16
            Nov 26, 2024 01:06:33.241530895 CET49711443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:33.242794991 CET49711443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:33.242803097 CET4434971123.218.208.109192.168.2.16
            Nov 26, 2024 01:06:33.243037939 CET4434971123.218.208.109192.168.2.16
            Nov 26, 2024 01:06:33.244195938 CET49711443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:33.287338018 CET4434971123.218.208.109192.168.2.16
            Nov 26, 2024 01:06:33.697053909 CET4968080192.168.2.16192.229.211.108
            Nov 26, 2024 01:06:33.768356085 CET4434971123.218.208.109192.168.2.16
            Nov 26, 2024 01:06:33.768426895 CET4434971123.218.208.109192.168.2.16
            Nov 26, 2024 01:06:33.768723011 CET49711443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:33.769335032 CET49711443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:33.769335032 CET49711443192.168.2.1623.218.208.109
            Nov 26, 2024 01:06:33.769352913 CET4434971123.218.208.109192.168.2.16
            Nov 26, 2024 01:06:33.769356966 CET4434971123.218.208.109192.168.2.16
            Nov 26, 2024 01:06:36.108000040 CET4968080192.168.2.16192.229.211.108
            Nov 26, 2024 01:06:36.444010019 CET49678443192.168.2.1620.189.173.10
            Nov 26, 2024 01:06:37.898978949 CET49673443192.168.2.16204.79.197.203
            Nov 26, 2024 01:06:40.913086891 CET4968080192.168.2.16192.229.211.108
            Nov 26, 2024 01:06:46.055124998 CET49678443192.168.2.1620.189.173.10
            Nov 26, 2024 01:06:50.526042938 CET4968080192.168.2.16192.229.211.108
            Nov 26, 2024 01:07:04.803006887 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:04.803045988 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:04.803128958 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:04.803603888 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:04.803617001 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:06.604965925 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:06.605135918 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:06.606847048 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:06.606875896 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:06.607404947 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:06.608762980 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:06.655328989 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:07.319006920 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:07.319071054 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:07.319116116 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:07.319173098 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:07.319246054 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:07.319287062 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:07.319308996 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:07.358254910 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:07.358319998 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:07.358347893 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:07.358378887 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:07.358453035 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:07.358571053 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:07.358618975 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:07.358670950 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:07.358704090 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:07.358704090 CET49712443192.168.2.164.245.163.56
            Nov 26, 2024 01:07:07.358736992 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:07.358772039 CET443497124.245.163.56192.168.2.16
            Nov 26, 2024 01:07:18.038016081 CET49714443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:18.038050890 CET4434971435.190.80.1192.168.2.16
            Nov 26, 2024 01:07:18.038147926 CET49714443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:18.038366079 CET49714443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:18.038378954 CET4434971435.190.80.1192.168.2.16
            Nov 26, 2024 01:07:18.326165915 CET49715443192.168.2.16142.250.181.100
            Nov 26, 2024 01:07:18.326205015 CET44349715142.250.181.100192.168.2.16
            Nov 26, 2024 01:07:18.326289892 CET49715443192.168.2.16142.250.181.100
            Nov 26, 2024 01:07:18.326534033 CET49715443192.168.2.16142.250.181.100
            Nov 26, 2024 01:07:18.326545954 CET44349715142.250.181.100192.168.2.16
            Nov 26, 2024 01:07:19.298760891 CET4434971435.190.80.1192.168.2.16
            Nov 26, 2024 01:07:19.299222946 CET49714443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:19.299261093 CET4434971435.190.80.1192.168.2.16
            Nov 26, 2024 01:07:19.300385952 CET4434971435.190.80.1192.168.2.16
            Nov 26, 2024 01:07:19.300688028 CET49714443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:19.300808907 CET49714443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:19.300865889 CET4434971435.190.80.1192.168.2.16
            Nov 26, 2024 01:07:19.347191095 CET49714443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:19.768601894 CET4434971435.190.80.1192.168.2.16
            Nov 26, 2024 01:07:19.768690109 CET4434971435.190.80.1192.168.2.16
            Nov 26, 2024 01:07:19.768767118 CET49714443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:19.768970966 CET49714443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:19.768991947 CET4434971435.190.80.1192.168.2.16
            Nov 26, 2024 01:07:19.769649029 CET49716443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:19.769690037 CET4434971635.190.80.1192.168.2.16
            Nov 26, 2024 01:07:19.769773006 CET49716443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:19.769983053 CET49716443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:19.769998074 CET4434971635.190.80.1192.168.2.16
            Nov 26, 2024 01:07:20.108812094 CET44349715142.250.181.100192.168.2.16
            Nov 26, 2024 01:07:20.109095097 CET49715443192.168.2.16142.250.181.100
            Nov 26, 2024 01:07:20.109117985 CET44349715142.250.181.100192.168.2.16
            Nov 26, 2024 01:07:20.109431982 CET44349715142.250.181.100192.168.2.16
            Nov 26, 2024 01:07:20.109848022 CET49715443192.168.2.16142.250.181.100
            Nov 26, 2024 01:07:20.109916925 CET44349715142.250.181.100192.168.2.16
            Nov 26, 2024 01:07:20.162100077 CET49715443192.168.2.16142.250.181.100
            Nov 26, 2024 01:07:20.980176926 CET4434971635.190.80.1192.168.2.16
            Nov 26, 2024 01:07:20.980922937 CET49716443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:20.980952978 CET4434971635.190.80.1192.168.2.16
            Nov 26, 2024 01:07:20.981323957 CET4434971635.190.80.1192.168.2.16
            Nov 26, 2024 01:07:20.981635094 CET49716443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:20.981703043 CET4434971635.190.80.1192.168.2.16
            Nov 26, 2024 01:07:20.981766939 CET49716443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:21.025263071 CET49716443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:21.025281906 CET4434971635.190.80.1192.168.2.16
            Nov 26, 2024 01:07:21.475332975 CET4434971635.190.80.1192.168.2.16
            Nov 26, 2024 01:07:21.475418091 CET4434971635.190.80.1192.168.2.16
            Nov 26, 2024 01:07:21.475481987 CET49716443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:21.475733042 CET49716443192.168.2.1635.190.80.1
            Nov 26, 2024 01:07:21.475754023 CET4434971635.190.80.1192.168.2.16
            Nov 26, 2024 01:07:29.788742065 CET44349715142.250.181.100192.168.2.16
            Nov 26, 2024 01:07:29.788809061 CET44349715142.250.181.100192.168.2.16
            Nov 26, 2024 01:07:29.788873911 CET49715443192.168.2.16142.250.181.100
            Nov 26, 2024 01:07:29.825664043 CET49715443192.168.2.16142.250.181.100
            Nov 26, 2024 01:07:29.825687885 CET44349715142.250.181.100192.168.2.16
            Nov 26, 2024 01:08:18.387418032 CET49718443192.168.2.16142.250.181.100
            Nov 26, 2024 01:08:18.387455940 CET44349718142.250.181.100192.168.2.16
            Nov 26, 2024 01:08:18.387568951 CET49718443192.168.2.16142.250.181.100
            Nov 26, 2024 01:08:18.387821913 CET49718443192.168.2.16142.250.181.100
            Nov 26, 2024 01:08:18.387835979 CET44349718142.250.181.100192.168.2.16
            Nov 26, 2024 01:08:20.079869986 CET44349718142.250.181.100192.168.2.16
            Nov 26, 2024 01:08:20.129292965 CET49718443192.168.2.16142.250.181.100
            TimestampSource PortDest PortSource IPDest IP
            Nov 26, 2024 01:06:13.677145958 CET53644391.1.1.1192.168.2.16
            Nov 26, 2024 01:06:13.723345995 CET53535971.1.1.1192.168.2.16
            Nov 26, 2024 01:06:14.377897024 CET5924953192.168.2.161.1.1.1
            Nov 26, 2024 01:06:14.378156900 CET5172153192.168.2.161.1.1.1
            Nov 26, 2024 01:06:14.705905914 CET53592491.1.1.1192.168.2.16
            Nov 26, 2024 01:06:14.707063913 CET53517211.1.1.1192.168.2.16
            Nov 26, 2024 01:06:14.710095882 CET5689053192.168.2.161.1.1.1
            Nov 26, 2024 01:06:14.710300922 CET5197953192.168.2.161.1.1.1
            Nov 26, 2024 01:06:14.849553108 CET53568901.1.1.1192.168.2.16
            Nov 26, 2024 01:06:14.850100040 CET53519791.1.1.1192.168.2.16
            Nov 26, 2024 01:06:16.446173906 CET53539561.1.1.1192.168.2.16
            Nov 26, 2024 01:06:18.035778999 CET5250353192.168.2.161.1.1.1
            Nov 26, 2024 01:06:18.036093950 CET5421153192.168.2.161.1.1.1
            Nov 26, 2024 01:06:18.174643040 CET53525031.1.1.1192.168.2.16
            Nov 26, 2024 01:06:18.175143957 CET53542111.1.1.1192.168.2.16
            Nov 26, 2024 01:06:18.265289068 CET5781053192.168.2.161.1.1.1
            Nov 26, 2024 01:06:18.265590906 CET5616153192.168.2.161.1.1.1
            Nov 26, 2024 01:06:18.404258966 CET53578101.1.1.1192.168.2.16
            Nov 26, 2024 01:06:18.404587984 CET53561611.1.1.1192.168.2.16
            Nov 26, 2024 01:06:33.469326973 CET53540141.1.1.1192.168.2.16
            Nov 26, 2024 01:06:52.310842037 CET53551451.1.1.1192.168.2.16
            Nov 26, 2024 01:07:13.657381058 CET53588781.1.1.1192.168.2.16
            Nov 26, 2024 01:07:14.871562004 CET53553681.1.1.1192.168.2.16
            Nov 26, 2024 01:07:23.283987999 CET138138192.168.2.16192.168.2.255
            Nov 26, 2024 01:07:43.834517956 CET53522131.1.1.1192.168.2.16
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Nov 26, 2024 01:06:14.377897024 CET192.168.2.161.1.1.10x1b8aStandard query (0)bc1qcr8muz00d2v7uqg5ggulrmm.comA (IP address)IN (0x0001)false
            Nov 26, 2024 01:06:14.378156900 CET192.168.2.161.1.1.10x910Standard query (0)bc1qcr8muz00d2v7uqg5ggulrmm.com65IN (0x0001)false
            Nov 26, 2024 01:06:14.710095882 CET192.168.2.161.1.1.10x2232Standard query (0)bc1qcr8muz00d2v7uqg5ggulrmm.comA (IP address)IN (0x0001)false
            Nov 26, 2024 01:06:14.710300922 CET192.168.2.161.1.1.10x1228Standard query (0)bc1qcr8muz00d2v7uqg5ggulrmm.com65IN (0x0001)false
            Nov 26, 2024 01:06:18.035778999 CET192.168.2.161.1.1.10x6cc2Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
            Nov 26, 2024 01:06:18.036093950 CET192.168.2.161.1.1.10xacf2Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
            Nov 26, 2024 01:06:18.265289068 CET192.168.2.161.1.1.10xa0f2Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Nov 26, 2024 01:06:18.265590906 CET192.168.2.161.1.1.10x31beStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Nov 26, 2024 01:06:14.705905914 CET1.1.1.1192.168.2.160x1b8aNo error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com104.21.5.242A (IP address)IN (0x0001)false
            Nov 26, 2024 01:06:14.705905914 CET1.1.1.1192.168.2.160x1b8aNo error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com172.67.134.10A (IP address)IN (0x0001)false
            Nov 26, 2024 01:06:14.707063913 CET1.1.1.1192.168.2.160x910No error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com65IN (0x0001)false
            Nov 26, 2024 01:06:14.849553108 CET1.1.1.1192.168.2.160x2232No error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com172.67.134.10A (IP address)IN (0x0001)false
            Nov 26, 2024 01:06:14.849553108 CET1.1.1.1192.168.2.160x2232No error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com104.21.5.242A (IP address)IN (0x0001)false
            Nov 26, 2024 01:06:14.850100040 CET1.1.1.1192.168.2.160x1228No error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com65IN (0x0001)false
            Nov 26, 2024 01:06:18.174643040 CET1.1.1.1192.168.2.160x6cc2No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
            Nov 26, 2024 01:06:18.404258966 CET1.1.1.1192.168.2.160xa0f2No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
            Nov 26, 2024 01:06:18.404587984 CET1.1.1.1192.168.2.160x31beNo error (0)www.google.com65IN (0x0001)false
            • bc1qcr8muz00d2v7uqg5ggulrmm.com
            • https:
            • a.nel.cloudflare.com
            • slscr.update.microsoft.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.1649697172.67.134.104436864C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-26 00:06:17 UTC674OUTGET / HTTP/1.1
            Host: bc1qcr8muz00d2v7uqg5ggulrmm.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-26 00:06:18 UTC772INHTTP/1.1 404 Not Found
            Date: Tue, 26 Nov 2024 00:06:17 GMT
            Content-Type: application/json
            Content-Length: 22
            Connection: close
            cf-cache-status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c4kPgiwYZhRUcG4Lba5ncwic66aHzX5o2l6U8Vf%2FRq4Sk522xvckuTmBSZzy8zbeS6hIdDNHlefzIlpsNIAuJH9Af%2FYPfQyoRY1OZdoftyPX6W%2Fmxs3iNPNyYAYgDx0o1mMyzq919Ol2DEEzk7STCF8B"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 8e85a1b82cd57c9f-EWR
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=1820&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2884&recv_bytes=1252&delivery_rate=1583514&cwnd=213&unsent_bytes=0&cid=cc0de6548e30953b&ts=695&x=0"
            2024-11-26 00:06:18 UTC22INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
            Data Ascii: {"detail":"Not Found"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.164969835.190.80.14436864C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-26 00:06:19 UTC570OUTOPTIONS /report/v4?s=c4kPgiwYZhRUcG4Lba5ncwic66aHzX5o2l6U8Vf%2FRq4Sk522xvckuTmBSZzy8zbeS6hIdDNHlefzIlpsNIAuJH9Af%2FYPfQyoRY1OZdoftyPX6W%2Fmxs3iNPNyYAYgDx0o1mMyzq919Ol2DEEzk7STCF8B HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://bc1qcr8muz00d2v7uqg5ggulrmm.com
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-26 00:06:19 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: POST, OPTIONS
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Tue, 26 Nov 2024 00:06:19 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.1649701172.67.134.104436864C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-26 00:06:20 UTC618OUTGET /favicon.ico HTTP/1.1
            Host: bc1qcr8muz00d2v7uqg5ggulrmm.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://bc1qcr8muz00d2v7uqg5ggulrmm.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-26 00:06:21 UTC805INHTTP/1.1 404 Not Found
            Date: Tue, 26 Nov 2024 00:06:21 GMT
            Content-Type: application/json
            Content-Length: 22
            Connection: close
            Cache-Control: max-age=14400
            CF-Cache-Status: MISS
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B2sefa658Jnvxp0qdRV9S%2FAj3pYyvP0fAB8CQczxIZP1ZU6uHlpi%2B2D5Yt97C6LjHNylN2pqi0B9aXcl153N2qhgrZh6JN%2BS5nh7rydGR9%2FzADWP9QVQaqqVnEE6ZlUbjhxQjT1EYuyaPI5YqQXCC%2Fp0"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 8e85a1ce1a087293-EWR
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=1837&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2883&recv_bytes=1196&delivery_rate=1581798&cwnd=158&unsent_bytes=0&cid=000a7b71d6b72894&ts=688&x=0"
            2024-11-26 00:06:21 UTC22INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
            Data Ascii: {"detail":"Not Found"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.164970335.190.80.14436864C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-26 00:06:21 UTC496OUTPOST /report/v4?s=c4kPgiwYZhRUcG4Lba5ncwic66aHzX5o2l6U8Vf%2FRq4Sk522xvckuTmBSZzy8zbeS6hIdDNHlefzIlpsNIAuJH9Af%2FYPfQyoRY1OZdoftyPX6W%2Fmxs3iNPNyYAYgDx0o1mMyzq919Ol2DEEzk7STCF8B HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 402
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-26 00:06:21 UTC402OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 32 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 33 34 2e 31 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 63 31 71 63 72 38 6d 75 7a 30 30 64 32 76
            Data Ascii: [{"age":2,"body":{"elapsed_time":3323,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.134.10","status_code":404,"type":"http.error"},"type":"network-error","url":"https://bc1qcr8muz00d2v
            2024-11-26 00:06:21 UTC168INHTTP/1.1 200 OK
            Content-Length: 0
            date: Tue, 26 Nov 2024 00:06:20 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.16497084.245.163.56443
            TimestampBytes transferredDirectionData
            2024-11-26 00:06:27 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=aEADT9kzRgVtPBr&MD=SYunNP6b HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-11-26 00:06:28 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: 873eb183-4312-45d5-bfb1-7f02b589036a
            MS-RequestId: a6af4da3-11c2-42e0-a387-29d2bbc6e82e
            MS-CV: ets4NFiN2U+J+vTd.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Tue, 26 Nov 2024 00:06:27 GMT
            Connection: close
            Content-Length: 24490
            2024-11-26 00:06:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-11-26 00:06:28 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.164971023.218.208.109443
            TimestampBytes transferredDirectionData
            2024-11-26 00:06:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-11-26 00:06:31 UTC478INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Server: Kestrel
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-OSID: 2
            X-CID: 2
            X-CCC: GB
            Cache-Control: public, max-age=34020
            Date: Tue, 26 Nov 2024 00:06:31 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.164971123.218.208.109443
            TimestampBytes transferredDirectionData
            2024-11-26 00:06:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-11-26 00:06:33 UTC534INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=33996
            Date: Tue, 26 Nov 2024 00:06:33 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-11-26 00:06:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.16497124.245.163.56443
            TimestampBytes transferredDirectionData
            2024-11-26 00:07:06 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=aEADT9kzRgVtPBr&MD=SYunNP6b HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-11-26 00:07:07 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
            MS-CorrelationId: 934ee462-ed83-45b6-88a3-c6a4b3c1ad3a
            MS-RequestId: 683540fb-6333-490c-8acd-20601349bb4b
            MS-CV: +gYNYT1keEyKQlzG.0
            X-Microsoft-SLSClientCache: 1440
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Tue, 26 Nov 2024 00:07:06 GMT
            Connection: close
            Content-Length: 30005
            2024-11-26 00:07:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
            2024-11-26 00:07:07 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.164971435.190.80.14436864C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-26 00:07:19 UTC576OUTOPTIONS /report/v4?s=%2B2sefa658Jnvxp0qdRV9S%2FAj3pYyvP0fAB8CQczxIZP1ZU6uHlpi%2B2D5Yt97C6LjHNylN2pqi0B9aXcl153N2qhgrZh6JN%2BS5nh7rydGR9%2FzADWP9QVQaqqVnEE6ZlUbjhxQjT1EYuyaPI5YqQXCC%2Fp0 HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://bc1qcr8muz00d2v7uqg5ggulrmm.com
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-26 00:07:19 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: POST, OPTIONS
            access-control-allow-origin: *
            access-control-allow-headers: content-length, content-type
            date: Tue, 26 Nov 2024 00:07:19 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.164971635.190.80.14436864C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-26 00:07:20 UTC502OUTPOST /report/v4?s=%2B2sefa658Jnvxp0qdRV9S%2FAj3pYyvP0fAB8CQczxIZP1ZU6uHlpi%2B2D5Yt97C6LjHNylN2pqi0B9aXcl153N2qhgrZh6JN%2BS5nh7rydGR9%2FzADWP9QVQaqqVnEE6ZlUbjhxQjT1EYuyaPI5YqQXCC%2Fp0 HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 457
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-26 00:07:20 UTC457OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 34 39 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 32 32 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 63 31 71 63 72 38 6d 75 7a 30 30 64 32 76 37 75 71 67 35 67 67 75 6c 72 6d 6d 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 33 34 2e 31 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e
            Data Ascii: [{"age":56494,"body":{"elapsed_time":3229,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://bc1qcr8muz00d2v7uqg5ggulrmm.com/","sampling_fraction":1.0,"server_ip":"172.67.134.10","status_code":404,"type":"http.error"},"type":"n
            2024-11-26 00:07:21 UTC168INHTTP/1.1 200 OK
            Content-Length: 0
            date: Tue, 26 Nov 2024 00:07:20 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:19:06:11
            Start date:25/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:19:06:12
            Start date:25/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1948,i,13066031696260852138,12174546708452944487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:19:06:13
            Start date:25/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bc1qcr8muz00d2v7uqg5ggulrmm.com"
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly