Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://gcode50.com/

Overview

General Information

Sample URL:https://gcode50.com/
Analysis ID:1417324
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 3744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1856,i,13030364429191717583,4291175360381274254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gcode50.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://gcode50.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://gcode50.com/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://gcode50.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://gcode50.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.50.205.167:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.50.205.167:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 184.50.205.167
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gcode50.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gcode50.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gcode50.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: gcode50.com
Source: unknownHTTP traffic detected: POST /report/v4?s=KDegoRM%2Fywx4ZHC0PTYiwZBPPMDyt9AK8tLiWsskmxrjDFiMDG064VPFOzh%2FK7UDVps9CxH%2FHujLnSSHBr%2FqH6kbLj5eqwDGXRNyUkDmA2erkPlEaCueONZxnfInvA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 382Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 28 Mar 2024 23:26:05 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Country-Code: USX-Country-Name: United StatesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KDegoRM%2Fywx4ZHC0PTYiwZBPPMDyt9AK8tLiWsskmxrjDFiMDG064VPFOzh%2FK7UDVps9CxH%2FHujLnSSHBr%2FqH6kbLj5eqwDGXRNyUkDmA2erkPlEaCueONZxnfInvA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 86bb620c0f49393e-IADalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 28 Mar 2024 23:26:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Country-Code: USX-Country-Name: United StatesCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9hgKtgHm2WT6GhjVSMaf%2BSowMl4uBuDU0k88iS8BaWF%2Fy9yhQKEMBxtKb7saNTZ%2FOBs4OVOpfIBu2AYtoalhigWItAeCs2sett3DZ4iZq3wJwChFI6Apmu7STSJ%2FqQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 86bb6215f8b53b38-IADalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.50.205.167:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.50.205.167:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/4@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1856,i,13030364429191717583,4291175360381274254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gcode50.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1856,i,13030364429191717583,4291175360381274254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://gcode50.com/100%Avira URL Cloudphishing
https://gcode50.com/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://gcode50.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.google.com
    142.251.16.147
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        gcode50.com
        172.67.139.40
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://a.nel.cloudflare.com/report/v4?s=KDegoRM%2Fywx4ZHC0PTYiwZBPPMDyt9AK8tLiWsskmxrjDFiMDG064VPFOzh%2FK7UDVps9CxH%2FHujLnSSHBr%2FqH6kbLj5eqwDGXRNyUkDmA2erkPlEaCueONZxnfInvA%3D%3Dfalse
            high
            https://gcode50.com/true
              unknown
              https://gcode50.com/favicon.icofalse
              • Avira URL Cloud: phishing
              unknown
              https://a.nel.cloudflare.com/report/v4?s=9hgKtgHm2WT6GhjVSMaf%2BSowMl4uBuDU0k88iS8BaWF%2Fy9yhQKEMBxtKb7saNTZ%2FOBs4OVOpfIBu2AYtoalhigWItAeCs2sett3DZ4iZq3wJwChFI6Apmu7STSJ%2FqQ%3D%3Dfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.251.16.147
                www.google.comUnited States
                15169GOOGLEUSfalse
                35.190.80.1
                a.nel.cloudflare.comUnited States
                15169GOOGLEUSfalse
                172.67.139.40
                gcode50.comUnited States
                13335CLOUDFLARENETUSfalse
                IP
                192.168.2.4
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1417324
                Start date and time:2024-03-29 00:25:14 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 1s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://gcode50.com/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal56.win@16/4@6/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 172.253.122.94, 142.251.163.84, 172.253.63.113, 172.253.63.102, 172.253.63.139, 172.253.63.100, 172.253.63.101, 172.253.63.138, 34.104.35.123, 40.127.169.103, 23.199.63.98, 23.199.63.43, 192.229.211.108, 20.3.187.198, 172.253.63.94
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: https://gcode50.com/
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):564
                Entropy (8bit):4.755263883066065
                Encrypted:false
                SSDEEP:12:TvgsoCVIogs01lI5rRCNGlTF5TF5TF5TF5TF5TFK:cEQtn8lTPTPTPTPTPTc
                MD5:551E6E8316330EA362856C8F4FC249ED
                SHA1:791FF927A99DFF2EBAE3C7B2FE90EAC49E1721C5
                SHA-256:8548215DA9BC3FA053E973155FB99462A65AEA8B9EE8F6419A1D2C11CA0189F6
                SHA-512:EDA2D472D73436940D33C4CAAA75CCB160FDB001507EF1D481D4E98D3084160C4983409DEE03538E16A0C77D7FC85F2EBD16B13BB408B44475A7EBEA73F1EEC4
                Malicious:false
                Reputation:low
                URL:https://gcode50.com/favicon.ico
                Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):564
                Entropy (8bit):4.755263883066065
                Encrypted:false
                SSDEEP:12:TvgsoCVIogs01lI5rRCNGlTF5TF5TF5TF5TF5TFK:cEQtn8lTPTPTPTPTPTc
                MD5:551E6E8316330EA362856C8F4FC249ED
                SHA1:791FF927A99DFF2EBAE3C7B2FE90EAC49E1721C5
                SHA-256:8548215DA9BC3FA053E973155FB99462A65AEA8B9EE8F6419A1D2C11CA0189F6
                SHA-512:EDA2D472D73436940D33C4CAAA75CCB160FDB001507EF1D481D4E98D3084160C4983409DEE03538E16A0C77D7FC85F2EBD16B13BB408B44475A7EBEA73F1EEC4
                Malicious:false
                Reputation:low
                URL:https://gcode50.com/
                Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Mar 29, 2024 00:25:56.667088985 CET49678443192.168.2.4104.46.162.224
                Mar 29, 2024 00:25:57.401441097 CET49675443192.168.2.4173.222.162.32
                Mar 29, 2024 00:26:03.771269083 CET49735443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:03.771301031 CET44349735172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:03.771497011 CET49735443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:03.771935940 CET49736443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:03.771936893 CET49735443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:03.771953106 CET44349735172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:03.771956921 CET44349736172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:03.772095919 CET49736443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:03.772248983 CET49736443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:03.772258043 CET44349736172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:03.993522882 CET44349735172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:03.993922949 CET44349736172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:03.995179892 CET49735443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:03.995198965 CET44349735172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:03.996181965 CET44349735172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:03.996221066 CET49736443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:03.996236086 CET44349736172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:03.996263981 CET49735443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:03.997246981 CET44349736172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:03.997805119 CET49736443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:04.000276089 CET49735443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:04.000276089 CET49735443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:04.000289917 CET44349735172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:04.000339985 CET44349735172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:04.001796961 CET49736443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:04.001852989 CET44349736172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:04.044423103 CET49735443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:04.044435024 CET44349735172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:04.059019089 CET49736443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:04.059030056 CET44349736172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:04.091808081 CET49735443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:04.106789112 CET49736443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:05.510234118 CET44349735172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:05.510332108 CET44349735172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:05.510387897 CET49735443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:05.544559956 CET49735443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:05.544588089 CET44349735172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:05.707953930 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:05.707988024 CET4434973935.190.80.1192.168.2.4
                Mar 29, 2024 00:26:05.708873987 CET49736443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:05.709136963 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:05.711831093 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:05.711844921 CET4434973935.190.80.1192.168.2.4
                Mar 29, 2024 00:26:05.756225109 CET44349736172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:05.923094988 CET4434973935.190.80.1192.168.2.4
                Mar 29, 2024 00:26:05.923429012 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:05.923448086 CET4434973935.190.80.1192.168.2.4
                Mar 29, 2024 00:26:05.924449921 CET4434973935.190.80.1192.168.2.4
                Mar 29, 2024 00:26:05.924523115 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.269790888 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.269925117 CET4434973935.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.271184921 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.271202087 CET4434973935.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.317130089 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.380928993 CET49740443192.168.2.4142.251.16.147
                Mar 29, 2024 00:26:06.380974054 CET44349740142.251.16.147192.168.2.4
                Mar 29, 2024 00:26:06.381113052 CET49740443192.168.2.4142.251.16.147
                Mar 29, 2024 00:26:06.381284952 CET49740443192.168.2.4142.251.16.147
                Mar 29, 2024 00:26:06.381299973 CET44349740142.251.16.147192.168.2.4
                Mar 29, 2024 00:26:06.399602890 CET4434973935.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.399696112 CET4434973935.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.399967909 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.402051926 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.402069092 CET4434973935.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.402100086 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.402189016 CET49739443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.402714014 CET49741443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.402750969 CET4434974135.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.402996063 CET49741443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.404159069 CET49741443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.404174089 CET4434974135.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.604953051 CET44349740142.251.16.147192.168.2.4
                Mar 29, 2024 00:26:06.610088110 CET4434974135.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.613420010 CET49740443192.168.2.4142.251.16.147
                Mar 29, 2024 00:26:06.613423109 CET49741443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.613434076 CET44349740142.251.16.147192.168.2.4
                Mar 29, 2024 00:26:06.613440990 CET4434974135.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.613816977 CET4434974135.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.614564896 CET44349740142.251.16.147192.168.2.4
                Mar 29, 2024 00:26:06.614959955 CET49740443192.168.2.4142.251.16.147
                Mar 29, 2024 00:26:06.626836061 CET49741443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.626913071 CET4434974135.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.633749008 CET49740443192.168.2.4142.251.16.147
                Mar 29, 2024 00:26:06.633755922 CET49741443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.633831024 CET44349740142.251.16.147192.168.2.4
                Mar 29, 2024 00:26:06.676237106 CET4434974135.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.682148933 CET49740443192.168.2.4142.251.16.147
                Mar 29, 2024 00:26:06.682166100 CET44349740142.251.16.147192.168.2.4
                Mar 29, 2024 00:26:06.729201078 CET49740443192.168.2.4142.251.16.147
                Mar 29, 2024 00:26:06.843528986 CET4434974135.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.843590021 CET4434974135.190.80.1192.168.2.4
                Mar 29, 2024 00:26:06.843650103 CET49741443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.851789951 CET49741443192.168.2.435.190.80.1
                Mar 29, 2024 00:26:06.851803064 CET4434974135.190.80.1192.168.2.4
                Mar 29, 2024 00:26:07.010528088 CET49675443192.168.2.4173.222.162.32
                Mar 29, 2024 00:26:07.127878904 CET44349736172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:07.128011942 CET44349736172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:07.128065109 CET49736443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:07.195486069 CET49736443192.168.2.4172.67.139.40
                Mar 29, 2024 00:26:07.195518017 CET44349736172.67.139.40192.168.2.4
                Mar 29, 2024 00:26:07.398190975 CET49742443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.398226023 CET44349742184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:07.398298025 CET49742443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.399979115 CET49742443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.399996996 CET44349742184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:07.615402937 CET44349742184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:07.615494013 CET49742443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.618558884 CET49742443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.618571997 CET44349742184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:07.618822098 CET44349742184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:07.666706085 CET49742443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.682296991 CET49742443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.724234104 CET44349742184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:07.824214935 CET44349742184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:07.824343920 CET44349742184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:07.824501991 CET49742443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.824733973 CET49742443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.824733973 CET49742443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.824753046 CET44349742184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:07.824769974 CET44349742184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:07.895942926 CET49743443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.895977020 CET44349743184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:07.899909973 CET49743443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.900580883 CET49743443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:07.900602102 CET44349743184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:08.112725019 CET44349743184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:08.112852097 CET49743443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:08.115077019 CET49743443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:08.115087986 CET44349743184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:08.115358114 CET44349743184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:08.117398024 CET49743443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:08.160243034 CET44349743184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:08.320662022 CET44349743184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:08.320725918 CET44349743184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:08.320810080 CET49743443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:08.322185993 CET49743443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:08.322206974 CET44349743184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:08.322237015 CET49743443192.168.2.4184.50.205.167
                Mar 29, 2024 00:26:08.322242975 CET44349743184.50.205.167192.168.2.4
                Mar 29, 2024 00:26:16.599319935 CET44349740142.251.16.147192.168.2.4
                Mar 29, 2024 00:26:16.599389076 CET44349740142.251.16.147192.168.2.4
                Mar 29, 2024 00:26:16.599446058 CET49740443192.168.2.4142.251.16.147
                Mar 29, 2024 00:26:18.106918097 CET49740443192.168.2.4142.251.16.147
                Mar 29, 2024 00:26:18.106945992 CET44349740142.251.16.147192.168.2.4
                Mar 29, 2024 00:27:05.892987013 CET49752443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:05.893028975 CET4434975235.190.80.1192.168.2.4
                Mar 29, 2024 00:27:05.893099070 CET49752443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:05.893345118 CET49752443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:05.893362045 CET4434975235.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.099127054 CET4434975235.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.113795042 CET49752443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.113826036 CET4434975235.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.114156008 CET4434975235.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.115046024 CET49752443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.115103006 CET4434975235.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.115508080 CET49752443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.160248041 CET4434975235.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.316869974 CET49753443192.168.2.4142.251.16.147
                Mar 29, 2024 00:27:06.316895962 CET44349753142.251.16.147192.168.2.4
                Mar 29, 2024 00:27:06.317045927 CET49753443192.168.2.4142.251.16.147
                Mar 29, 2024 00:27:06.317857027 CET49753443192.168.2.4142.251.16.147
                Mar 29, 2024 00:27:06.317867994 CET44349753142.251.16.147192.168.2.4
                Mar 29, 2024 00:27:06.335973978 CET4434975235.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.336030006 CET4434975235.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.336251974 CET49752443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.336268902 CET4434975235.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.336277962 CET49752443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.336292982 CET49752443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.336314917 CET49752443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.337007046 CET49754443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.337037086 CET4434975435.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.337116003 CET49754443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.337748051 CET49754443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.337764025 CET4434975435.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.524296045 CET44349753142.251.16.147192.168.2.4
                Mar 29, 2024 00:27:06.524699926 CET49753443192.168.2.4142.251.16.147
                Mar 29, 2024 00:27:06.524710894 CET44349753142.251.16.147192.168.2.4
                Mar 29, 2024 00:27:06.524988890 CET44349753142.251.16.147192.168.2.4
                Mar 29, 2024 00:27:06.526063919 CET49753443192.168.2.4142.251.16.147
                Mar 29, 2024 00:27:06.526117086 CET44349753142.251.16.147192.168.2.4
                Mar 29, 2024 00:27:06.543951988 CET4434975435.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.544154882 CET49754443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.544167995 CET4434975435.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.544475079 CET4434975435.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.545296907 CET49754443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.545356035 CET4434975435.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.546266079 CET49754443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.572323084 CET49753443192.168.2.4142.251.16.147
                Mar 29, 2024 00:27:06.588239908 CET4434975435.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.780383110 CET4434975435.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.780436993 CET4434975435.190.80.1192.168.2.4
                Mar 29, 2024 00:27:06.780531883 CET49754443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.780790091 CET49754443192.168.2.435.190.80.1
                Mar 29, 2024 00:27:06.780808926 CET4434975435.190.80.1192.168.2.4
                Mar 29, 2024 00:27:15.619079113 CET4972380192.168.2.472.21.81.240
                Mar 29, 2024 00:27:15.619286060 CET4972480192.168.2.472.21.81.240
                Mar 29, 2024 00:27:15.719362020 CET804972372.21.81.240192.168.2.4
                Mar 29, 2024 00:27:15.719433069 CET4972380192.168.2.472.21.81.240
                Mar 29, 2024 00:27:15.719763041 CET804972472.21.81.240192.168.2.4
                Mar 29, 2024 00:27:15.719816923 CET4972480192.168.2.472.21.81.240
                Mar 29, 2024 00:27:16.523725033 CET44349753142.251.16.147192.168.2.4
                Mar 29, 2024 00:27:16.523792982 CET44349753142.251.16.147192.168.2.4
                Mar 29, 2024 00:27:16.523881912 CET49753443192.168.2.4142.251.16.147
                Mar 29, 2024 00:27:18.105951071 CET49753443192.168.2.4142.251.16.147
                Mar 29, 2024 00:27:18.105976105 CET44349753142.251.16.147192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Mar 29, 2024 00:26:02.005270958 CET53526271.1.1.1192.168.2.4
                Mar 29, 2024 00:26:02.041606903 CET53636971.1.1.1192.168.2.4
                Mar 29, 2024 00:26:02.613946915 CET53595571.1.1.1192.168.2.4
                Mar 29, 2024 00:26:03.611071110 CET6003253192.168.2.41.1.1.1
                Mar 29, 2024 00:26:03.611402988 CET5961653192.168.2.41.1.1.1
                Mar 29, 2024 00:26:03.744415045 CET53596161.1.1.1192.168.2.4
                Mar 29, 2024 00:26:03.770649910 CET53600321.1.1.1192.168.2.4
                Mar 29, 2024 00:26:05.541666985 CET5857853192.168.2.41.1.1.1
                Mar 29, 2024 00:26:05.542591095 CET5355053192.168.2.41.1.1.1
                Mar 29, 2024 00:26:05.636877060 CET53585781.1.1.1192.168.2.4
                Mar 29, 2024 00:26:05.637818098 CET53535501.1.1.1192.168.2.4
                Mar 29, 2024 00:26:06.269963980 CET5856453192.168.2.41.1.1.1
                Mar 29, 2024 00:26:06.270972967 CET4942753192.168.2.41.1.1.1
                Mar 29, 2024 00:26:06.369777918 CET53585641.1.1.1192.168.2.4
                Mar 29, 2024 00:26:06.370240927 CET53494271.1.1.1192.168.2.4
                Mar 29, 2024 00:26:21.189233065 CET53557311.1.1.1192.168.2.4
                Mar 29, 2024 00:26:27.205648899 CET138138192.168.2.4192.168.2.255
                Mar 29, 2024 00:26:40.319555998 CET53503491.1.1.1192.168.2.4
                Mar 29, 2024 00:27:01.593297005 CET53625961.1.1.1192.168.2.4
                Mar 29, 2024 00:27:03.437002897 CET53549481.1.1.1192.168.2.4
                Mar 29, 2024 00:27:29.874866009 CET53555541.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Mar 29, 2024 00:26:03.611071110 CET192.168.2.41.1.1.10xf07cStandard query (0)gcode50.comA (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:03.611402988 CET192.168.2.41.1.1.10xa192Standard query (0)gcode50.com65IN (0x0001)false
                Mar 29, 2024 00:26:05.541666985 CET192.168.2.41.1.1.10x76a9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:05.542591095 CET192.168.2.41.1.1.10x54faStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                Mar 29, 2024 00:26:06.269963980 CET192.168.2.41.1.1.10x613cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:06.270972967 CET192.168.2.41.1.1.10xa34Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Mar 29, 2024 00:26:03.744415045 CET1.1.1.1192.168.2.40xa192No error (0)gcode50.com65IN (0x0001)false
                Mar 29, 2024 00:26:03.770649910 CET1.1.1.1192.168.2.40xf07cNo error (0)gcode50.com172.67.139.40A (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:03.770649910 CET1.1.1.1192.168.2.40xf07cNo error (0)gcode50.com104.21.46.131A (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:05.636877060 CET1.1.1.1192.168.2.40x76a9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:06.369777918 CET1.1.1.1192.168.2.40x613cNo error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:06.369777918 CET1.1.1.1192.168.2.40x613cNo error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:06.369777918 CET1.1.1.1192.168.2.40x613cNo error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:06.369777918 CET1.1.1.1192.168.2.40x613cNo error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:06.369777918 CET1.1.1.1192.168.2.40x613cNo error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:06.369777918 CET1.1.1.1192.168.2.40x613cNo error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:06.370240927 CET1.1.1.1192.168.2.40xa34No error (0)www.google.com65IN (0x0001)false
                Mar 29, 2024 00:26:20.228920937 CET1.1.1.1192.168.2.40xbeb9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Mar 29, 2024 00:26:20.228920937 CET1.1.1.1192.168.2.40xbeb9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:33.027992010 CET1.1.1.1192.168.2.40x62a7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Mar 29, 2024 00:26:33.027992010 CET1.1.1.1192.168.2.40x62a7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Mar 29, 2024 00:26:55.433455944 CET1.1.1.1192.168.2.40xdb1cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Mar 29, 2024 00:26:55.433455944 CET1.1.1.1192.168.2.40xdb1cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Mar 29, 2024 00:27:14.250690937 CET1.1.1.1192.168.2.40xf4e4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Mar 29, 2024 00:27:14.250690937 CET1.1.1.1192.168.2.40xf4e4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                • gcode50.com
                • https:
                • a.nel.cloudflare.com
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449735172.67.139.404434348C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-03-28 23:26:03 UTC654OUTGET / HTTP/1.1
                Host: gcode50.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-03-28 23:26:05 UTC617INHTTP/1.1 403 Forbidden
                Date: Thu, 28 Mar 2024 23:26:05 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: close
                X-Country-Code: US
                X-Country-Name: United States
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KDegoRM%2Fywx4ZHC0PTYiwZBPPMDyt9AK8tLiWsskmxrjDFiMDG064VPFOzh%2FK7UDVps9CxH%2FHujLnSSHBr%2FqH6kbLj5eqwDGXRNyUkDmA2erkPlEaCueONZxnfInvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 86bb620c0f49393e-IAD
                alt-svc: h3=":443"; ma=86400
                2024-03-28 23:26:05 UTC571INData Raw: 32 33 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73
                Data Ascii: 234<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to dis
                2024-03-28 23:26:05 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449736172.67.139.404434348C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-03-28 23:26:05 UTC578OUTGET /favicon.ico HTTP/1.1
                Host: gcode50.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://gcode50.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-03-28 23:26:07 UTC616INHTTP/1.1 403 Forbidden
                Date: Thu, 28 Mar 2024 23:26:07 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: close
                X-Country-Code: US
                X-Country-Name: United States
                CF-Cache-Status: BYPASS
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9hgKtgHm2WT6GhjVSMaf%2BSowMl4uBuDU0k88iS8BaWF%2Fy9yhQKEMBxtKb7saNTZ%2FOBs4OVOpfIBu2AYtoalhigWItAeCs2sett3DZ4iZq3wJwChFI6Apmu7STSJ%2FqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 86bb6215f8b53b38-IAD
                alt-svc: h3=":443"; ma=86400
                2024-03-28 23:26:07 UTC571INData Raw: 32 33 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73
                Data Ascii: 234<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to dis
                2024-03-28 23:26:07 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44973935.190.80.14434348C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-03-28 23:26:06 UTC532OUTOPTIONS /report/v4?s=KDegoRM%2Fywx4ZHC0PTYiwZBPPMDyt9AK8tLiWsskmxrjDFiMDG064VPFOzh%2FK7UDVps9CxH%2FHujLnSSHBr%2FqH6kbLj5eqwDGXRNyUkDmA2erkPlEaCueONZxnfInvA%3D%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Origin: https://gcode50.com
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-03-28 23:26:06 UTC336INHTTP/1.1 200 OK
                Content-Length: 0
                access-control-max-age: 86400
                access-control-allow-methods: OPTIONS, POST
                access-control-allow-origin: *
                access-control-allow-headers: content-type, content-length
                date: Thu, 28 Mar 2024 23:26:05 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.44974135.190.80.14434348C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-03-28 23:26:06 UTC478OUTPOST /report/v4?s=KDegoRM%2Fywx4ZHC0PTYiwZBPPMDyt9AK8tLiWsskmxrjDFiMDG064VPFOzh%2FK7UDVps9CxH%2FHujLnSSHBr%2FqH6kbLj5eqwDGXRNyUkDmA2erkPlEaCueONZxnfInvA%3D%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Content-Length: 382
                Content-Type: application/reports+json
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-03-28 23:26:06 UTC382OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 39 31 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 33 39 2e 34 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 63 6f 64 65 35 30 2e 63 6f 6d 2f 22 2c 22
                Data Ascii: [{"age":1,"body":{"elapsed_time":1916,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.139.40","status_code":403,"type":"http.error"},"type":"network-error","url":"https://gcode50.com/","
                2024-03-28 23:26:06 UTC168INHTTP/1.1 200 OK
                Content-Length: 0
                date: Thu, 28 Mar 2024 23:26:06 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449742184.50.205.167443
                TimestampBytes transferredDirectionData
                2024-03-28 23:26:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-03-28 23:26:07 UTC468INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/0758)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus2-z1
                Cache-Control: public, max-age=200247
                Date: Thu, 28 Mar 2024 23:26:07 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.449743184.50.205.167443
                TimestampBytes transferredDirectionData
                2024-03-28 23:26:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-03-28 23:26:08 UTC531INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                Cache-Control: public, max-age=146607
                Date: Thu, 28 Mar 2024 23:26:08 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-03-28 23:26:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.44975235.190.80.14434348C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-03-28 23:27:06 UTC532OUTOPTIONS /report/v4?s=9hgKtgHm2WT6GhjVSMaf%2BSowMl4uBuDU0k88iS8BaWF%2Fy9yhQKEMBxtKb7saNTZ%2FOBs4OVOpfIBu2AYtoalhigWItAeCs2sett3DZ4iZq3wJwChFI6Apmu7STSJ%2FqQ%3D%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Origin: https://gcode50.com
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-03-28 23:27:06 UTC336INHTTP/1.1 200 OK
                Content-Length: 0
                access-control-max-age: 86400
                access-control-allow-methods: OPTIONS, POST
                access-control-allow-origin: *
                access-control-allow-headers: content-type, content-length
                date: Thu, 28 Mar 2024 23:27:06 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.44975435.190.80.14434348C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-03-28 23:27:06 UTC478OUTPOST /report/v4?s=9hgKtgHm2WT6GhjVSMaf%2BSowMl4uBuDU0k88iS8BaWF%2Fy9yhQKEMBxtKb7saNTZ%2FOBs4OVOpfIBu2AYtoalhigWItAeCs2sett3DZ4iZq3wJwChFI6Apmu7STSJ%2FqQ%3D%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Content-Length: 417
                Content-Type: application/reports+json
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-03-28 23:27:06 UTC417OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 37 35 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 32 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 63 6f 64 65 35 30 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 33 39 2e 34 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
                Data Ascii: [{"age":58757,"body":{"elapsed_time":1425,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://gcode50.com/","sampling_fraction":1.0,"server_ip":"172.67.139.40","status_code":403,"type":"http.error"},"type":"network-error","url":
                2024-03-28 23:27:06 UTC168INHTTP/1.1 200 OK
                Content-Length: 0
                date: Thu, 28 Mar 2024 23:27:06 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:00:25:57
                Start date:29/03/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:00:25:59
                Start date:29/03/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1856,i,13030364429191717583,4291175360381274254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:00:26:02
                Start date:29/03/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gcode50.com/"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly