Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.daopzzvefkdjrnbe.com/

Overview

General Information

Sample URL:https://www.daopzzvefkdjrnbe.com/
Analysis ID:1428465
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)

Classification

  • System is w10x64
  • chrome.exe (PID: 4364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1948,i,1975495755884294182,5636689696780542268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.daopzzvefkdjrnbe.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://daopzzvefkdjrnbe.comMatcher: Template: amazon matched with high similarity
Source: https://www.daopzzvefkdjrnbe.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.daopzzvefkdjrnbe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.daopzzvefkdjrnbe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.daopzzvefkdjrnbe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.daopzzvefkdjrnbe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: www.daopzzvefkdjrnbe.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 18 Apr 2024 22:47:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encoding
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@16/5@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1948,i,1975495755884294182,5636689696780542268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.daopzzvefkdjrnbe.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1948,i,1975495755884294182,5636689696780542268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.daopzzvefkdjrnbe.com
87.121.112.42
truefalse
    unknown
    www.google.com
    108.177.122.105
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.daopzzvefkdjrnbe.com/favicon.icofalse
          unknown
          https://www.daopzzvefkdjrnbe.com/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            108.177.122.105
            www.google.comUnited States
            15169GOOGLEUSfalse
            87.121.112.42
            www.daopzzvefkdjrnbe.comBulgaria
            34224NETERRA-ASBGfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1428465
            Start date and time:2024-04-19 00:46:39 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 28s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://www.daopzzvefkdjrnbe.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:9
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.phis.win@16/5@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 64.233.185.94, 173.194.219.102, 173.194.219.138, 173.194.219.139, 173.194.219.100, 173.194.219.113, 173.194.219.101, 142.250.9.84, 34.104.35.123, 40.68.123.157, 72.21.81.240, 192.229.211.108, 20.242.39.171, 20.114.59.183, 172.253.124.94, 20.12.23.50
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://www.daopzzvefkdjrnbe.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):194
            Entropy (8bit):5.02732657063762
            Encrypted:false
            SSDEEP:3:PIyPhxn0+7JD0bZxgROngsoMHXbZ6iMyF0U96LFa3RsxRNs+GBFK67hXW1Hj:pn0+1Q9xUigsoCX966F0CGxdGzKGSD
            MD5:CBB55BCC4E4C013040B33E22FAAA013D
            SHA1:7995E35B37532EE7ABE715F23225A88A81BEB5D2
            SHA-256:AFCA372F9959CB6C46BDE573D25172C1B223DAC52CBA20FFAD3C8FC2EA09CC8E
            SHA-512:751A6FA05158382C18079BFEB1BD155651C5C0B003AC4A097541FDCC08A1EB3B17E06073A8EC68E9B2F42FE58DE5F8B10CE0E10429FB45535A02352C8A5FFA49
            Malicious:false
            Reputation:low
            URL:https://www.daopzzvefkdjrnbe.com/
            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You dont have permission to access / on this server.</p></body></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
            Category:downloaded
            Size (bytes):17542
            Entropy (8bit):2.247918084411713
            Encrypted:false
            SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
            MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
            SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
            SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
            SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
            Malicious:false
            Reputation:low
            URL:https://www.daopzzvefkdjrnbe.com/favicon.ico
            Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
            Category:dropped
            Size (bytes):17542
            Entropy (8bit):2.247918084411713
            Encrypted:false
            SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
            MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
            SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
            SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
            SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
            Malicious:false
            Reputation:low
            Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 00:47:25.540081978 CEST49675443192.168.2.4173.222.162.32
            Apr 19, 2024 00:47:34.822280884 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:34.822360992 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:34.822582960 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:34.822614908 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:34.822654009 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:47:34.823062897 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:34.823086023 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:34.823141098 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:34.823165894 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:34.823178053 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.148567915 CEST49675443192.168.2.4173.222.162.32
            Apr 19, 2024 00:47:35.297143936 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.297599077 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.297638893 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.298599005 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.298757076 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.300056934 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.300137043 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.300297976 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.300304890 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.300400019 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.300919056 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.300977945 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.303998947 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.304078102 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.305212975 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.305303097 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.354696989 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.354706049 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.354762077 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.401510000 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.934354067 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.934428930 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.934515953 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.936431885 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:35.936459064 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:47:35.996362925 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.044193983 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.466701031 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.466767073 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.466788054 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.466829062 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.466840982 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.466846943 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.466865063 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.466895103 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.466902018 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.466902018 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.466902018 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.466948032 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.466991901 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.466991901 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.467027903 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.467076063 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.467092037 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.467186928 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.467241049 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.470849991 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.470879078 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.934242010 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.934331894 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:36.934423923 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.942828894 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:36.942867041 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:37.425148010 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:37.425463915 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:37.425507069 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:37.426506996 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:37.426573038 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:37.426920891 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:37.426984072 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:37.427072048 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:37.468161106 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:37.476519108 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:37.476550102 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:37.523382902 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:37.747539997 CEST49740443192.168.2.4108.177.122.105
            Apr 19, 2024 00:47:37.747579098 CEST44349740108.177.122.105192.168.2.4
            Apr 19, 2024 00:47:37.747694969 CEST49740443192.168.2.4108.177.122.105
            Apr 19, 2024 00:47:37.751776934 CEST49740443192.168.2.4108.177.122.105
            Apr 19, 2024 00:47:37.751796007 CEST44349740108.177.122.105192.168.2.4
            Apr 19, 2024 00:47:37.968276978 CEST44349740108.177.122.105192.168.2.4
            Apr 19, 2024 00:47:37.968631983 CEST49740443192.168.2.4108.177.122.105
            Apr 19, 2024 00:47:37.968660116 CEST44349740108.177.122.105192.168.2.4
            Apr 19, 2024 00:47:37.969537020 CEST44349740108.177.122.105192.168.2.4
            Apr 19, 2024 00:47:37.969609976 CEST49740443192.168.2.4108.177.122.105
            Apr 19, 2024 00:47:37.971332073 CEST49740443192.168.2.4108.177.122.105
            Apr 19, 2024 00:47:37.971395016 CEST44349740108.177.122.105192.168.2.4
            Apr 19, 2024 00:47:38.023374081 CEST49740443192.168.2.4108.177.122.105
            Apr 19, 2024 00:47:38.023385048 CEST44349740108.177.122.105192.168.2.4
            Apr 19, 2024 00:47:38.023910999 CEST49741443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.023941040 CEST44349741184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.024051905 CEST49741443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.027827978 CEST49741443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.027846098 CEST44349741184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.070272923 CEST49740443192.168.2.4108.177.122.105
            Apr 19, 2024 00:47:38.128782988 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.128808975 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.128817081 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.128875971 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.128900051 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:38.128921986 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.128952980 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.128998041 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.129020929 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.129046917 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:38.129046917 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:38.129046917 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:38.129057884 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.129076004 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:38.129096031 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.129120111 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:38.129134893 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.129192114 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:38.138611078 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:47:38.138639927 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:47:38.251421928 CEST44349741184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.251513958 CEST49741443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.256717920 CEST49741443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.256731987 CEST44349741184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.257155895 CEST44349741184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.304627895 CEST49741443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.319811106 CEST49741443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.360155106 CEST44349741184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.449266911 CEST44349741184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.449440002 CEST44349741184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.449466944 CEST49741443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.449496984 CEST44349741184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.449508905 CEST49741443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.449517965 CEST44349741184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.449562073 CEST49741443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.449567080 CEST44349741184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.500185013 CEST49742443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.500261068 CEST44349742184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.500360012 CEST49742443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.500924110 CEST49742443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.500955105 CEST44349742184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.711813927 CEST44349742184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.711905003 CEST49742443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.712970972 CEST49742443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.713001013 CEST44349742184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.713219881 CEST44349742184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.714251041 CEST49742443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.756139994 CEST44349742184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.918453932 CEST44349742184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.918512106 CEST44349742184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.918589115 CEST49742443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.920417070 CEST49742443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.920450926 CEST44349742184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:38.920614958 CEST49742443192.168.2.4184.31.62.93
            Apr 19, 2024 00:47:38.920629978 CEST44349742184.31.62.93192.168.2.4
            Apr 19, 2024 00:47:47.963926077 CEST44349740108.177.122.105192.168.2.4
            Apr 19, 2024 00:47:47.964004993 CEST44349740108.177.122.105192.168.2.4
            Apr 19, 2024 00:47:47.964107037 CEST49740443192.168.2.4108.177.122.105
            Apr 19, 2024 00:47:49.391273022 CEST49740443192.168.2.4108.177.122.105
            Apr 19, 2024 00:47:49.391325951 CEST44349740108.177.122.105192.168.2.4
            Apr 19, 2024 00:48:37.673978090 CEST49750443192.168.2.4108.177.122.105
            Apr 19, 2024 00:48:37.674040079 CEST44349750108.177.122.105192.168.2.4
            Apr 19, 2024 00:48:37.674113035 CEST49750443192.168.2.4108.177.122.105
            Apr 19, 2024 00:48:37.674885035 CEST49750443192.168.2.4108.177.122.105
            Apr 19, 2024 00:48:37.674901009 CEST44349750108.177.122.105192.168.2.4
            Apr 19, 2024 00:48:37.888257027 CEST44349750108.177.122.105192.168.2.4
            Apr 19, 2024 00:48:37.892932892 CEST49750443192.168.2.4108.177.122.105
            Apr 19, 2024 00:48:37.892976046 CEST44349750108.177.122.105192.168.2.4
            Apr 19, 2024 00:48:37.893302917 CEST44349750108.177.122.105192.168.2.4
            Apr 19, 2024 00:48:37.894153118 CEST49750443192.168.2.4108.177.122.105
            Apr 19, 2024 00:48:37.894228935 CEST44349750108.177.122.105192.168.2.4
            Apr 19, 2024 00:48:37.947177887 CEST49750443192.168.2.4108.177.122.105
            Apr 19, 2024 00:48:47.899069071 CEST44349750108.177.122.105192.168.2.4
            Apr 19, 2024 00:48:47.899142027 CEST44349750108.177.122.105192.168.2.4
            Apr 19, 2024 00:48:47.899202108 CEST49750443192.168.2.4108.177.122.105
            Apr 19, 2024 00:48:49.368987083 CEST49750443192.168.2.4108.177.122.105
            Apr 19, 2024 00:48:49.369072914 CEST44349750108.177.122.105192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 00:47:33.295435905 CEST53588161.1.1.1192.168.2.4
            Apr 19, 2024 00:47:33.296139956 CEST53653591.1.1.1192.168.2.4
            Apr 19, 2024 00:47:33.884694099 CEST53604391.1.1.1192.168.2.4
            Apr 19, 2024 00:47:34.547410011 CEST5631553192.168.2.41.1.1.1
            Apr 19, 2024 00:47:34.547514915 CEST6079453192.168.2.41.1.1.1
            Apr 19, 2024 00:47:34.773747921 CEST53563151.1.1.1192.168.2.4
            Apr 19, 2024 00:47:36.484138012 CEST6379953192.168.2.41.1.1.1
            Apr 19, 2024 00:47:36.484759092 CEST5942353192.168.2.41.1.1.1
            Apr 19, 2024 00:47:36.870599031 CEST53637991.1.1.1192.168.2.4
            Apr 19, 2024 00:47:37.412899017 CEST53607941.1.1.1192.168.2.4
            Apr 19, 2024 00:47:37.621897936 CEST5545453192.168.2.41.1.1.1
            Apr 19, 2024 00:47:37.622132063 CEST5680053192.168.2.41.1.1.1
            Apr 19, 2024 00:47:37.726659060 CEST53554541.1.1.1192.168.2.4
            Apr 19, 2024 00:47:37.726728916 CEST53568001.1.1.1192.168.2.4
            Apr 19, 2024 00:47:39.200875998 CEST53594231.1.1.1192.168.2.4
            Apr 19, 2024 00:47:51.426295042 CEST53542191.1.1.1192.168.2.4
            Apr 19, 2024 00:47:52.669404030 CEST138138192.168.2.4192.168.2.255
            Apr 19, 2024 00:48:10.337804079 CEST53636441.1.1.1192.168.2.4
            Apr 19, 2024 00:48:32.864187956 CEST53540901.1.1.1192.168.2.4
            Apr 19, 2024 00:48:32.912503958 CEST53507171.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Apr 19, 2024 00:47:37.412985086 CEST192.168.2.41.1.1.1c1ee(Port unreachable)Destination Unreachable
            Apr 19, 2024 00:47:39.200979948 CEST192.168.2.41.1.1.1c1ee(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 19, 2024 00:47:34.547410011 CEST192.168.2.41.1.1.10x660eStandard query (0)www.daopzzvefkdjrnbe.comA (IP address)IN (0x0001)false
            Apr 19, 2024 00:47:34.547514915 CEST192.168.2.41.1.1.10x6be9Standard query (0)www.daopzzvefkdjrnbe.com65IN (0x0001)false
            Apr 19, 2024 00:47:36.484138012 CEST192.168.2.41.1.1.10x2972Standard query (0)www.daopzzvefkdjrnbe.comA (IP address)IN (0x0001)false
            Apr 19, 2024 00:47:36.484759092 CEST192.168.2.41.1.1.10x4e15Standard query (0)www.daopzzvefkdjrnbe.com65IN (0x0001)false
            Apr 19, 2024 00:47:37.621897936 CEST192.168.2.41.1.1.10xa9d6Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 19, 2024 00:47:37.622132063 CEST192.168.2.41.1.1.10xde9bStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 19, 2024 00:47:34.773747921 CEST1.1.1.1192.168.2.40x660eNo error (0)www.daopzzvefkdjrnbe.com87.121.112.42A (IP address)IN (0x0001)false
            Apr 19, 2024 00:47:36.870599031 CEST1.1.1.1192.168.2.40x2972No error (0)www.daopzzvefkdjrnbe.com87.121.112.42A (IP address)IN (0x0001)false
            Apr 19, 2024 00:47:37.412899017 CEST1.1.1.1192.168.2.40x6be9Server failure (2)www.daopzzvefkdjrnbe.comnonenone65IN (0x0001)false
            Apr 19, 2024 00:47:37.726659060 CEST1.1.1.1192.168.2.40xa9d6No error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
            Apr 19, 2024 00:47:37.726659060 CEST1.1.1.1192.168.2.40xa9d6No error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
            Apr 19, 2024 00:47:37.726659060 CEST1.1.1.1192.168.2.40xa9d6No error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
            Apr 19, 2024 00:47:37.726659060 CEST1.1.1.1192.168.2.40xa9d6No error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
            Apr 19, 2024 00:47:37.726659060 CEST1.1.1.1192.168.2.40xa9d6No error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
            Apr 19, 2024 00:47:37.726659060 CEST1.1.1.1192.168.2.40xa9d6No error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
            Apr 19, 2024 00:47:37.726728916 CEST1.1.1.1192.168.2.40xde9bNo error (0)www.google.com65IN (0x0001)false
            Apr 19, 2024 00:47:39.200875998 CEST1.1.1.1192.168.2.40x4e15Server failure (2)www.daopzzvefkdjrnbe.comnonenone65IN (0x0001)false
            Apr 19, 2024 00:47:50.109707117 CEST1.1.1.1192.168.2.40xf3ebNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:47:50.109707117 CEST1.1.1.1192.168.2.40xf3ebNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 00:48:02.478151083 CEST1.1.1.1192.168.2.40x17No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:48:02.478151083 CEST1.1.1.1192.168.2.40x17No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 00:48:25.426218987 CEST1.1.1.1192.168.2.40x3f00No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:48:25.426218987 CEST1.1.1.1192.168.2.40x3f00No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • www.daopzzvefkdjrnbe.com
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973687.121.112.424434348C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 22:47:35 UTC667OUTGET / HTTP/1.1
            Host: www.daopzzvefkdjrnbe.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 22:47:35 UTC188INHTTP/1.1 403 Forbidden
            Server: nginx
            Date: Thu, 18 Apr 2024 22:47:35 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Vary: Accept-Encoding
            2024-04-18 22:47:35 UTC205INData Raw: 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
            Data Ascii: c2<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You dont have permission to access / on this server.</p></body></html>0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44973587.121.112.424434348C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 22:47:35 UTC604OUTGET /favicon.ico HTTP/1.1
            Host: www.daopzzvefkdjrnbe.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://www.daopzzvefkdjrnbe.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 22:47:36 UTC277INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 18 Apr 2024 22:47:36 GMT
            Content-Type: image/x-icon
            Content-Length: 17542
            Last-Modified: Mon, 09 May 2022 09:40:28 GMT
            Connection: close
            ETag: "6278e18c-4486"
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            2024-04-18 22:47:36 UTC16107INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
            Data Ascii: 00 %F % 6 h@(0` %E
            2024-04-18 22:47:36 UTC1435INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 75 ff ff ff 09 ff ff ff c3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd ff ff ff 06 00 00 00 00 ff ff ff 03 ff ff ff 75 ff ff ff d2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cf ff ff ff 75 ff ff ff 03 00 00 00 00 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: uuu


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44973987.121.112.424434348C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 22:47:37 UTC359OUTGET /favicon.ico HTTP/1.1
            Host: www.daopzzvefkdjrnbe.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 22:47:38 UTC277INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 18 Apr 2024 22:47:37 GMT
            Content-Type: image/x-icon
            Content-Length: 17542
            Last-Modified: Mon, 09 May 2022 09:40:28 GMT
            Connection: close
            ETag: "6278e18c-4486"
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            2024-04-18 22:47:38 UTC16107INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
            Data Ascii: 00 %F % 6 h@(0` %E
            2024-04-18 22:47:38 UTC1435INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 75 ff ff ff 09 ff ff ff c3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd ff ff ff 06 00 00 00 00 ff ff ff 03 ff ff ff 75 ff ff ff d2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cf ff ff ff 75 ff ff ff 03 00 00 00 00 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: uuu


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449741184.31.62.93443
            TimestampBytes transferredDirectionData
            2024-04-18 22:47:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 22:47:38 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/079C)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=202543
            Date: Thu, 18 Apr 2024 22:47:38 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.449742184.31.62.93443
            TimestampBytes transferredDirectionData
            2024-04-18 22:47:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 22:47:38 UTC805INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0778)
            X-CID: 11
            X-CCC: US
            X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
            X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
            Content-Type: application/octet-stream
            X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=202564
            Date: Thu, 18 Apr 2024 22:47:38 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-18 22:47:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:00:47:29
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:00:47:31
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1948,i,1975495755884294182,5636689696780542268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:00:47:33
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.daopzzvefkdjrnbe.com/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly