Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.cmmnamijedtovnuf.com/

Overview

General Information

Sample URL:https://www.cmmnamijedtovnuf.com/
Analysis ID:1428466
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)

Classification

  • System is w10x64
  • chrome.exe (PID: 3272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2332,i,2428695927765978993,13737832185956601273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cmmnamijedtovnuf.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://cmmnamijedtovnuf.comMatcher: Template: amazon matched with high similarity
Source: https://www.cmmnamijedtovnuf.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.cmmnamijedtovnuf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cmmnamijedtovnuf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cmmnamijedtovnuf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cmmnamijedtovnuf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: www.cmmnamijedtovnuf.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 18 Apr 2024 22:52:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encoding
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@16/5@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2332,i,2428695927765978993,13737832185956601273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cmmnamijedtovnuf.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2332,i,2428695927765978993,13737832185956601273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.cmmnamijedtovnuf.com
87.121.112.42
truefalse
    unknown
    www.google.com
    74.125.138.147
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.cmmnamijedtovnuf.com/favicon.icofalse
          unknown
          https://www.cmmnamijedtovnuf.com/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            74.125.138.147
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            87.121.112.42
            www.cmmnamijedtovnuf.comBulgaria
            34224NETERRA-ASBGfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1428466
            Start date and time:2024-04-19 00:51:37 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 14s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://www.cmmnamijedtovnuf.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.phis.win@16/5@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 74.125.138.94, 142.250.105.101, 142.250.105.138, 142.250.105.102, 142.250.105.100, 142.250.105.113, 142.250.105.139, 172.217.215.84, 34.104.35.123, 20.114.59.183, 72.21.81.240, 20.242.39.171, 192.229.211.108, 13.85.23.206, 142.250.105.94
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://www.cmmnamijedtovnuf.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):194
            Entropy (8bit):5.02732657063762
            Encrypted:false
            SSDEEP:3:PIyPhxn0+7JD0bZxgROngsoMHXbZ6iMyF0U96LFa3RsxRNs+GBFK67hXW1Hj:pn0+1Q9xUigsoCX966F0CGxdGzKGSD
            MD5:CBB55BCC4E4C013040B33E22FAAA013D
            SHA1:7995E35B37532EE7ABE715F23225A88A81BEB5D2
            SHA-256:AFCA372F9959CB6C46BDE573D25172C1B223DAC52CBA20FFAD3C8FC2EA09CC8E
            SHA-512:751A6FA05158382C18079BFEB1BD155651C5C0B003AC4A097541FDCC08A1EB3B17E06073A8EC68E9B2F42FE58DE5F8B10CE0E10429FB45535A02352C8A5FFA49
            Malicious:false
            Reputation:low
            URL:https://www.cmmnamijedtovnuf.com/
            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You dont have permission to access / on this server.</p></body></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
            Category:downloaded
            Size (bytes):17542
            Entropy (8bit):2.247918084411713
            Encrypted:false
            SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
            MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
            SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
            SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
            SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
            Malicious:false
            Reputation:low
            URL:https://www.cmmnamijedtovnuf.com/favicon.ico
            Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
            Category:dropped
            Size (bytes):17542
            Entropy (8bit):2.247918084411713
            Encrypted:false
            SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
            MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
            SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
            SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
            SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
            Malicious:false
            Reputation:low
            Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 00:52:24.076402903 CEST49675443192.168.2.4173.222.162.32
            Apr 19, 2024 00:52:32.623208046 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:32.623289108 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:32.623380899 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:32.623625040 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:32.623667955 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:52:32.623740911 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:32.623894930 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:32.623930931 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:32.624048948 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:32.624069929 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.107913971 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.108381033 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.108443022 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.109958887 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.110163927 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.113661051 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.113745928 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.113867998 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.113898039 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.113960981 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.114046097 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.114079952 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.115437031 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.115503073 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.117624044 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.117724895 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.155611992 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.229774952 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.229805946 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.276959896 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.689745903 CEST49675443192.168.2.4173.222.162.32
            Apr 19, 2024 00:52:33.744963884 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.745074987 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.745285988 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.746939898 CEST49736443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.746999025 CEST4434973687.121.112.42192.168.2.4
            Apr 19, 2024 00:52:33.808661938 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:33.856122971 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.280877113 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.280944109 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.280965090 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.281004906 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.281016111 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.281032085 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.281053066 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.281060934 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.281060934 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.281085014 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.281094074 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.281094074 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.281116962 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.281136990 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.281248093 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.281300068 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.281343937 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.281372070 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.281425953 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.285669088 CEST49735443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.285713911 CEST4434973587.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.591005087 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.591087103 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:34.591173887 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.636692047 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:34.636796951 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.116350889 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.116729975 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.116787910 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.120762110 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.120886087 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.121354103 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.121660948 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.121818066 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.169184923 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.169241905 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.216423035 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.448654890 CEST49740443192.168.2.474.125.138.147
            Apr 19, 2024 00:52:35.448718071 CEST4434974074.125.138.147192.168.2.4
            Apr 19, 2024 00:52:35.448805094 CEST49740443192.168.2.474.125.138.147
            Apr 19, 2024 00:52:35.449553013 CEST49740443192.168.2.474.125.138.147
            Apr 19, 2024 00:52:35.449585915 CEST4434974074.125.138.147192.168.2.4
            Apr 19, 2024 00:52:35.669667959 CEST4434974074.125.138.147192.168.2.4
            Apr 19, 2024 00:52:35.671184063 CEST49740443192.168.2.474.125.138.147
            Apr 19, 2024 00:52:35.671215057 CEST4434974074.125.138.147192.168.2.4
            Apr 19, 2024 00:52:35.672804117 CEST4434974074.125.138.147192.168.2.4
            Apr 19, 2024 00:52:35.672957897 CEST49740443192.168.2.474.125.138.147
            Apr 19, 2024 00:52:35.674855947 CEST49740443192.168.2.474.125.138.147
            Apr 19, 2024 00:52:35.674967051 CEST4434974074.125.138.147192.168.2.4
            Apr 19, 2024 00:52:35.721004009 CEST49740443192.168.2.474.125.138.147
            Apr 19, 2024 00:52:35.721021891 CEST4434974074.125.138.147192.168.2.4
            Apr 19, 2024 00:52:35.767905951 CEST49740443192.168.2.474.125.138.147
            Apr 19, 2024 00:52:35.820311069 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.820374012 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.820395947 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.820436001 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.820455074 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.820462942 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.820620060 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.820620060 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.820620060 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.820693016 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.820725918 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.820769072 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.821075916 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.822802067 CEST49739443192.168.2.487.121.112.42
            Apr 19, 2024 00:52:35.822843075 CEST4434973987.121.112.42192.168.2.4
            Apr 19, 2024 00:52:35.825093985 CEST49741443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:35.825136900 CEST4434974123.220.189.216192.168.2.4
            Apr 19, 2024 00:52:35.825319052 CEST49741443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:35.828135967 CEST49741443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:35.828155041 CEST4434974123.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.052409887 CEST4434974123.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.052858114 CEST49741443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.058171034 CEST49741443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.058196068 CEST4434974123.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.058722019 CEST4434974123.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.111641884 CEST49741443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.132169962 CEST49741443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.180115938 CEST4434974123.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.251487970 CEST4434974123.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.251631975 CEST4434974123.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.251959085 CEST49741443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.252130032 CEST49741443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.252130032 CEST49741443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.252146006 CEST4434974123.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.252156973 CEST4434974123.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.303378105 CEST49742443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.303428888 CEST4434974223.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.303905964 CEST49742443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.303905964 CEST49742443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.303946018 CEST4434974223.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.524563074 CEST4434974223.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.525254965 CEST49742443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.525795937 CEST49742443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.525813103 CEST4434974223.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.526313066 CEST4434974223.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.527765036 CEST49742443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.572119951 CEST4434974223.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.730878115 CEST4434974223.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.731040001 CEST4434974223.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.731106997 CEST49742443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.734532118 CEST49742443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.734580040 CEST4434974223.220.189.216192.168.2.4
            Apr 19, 2024 00:52:36.734611034 CEST49742443192.168.2.423.220.189.216
            Apr 19, 2024 00:52:36.734626055 CEST4434974223.220.189.216192.168.2.4
            Apr 19, 2024 00:52:45.662727118 CEST4434974074.125.138.147192.168.2.4
            Apr 19, 2024 00:52:45.662794113 CEST4434974074.125.138.147192.168.2.4
            Apr 19, 2024 00:52:45.662847042 CEST49740443192.168.2.474.125.138.147
            Apr 19, 2024 00:52:45.678087950 CEST49740443192.168.2.474.125.138.147
            Apr 19, 2024 00:52:45.678112984 CEST4434974074.125.138.147192.168.2.4
            Apr 19, 2024 00:53:35.389230967 CEST49750443192.168.2.474.125.138.147
            Apr 19, 2024 00:53:35.389318943 CEST4434975074.125.138.147192.168.2.4
            Apr 19, 2024 00:53:35.389421940 CEST49750443192.168.2.474.125.138.147
            Apr 19, 2024 00:53:35.389619112 CEST49750443192.168.2.474.125.138.147
            Apr 19, 2024 00:53:35.389653921 CEST4434975074.125.138.147192.168.2.4
            Apr 19, 2024 00:53:35.606950045 CEST4434975074.125.138.147192.168.2.4
            Apr 19, 2024 00:53:35.607435942 CEST49750443192.168.2.474.125.138.147
            Apr 19, 2024 00:53:35.607467890 CEST4434975074.125.138.147192.168.2.4
            Apr 19, 2024 00:53:35.607943058 CEST4434975074.125.138.147192.168.2.4
            Apr 19, 2024 00:53:35.608304977 CEST49750443192.168.2.474.125.138.147
            Apr 19, 2024 00:53:35.608401060 CEST4434975074.125.138.147192.168.2.4
            Apr 19, 2024 00:53:35.653810978 CEST49750443192.168.2.474.125.138.147
            Apr 19, 2024 00:53:39.466785908 CEST4972380192.168.2.4199.232.210.172
            Apr 19, 2024 00:53:39.467055082 CEST4972480192.168.2.4199.232.210.172
            Apr 19, 2024 00:53:39.572207928 CEST8049723199.232.210.172192.168.2.4
            Apr 19, 2024 00:53:39.572264910 CEST8049723199.232.210.172192.168.2.4
            Apr 19, 2024 00:53:39.572300911 CEST8049724199.232.210.172192.168.2.4
            Apr 19, 2024 00:53:39.572335958 CEST8049724199.232.210.172192.168.2.4
            Apr 19, 2024 00:53:39.572339058 CEST4972380192.168.2.4199.232.210.172
            Apr 19, 2024 00:53:39.572535992 CEST4972480192.168.2.4199.232.210.172
            Apr 19, 2024 00:53:45.628746033 CEST4434975074.125.138.147192.168.2.4
            Apr 19, 2024 00:53:45.628829002 CEST4434975074.125.138.147192.168.2.4
            Apr 19, 2024 00:53:45.629055977 CEST49750443192.168.2.474.125.138.147
            Apr 19, 2024 00:53:47.331245899 CEST49750443192.168.2.474.125.138.147
            Apr 19, 2024 00:53:47.331310034 CEST4434975074.125.138.147192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 00:52:31.174046993 CEST53644581.1.1.1192.168.2.4
            Apr 19, 2024 00:52:31.212557077 CEST53537511.1.1.1192.168.2.4
            Apr 19, 2024 00:52:31.814095974 CEST53544241.1.1.1192.168.2.4
            Apr 19, 2024 00:52:32.191462994 CEST6159353192.168.2.41.1.1.1
            Apr 19, 2024 00:52:32.191602945 CEST6427853192.168.2.41.1.1.1
            Apr 19, 2024 00:52:32.569309950 CEST53615931.1.1.1192.168.2.4
            Apr 19, 2024 00:52:34.297542095 CEST5281853192.168.2.41.1.1.1
            Apr 19, 2024 00:52:34.298021078 CEST5148153192.168.2.41.1.1.1
            Apr 19, 2024 00:52:34.521980047 CEST53528181.1.1.1192.168.2.4
            Apr 19, 2024 00:52:34.530433893 CEST53642781.1.1.1192.168.2.4
            Apr 19, 2024 00:52:35.330619097 CEST5580853192.168.2.41.1.1.1
            Apr 19, 2024 00:52:35.330768108 CEST6429853192.168.2.41.1.1.1
            Apr 19, 2024 00:52:35.435239077 CEST53558081.1.1.1192.168.2.4
            Apr 19, 2024 00:52:35.435728073 CEST53642981.1.1.1192.168.2.4
            Apr 19, 2024 00:52:37.168184996 CEST53514811.1.1.1192.168.2.4
            Apr 19, 2024 00:52:49.119635105 CEST53631351.1.1.1192.168.2.4
            Apr 19, 2024 00:52:51.049906969 CEST138138192.168.2.4192.168.2.255
            Apr 19, 2024 00:53:08.024152994 CEST53596201.1.1.1192.168.2.4
            Apr 19, 2024 00:53:30.809907913 CEST53604391.1.1.1192.168.2.4
            Apr 19, 2024 00:53:31.344577074 CEST53567181.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Apr 19, 2024 00:52:34.530503988 CEST192.168.2.41.1.1.1c1ee(Port unreachable)Destination Unreachable
            Apr 19, 2024 00:52:37.168261051 CEST192.168.2.41.1.1.1c1ee(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 19, 2024 00:52:32.191462994 CEST192.168.2.41.1.1.10x8e54Standard query (0)www.cmmnamijedtovnuf.comA (IP address)IN (0x0001)false
            Apr 19, 2024 00:52:32.191602945 CEST192.168.2.41.1.1.10x7c7eStandard query (0)www.cmmnamijedtovnuf.com65IN (0x0001)false
            Apr 19, 2024 00:52:34.297542095 CEST192.168.2.41.1.1.10x9ac4Standard query (0)www.cmmnamijedtovnuf.comA (IP address)IN (0x0001)false
            Apr 19, 2024 00:52:34.298021078 CEST192.168.2.41.1.1.10x4cccStandard query (0)www.cmmnamijedtovnuf.com65IN (0x0001)false
            Apr 19, 2024 00:52:35.330619097 CEST192.168.2.41.1.1.10xc1d2Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 19, 2024 00:52:35.330768108 CEST192.168.2.41.1.1.10xa9f7Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 19, 2024 00:52:32.569309950 CEST1.1.1.1192.168.2.40x8e54No error (0)www.cmmnamijedtovnuf.com87.121.112.42A (IP address)IN (0x0001)false
            Apr 19, 2024 00:52:34.521980047 CEST1.1.1.1192.168.2.40x9ac4No error (0)www.cmmnamijedtovnuf.com87.121.112.42A (IP address)IN (0x0001)false
            Apr 19, 2024 00:52:34.530433893 CEST1.1.1.1192.168.2.40x7c7eServer failure (2)www.cmmnamijedtovnuf.comnonenone65IN (0x0001)false
            Apr 19, 2024 00:52:35.435239077 CEST1.1.1.1192.168.2.40xc1d2No error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
            Apr 19, 2024 00:52:35.435239077 CEST1.1.1.1192.168.2.40xc1d2No error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
            Apr 19, 2024 00:52:35.435239077 CEST1.1.1.1192.168.2.40xc1d2No error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
            Apr 19, 2024 00:52:35.435239077 CEST1.1.1.1192.168.2.40xc1d2No error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
            Apr 19, 2024 00:52:35.435239077 CEST1.1.1.1192.168.2.40xc1d2No error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
            Apr 19, 2024 00:52:35.435239077 CEST1.1.1.1192.168.2.40xc1d2No error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
            Apr 19, 2024 00:52:35.435728073 CEST1.1.1.1192.168.2.40xa9f7No error (0)www.google.com65IN (0x0001)false
            Apr 19, 2024 00:52:37.168184996 CEST1.1.1.1192.168.2.40x4cccServer failure (2)www.cmmnamijedtovnuf.comnonenone65IN (0x0001)false
            Apr 19, 2024 00:52:48.533801079 CEST1.1.1.1192.168.2.40x7630No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:52:48.533801079 CEST1.1.1.1192.168.2.40x7630No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 00:53:04.207170010 CEST1.1.1.1192.168.2.40x630dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:53:04.207170010 CEST1.1.1.1192.168.2.40x630dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 00:53:23.101975918 CEST1.1.1.1192.168.2.40x5c7bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:53:23.101975918 CEST1.1.1.1192.168.2.40x5c7bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 00:53:43.869107008 CEST1.1.1.1192.168.2.40x4e8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:53:43.869107008 CEST1.1.1.1192.168.2.40x4e8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • www.cmmnamijedtovnuf.com
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973687.121.112.424433872C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 22:52:33 UTC667OUTGET / HTTP/1.1
            Host: www.cmmnamijedtovnuf.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 22:52:33 UTC188INHTTP/1.1 403 Forbidden
            Server: nginx
            Date: Thu, 18 Apr 2024 22:52:33 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Vary: Accept-Encoding
            2024-04-18 22:52:33 UTC205INData Raw: 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
            Data Ascii: c2<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You dont have permission to access / on this server.</p></body></html>0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44973587.121.112.424433872C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 22:52:33 UTC604OUTGET /favicon.ico HTTP/1.1
            Host: www.cmmnamijedtovnuf.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://www.cmmnamijedtovnuf.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 22:52:34 UTC277INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 18 Apr 2024 22:52:33 GMT
            Content-Type: image/x-icon
            Content-Length: 17542
            Last-Modified: Mon, 09 May 2022 09:40:28 GMT
            Connection: close
            ETag: "6278e18c-4486"
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            2024-04-18 22:52:34 UTC16107INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
            Data Ascii: 00 %F % 6 h@(0` %E
            2024-04-18 22:52:34 UTC1435INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 75 ff ff ff 09 ff ff ff c3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd ff ff ff 06 00 00 00 00 ff ff ff 03 ff ff ff 75 ff ff ff d2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cf ff ff ff 75 ff ff ff 03 00 00 00 00 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: uuu


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44973987.121.112.424433872C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 22:52:35 UTC359OUTGET /favicon.ico HTTP/1.1
            Host: www.cmmnamijedtovnuf.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 22:52:35 UTC277INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 18 Apr 2024 22:52:35 GMT
            Content-Type: image/x-icon
            Content-Length: 17542
            Last-Modified: Mon, 09 May 2022 09:40:28 GMT
            Connection: close
            ETag: "6278e18c-4486"
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            2024-04-18 22:52:35 UTC16107INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
            Data Ascii: 00 %F % 6 h@(0` %E
            2024-04-18 22:52:35 UTC1435INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 75 ff ff ff 09 ff ff ff c3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd ff ff ff 06 00 00 00 00 ff ff ff 03 ff ff ff 75 ff ff ff d2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cf ff ff ff 75 ff ff ff 03 00 00 00 00 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: uuu


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.44974123.220.189.216443
            TimestampBytes transferredDirectionData
            2024-04-18 22:52:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 22:52:36 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/073D)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=202236
            Date: Thu, 18 Apr 2024 22:52:36 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.44974223.220.189.216443
            TimestampBytes transferredDirectionData
            2024-04-18 22:52:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 22:52:36 UTC535INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=202213
            Date: Thu, 18 Apr 2024 22:52:36 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-18 22:52:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:00:52:26
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:00:52:29
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2332,i,2428695927765978993,13737832185956601273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:00:52:31
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cmmnamijedtovnuf.com/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly