Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ia.51.la/go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer

Overview

General Information

Sample URL:https://ia.51.la/go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale20
Analysis ID:1431664
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ia.51.la/go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer&pu=https://fukuoka-ken-ken.co.jp/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1968,i,5575548080990406021,17591167932162047221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1luzVntnfEvhAfT&MD=hUAx6dXr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1luzVntnfEvhAfT&MD=hUAx6dXr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer&pu=https://fukuoka-ken-ken.co.jp/ HTTP/1.1Host: ia.51.laConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ia.51.laConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ia.51.la/go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer&pu=https://fukuoka-ken-ken.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aliyungf_tc=7972ce9721a30e480fdb6940e6e3ae116238c74194ac88b7decadf2fd7859594; acw_tc=ac11000117140528241927483ea3c275693252521095b10e67e333f517a2d5
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ia.51.laConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aliyungf_tc=7972ce9721a30e480fdb6940e6e3ae116238c74194ac88b7decadf2fd7859594; acw_tc=ac11000117140528241927483ea3c275693252521095b10e67e333f517a2d5
Source: global trafficDNS traffic detected: DNS query: ia.51.la
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/9@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ia.51.la/go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer&pu=https://fukuoka-ken-ken.co.jp/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1968,i,5575548080990406021,17591167932162047221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1968,i,5575548080990406021,17591167932162047221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ia.51.la/go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer&pu=https://fukuoka-ken-ken.co.jp/2%VirustotalBrowse
https://ia.51.la/go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer&pu=https://fukuoka-ken-ken.co.jp/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
z70hl14r9u8cmv78.aliyunddos1030.com
203.107.86.226
truefalse
    unknown
    www.google.com
    108.177.122.104
    truefalse
      high
      ia.51.la
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://ia.51.la/go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer&pu=https://fukuoka-ken-ken.co.jp/false
          high
          https://ia.51.la/favicon.icofalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            203.107.86.226
            z70hl14r9u8cmv78.aliyunddos1030.comChina
            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
            108.177.122.104
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.17
            192.168.2.16
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1431664
            Start date and time:2024-04-25 15:45:25 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 28s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://ia.51.la/go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer&pu=https://fukuoka-ken-ken.co.jp/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:14
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@17/9@8/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.105.94, 64.233.177.102, 64.233.177.113, 64.233.177.138, 64.233.177.100, 64.233.177.101, 64.233.177.139, 74.125.138.84, 34.104.35.123, 173.194.219.94, 64.233.176.101, 64.233.176.102, 64.233.176.139, 64.233.176.100, 64.233.176.138, 64.233.176.113
            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:45:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.985595582020149
            Encrypted:false
            SSDEEP:48:8VdgQTA0xb8HqidAKZdA1FehwiZUklqehvy+3:8YQEYb58y
            MD5:E31D8F52212166D2BA34E2D800772CE8
            SHA1:5D12A477F52E804EFDA9B81FD4226C4BC52C3147
            SHA-256:B7DFEBFBD20097F15CC4A7BA4F1C9B7699599EA162CA4095D38B28D2C3804124
            SHA-512:B1C44F16A78A499FA19CB0DD4065DA453340971C3A876A02321E83E1AE27D745A81747B4DE10F6A1F15BDE2B0461263CD67877FA599C91C00B63FA2B9FE22200
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....._r.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:45:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):4.001548046719126
            Encrypted:false
            SSDEEP:48:8tdgQTA0xb8HqidAKZdA1seh/iZUkAQkqehsy+2:8AQEYbP9Qdy
            MD5:AAD5D18FA09EF005F1B9468A1DC9E735
            SHA1:E5727479FE60255CB4B4546819299EC1CCD414A1
            SHA-256:DD5A7571E5859C16B66D8FD85209A03F3109B4A6C904DA17330CD0B5B18C537C
            SHA-512:B6E0502807BFE9A983AF87B0974A17FA920A63E397B39D3723BE53211E80FCBF4AF5E939F2AD8A53BCAE801CBDCE9F9FED1B11778EB98C90B2E276C31CF2B7A5
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....h.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.0112904772044695
            Encrypted:false
            SSDEEP:48:8pdgQTA0xbAHqidAKZdA14meh7sFiZUkmgqeh7sCy+BX:8MQEYbPn4y
            MD5:C2F8C727B35805BCC9620B59F28587D9
            SHA1:617C9CEDDFDF29FD45F424C1EE6FE120C345B0C8
            SHA-256:A4E1D6C1205D0ACF8C537B1CCA5C14B858D2EAC523F12D14E71AAE8ABE133E5B
            SHA-512:E29883A6DAABCFD6480E257F7E26ADF8FA0EAB822B885EB1387A408FE9916051C7F732DA66420F55002C2B3B4A04B4DE499E79440E2EE068CE352A7875510092
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:45:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9997041829810076
            Encrypted:false
            SSDEEP:48:8UdgQTA0xb8HqidAKZdA1TehDiZUkwqehQy+R:8lQEYb86y
            MD5:F7262204C462BCCB78EAE3BAAC6DDF7B
            SHA1:F5BA231FBDAAC4519A618B1FD20B04F82DF8B4E6
            SHA-256:08D8C9510BF2EBD7D0D8AB285FCE4C45497FBF54F1F7FBE2AA353F0FE7A5B398
            SHA-512:246CA3D88C83ACE0B8CADBC54E32712EA331CAAB80321F5DE47F0559E6E5E28934BC46C92BB9F3F9B22BF8DAF8869F53B0F6D9A657E2401202C368A54B65CD92
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......c.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:45:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9898329221654203
            Encrypted:false
            SSDEEP:48:8/PdgQTA0xb8HqidAKZdA1dehBiZUk1W1qeh+y+C:8/SQEYbs9ey
            MD5:03655C9E22BE3D33A6830F3C58BC3F81
            SHA1:CBE288498B754C961783CD4C0A6B170F215F4DA8
            SHA-256:8D6724F6F91B5B10B83176306C59AB2D2C979DA68B3FAF8731FF21AC285A3F02
            SHA-512:F0D8BD7DB3BC63253246531CD7C3E8DB4ABAF2FC6C7201276A45FABF033896628F7FE01D823DC744B9447CDA7DCC9EEF7987E8A20AAF5038C8D8FA21C024F1E9
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......m.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:45:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.000491174584451
            Encrypted:false
            SSDEEP:48:8TdgQTA0xb8HqidAKZdA1duTeehOuTbbiZUk5OjqehOuTb4y+yT+:8GQEYbeTfTbxWOvTb4y7T
            MD5:5F394A53246F082B66CA56A430DD2E29
            SHA1:D7D93AF10A8B403BBE513625275F9C4A0AA390FC
            SHA-256:3B7F40B8E193C98ACA2D338CC6C8CB2D9846F16186F418636D56172722721DD3
            SHA-512:1CEE18F762D262DD15E7EC1ACEC34446CFF2C6EFCECD8465B3DAF1F6B622E66F6F017538366BCB90A5D491EB586F27E451E92C2662806FEA82455507EB394287
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......Y.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x13, 32 bits/pixel
            Category:dropped
            Size (bytes):946
            Entropy (8bit):4.980676180830287
            Encrypted:false
            SSDEEP:24:WIkNA/y/TXGdH8N1MgZGuMMMgRMMMMMgBnGkNF:rpq/mHngZGuMMMgRMMMMMgdGm
            MD5:0488FACA4C19046B94D07C3EE83CF9D6
            SHA1:02FB8C5E4C3D113F310651A4D021AECC68F79D54
            SHA-256:A3FE67E3549FDBC5819762B43C7EFD93B1CAEA734F87A33C909A4E4B2BA4E32B
            SHA-512:8880C835D65112CC4CB4DF4167BD77B504E7427B63962127A7EFC4C1229D691B76DCC62E25B1A15AA5CFF127A353260DEEAB475FB731AA3CAB6BDC46868E7C9E
            Malicious:false
            Reputation:low
            Preview:............ .........(............. .....t.......................f.p.F.W.B..VA.OB.b;..{6..3..,..2..;..yH..-................7.k2/.B.+}:.*.H.(.a.&.}.$...#.."..."...!...&...1..A.......D..%....&...'.~.(.s.).f.*.X.+.G.*.Z.&...#.."..."..."...0......4..!..."..."..."..."...#..$...&...*._.(.p.$.."..."...$...@..F0..."...#...#...#..."..."..."..."...$..'...(.r.$.."..."...3..0..."...#...#...#...#...#...#..."..."...#...%...'...#..".../...:..r"..."...#...#...#...#...#...#...#...#..."...&...%..."...(.......-...#..."..."..."..."..."..."..."..."...#..."...%...#..%.......V...-..&...&...$...%...%...%...%...#..."..."...#.."...*...............>..?1..l*..x-..y/..s,..q/..,..)...$..."..."...................................................9..,2..v(..."...2......................................................@..2'...8..........................................................B..8O..8....................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x13, 32 bits/pixel
            Category:downloaded
            Size (bytes):946
            Entropy (8bit):4.980676180830287
            Encrypted:false
            SSDEEP:24:WIkNA/y/TXGdH8N1MgZGuMMMgRMMMMMgBnGkNF:rpq/mHngZGuMMMgRMMMMMgdGm
            MD5:0488FACA4C19046B94D07C3EE83CF9D6
            SHA1:02FB8C5E4C3D113F310651A4D021AECC68F79D54
            SHA-256:A3FE67E3549FDBC5819762B43C7EFD93B1CAEA734F87A33C909A4E4B2BA4E32B
            SHA-512:8880C835D65112CC4CB4DF4167BD77B504E7427B63962127A7EFC4C1229D691B76DCC62E25B1A15AA5CFF127A353260DEEAB475FB731AA3CAB6BDC46868E7C9E
            Malicious:false
            Reputation:low
            URL:https://ia.51.la/favicon.ico
            Preview:............ .........(............. .....t.......................f.p.F.W.B..VA.OB.b;..{6..3..,..2..;..yH..-................7.k2/.B.+}:.*.H.(.a.&.}.$...#.."..."...!...&...1..A.......D..%....&...'.~.(.s.).f.*.X.+.G.*.Z.&...#.."..."..."...0......4..!..."..."..."..."...#..$...&...*._.(.p.$.."..."...$...@..F0..."...#...#...#..."..."..."..."...$..'...(.r.$.."..."...3..0..."...#...#...#...#...#...#..."..."...#...%...'...#..".../...:..r"..."...#...#...#...#...#...#...#...#..."...&...%..."...(.......-...#..."..."..."..."..."..."..."..."...#..."...%...#..%.......V...-..&...&...$...%...%...%...%...#..."..."...#.."...*...............>..?1..l*..x-..y/..s,..q/..,..)...$..."..."...................................................9..,2..v(..."...2......................................................@..2'...8..........................................................B..8O..8....................................................
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 25, 2024 15:45:55.989533901 CEST49707443192.168.2.16203.107.86.226
            Apr 25, 2024 15:45:55.989572048 CEST44349707203.107.86.226192.168.2.16
            Apr 25, 2024 15:45:55.989674091 CEST49707443192.168.2.16203.107.86.226
            Apr 25, 2024 15:45:55.990134001 CEST49707443192.168.2.16203.107.86.226
            Apr 25, 2024 15:45:55.990149021 CEST44349707203.107.86.226192.168.2.16
            Apr 25, 2024 15:45:55.990458012 CEST49708443192.168.2.16203.107.86.226
            Apr 25, 2024 15:45:55.990524054 CEST44349708203.107.86.226192.168.2.16
            Apr 25, 2024 15:45:55.992188931 CEST49708443192.168.2.16203.107.86.226
            Apr 25, 2024 15:45:55.992391109 CEST49708443192.168.2.16203.107.86.226
            Apr 25, 2024 15:45:55.992428064 CEST44349708203.107.86.226192.168.2.16
            Apr 25, 2024 15:45:58.297478914 CEST49673443192.168.2.16204.79.197.203
            Apr 25, 2024 15:45:58.599024057 CEST49673443192.168.2.16204.79.197.203
            Apr 25, 2024 15:45:59.203990936 CEST49673443192.168.2.16204.79.197.203
            Apr 25, 2024 15:46:00.417020082 CEST49673443192.168.2.16204.79.197.203
            Apr 25, 2024 15:46:00.683357954 CEST49712443192.168.2.16108.177.122.104
            Apr 25, 2024 15:46:00.683409929 CEST44349712108.177.122.104192.168.2.16
            Apr 25, 2024 15:46:00.683509111 CEST49712443192.168.2.16108.177.122.104
            Apr 25, 2024 15:46:00.683739901 CEST49712443192.168.2.16108.177.122.104
            Apr 25, 2024 15:46:00.683762074 CEST44349712108.177.122.104192.168.2.16
            Apr 25, 2024 15:46:00.926078081 CEST44349712108.177.122.104192.168.2.16
            Apr 25, 2024 15:46:00.926345110 CEST49712443192.168.2.16108.177.122.104
            Apr 25, 2024 15:46:00.926367998 CEST44349712108.177.122.104192.168.2.16
            Apr 25, 2024 15:46:00.927829027 CEST44349712108.177.122.104192.168.2.16
            Apr 25, 2024 15:46:00.927925110 CEST49712443192.168.2.16108.177.122.104
            Apr 25, 2024 15:46:00.929003954 CEST49712443192.168.2.16108.177.122.104
            Apr 25, 2024 15:46:00.929089069 CEST44349712108.177.122.104192.168.2.16
            Apr 25, 2024 15:46:00.975011110 CEST49712443192.168.2.16108.177.122.104
            Apr 25, 2024 15:46:00.975029945 CEST44349712108.177.122.104192.168.2.16
            Apr 25, 2024 15:46:01.023010015 CEST49712443192.168.2.16108.177.122.104
            Apr 25, 2024 15:46:02.828074932 CEST49673443192.168.2.16204.79.197.203
            Apr 25, 2024 15:46:03.966314077 CEST4969080192.168.2.16192.229.211.108
            Apr 25, 2024 15:46:04.636367083 CEST49714443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:04.636401892 CEST4434971423.54.200.130192.168.2.16
            Apr 25, 2024 15:46:04.636687040 CEST49714443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:04.638489008 CEST49714443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:04.638500929 CEST4434971423.54.200.130192.168.2.16
            Apr 25, 2024 15:46:04.876411915 CEST4434971423.54.200.130192.168.2.16
            Apr 25, 2024 15:46:04.876499891 CEST49714443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:04.879261971 CEST49714443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:04.879271984 CEST4434971423.54.200.130192.168.2.16
            Apr 25, 2024 15:46:04.879760027 CEST4434971423.54.200.130192.168.2.16
            Apr 25, 2024 15:46:04.918416023 CEST49714443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:04.960134983 CEST4434971423.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.087898016 CEST4434971423.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.088047028 CEST4434971423.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.088112116 CEST49714443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.088155031 CEST4434971423.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.088174105 CEST49714443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.088174105 CEST49714443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.088182926 CEST4434971423.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.088188887 CEST4434971423.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.117795944 CEST49715443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.117834091 CEST4434971523.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.117914915 CEST49715443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.118175030 CEST49715443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.118189096 CEST4434971523.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.344284058 CEST4434971523.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.344398975 CEST49715443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.345549107 CEST49715443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.345561981 CEST4434971523.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.345920086 CEST4434971523.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.347394943 CEST49715443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.388123035 CEST4434971523.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.626343012 CEST4434971523.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.626424074 CEST4434971523.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.627283096 CEST49715443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.627355099 CEST49715443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.627376080 CEST4434971523.54.200.130192.168.2.16
            Apr 25, 2024 15:46:05.627387047 CEST49715443192.168.2.1623.54.200.130
            Apr 25, 2024 15:46:05.627393007 CEST4434971523.54.200.130192.168.2.16
            Apr 25, 2024 15:46:06.454416037 CEST49678443192.168.2.1620.189.173.10
            Apr 25, 2024 15:46:06.755987883 CEST49678443192.168.2.1620.189.173.10
            Apr 25, 2024 15:46:07.349764109 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:07.349858046 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:07.349962950 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:07.351392031 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:07.351429939 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:07.360977888 CEST49678443192.168.2.1620.189.173.10
            Apr 25, 2024 15:46:07.631978035 CEST49673443192.168.2.16204.79.197.203
            Apr 25, 2024 15:46:08.005310059 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.005404949 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:08.007915974 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:08.007946014 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.008459091 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.048005104 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:08.071623087 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:08.116134882 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.573992014 CEST49678443192.168.2.1620.189.173.10
            Apr 25, 2024 15:46:08.629342079 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.629373074 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.629384995 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.629404068 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.629467964 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.629468918 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:08.629549980 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.629592896 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:08.629616976 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:08.629616976 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.629637003 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.629702091 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:08.629718065 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.629738092 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.629848003 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:08.640423059 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:08.640477896 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:08.640508890 CEST49716443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:08.640522957 CEST4434971640.68.123.157192.168.2.16
            Apr 25, 2024 15:46:10.916183949 CEST44349712108.177.122.104192.168.2.16
            Apr 25, 2024 15:46:10.916353941 CEST44349712108.177.122.104192.168.2.16
            Apr 25, 2024 15:46:10.916419983 CEST49712443192.168.2.16108.177.122.104
            Apr 25, 2024 15:46:10.923214912 CEST4968080192.168.2.16192.229.211.108
            Apr 25, 2024 15:46:10.985971928 CEST49678443192.168.2.1620.189.173.10
            Apr 25, 2024 15:46:11.226007938 CEST4968080192.168.2.16192.229.211.108
            Apr 25, 2024 15:46:11.832937002 CEST4968080192.168.2.16192.229.211.108
            Apr 25, 2024 15:46:11.962025881 CEST49712443192.168.2.16108.177.122.104
            Apr 25, 2024 15:46:11.962070942 CEST44349712108.177.122.104192.168.2.16
            Apr 25, 2024 15:46:13.046006918 CEST4968080192.168.2.16192.229.211.108
            Apr 25, 2024 15:46:15.456944942 CEST4968080192.168.2.16192.229.211.108
            Apr 25, 2024 15:46:15.792932034 CEST49678443192.168.2.1620.189.173.10
            Apr 25, 2024 15:46:17.244035959 CEST49673443192.168.2.16204.79.197.203
            Apr 25, 2024 15:46:20.260759115 CEST4968080192.168.2.16192.229.211.108
            Apr 25, 2024 15:46:25.404918909 CEST49678443192.168.2.1620.189.173.10
            Apr 25, 2024 15:46:25.993088007 CEST49708443192.168.2.16203.107.86.226
            Apr 25, 2024 15:46:25.993093967 CEST49707443192.168.2.16203.107.86.226
            Apr 25, 2024 15:46:26.040132999 CEST44349707203.107.86.226192.168.2.16
            Apr 25, 2024 15:46:26.040158033 CEST44349708203.107.86.226192.168.2.16
            Apr 25, 2024 15:46:27.029658079 CEST49718443192.168.2.16203.107.86.226
            Apr 25, 2024 15:46:27.029681921 CEST44349718203.107.86.226192.168.2.16
            Apr 25, 2024 15:46:27.029752016 CEST49718443192.168.2.16203.107.86.226
            Apr 25, 2024 15:46:27.030013084 CEST49719443192.168.2.16203.107.86.226
            Apr 25, 2024 15:46:27.030047894 CEST44349719203.107.86.226192.168.2.16
            Apr 25, 2024 15:46:27.030108929 CEST49719443192.168.2.16203.107.86.226
            Apr 25, 2024 15:46:27.030262947 CEST49718443192.168.2.16203.107.86.226
            Apr 25, 2024 15:46:27.030275106 CEST44349718203.107.86.226192.168.2.16
            Apr 25, 2024 15:46:27.030487061 CEST49719443192.168.2.16203.107.86.226
            Apr 25, 2024 15:46:27.030503988 CEST44349719203.107.86.226192.168.2.16
            Apr 25, 2024 15:46:29.864897013 CEST4968080192.168.2.16192.229.211.108
            Apr 25, 2024 15:46:43.128998995 CEST4969880192.168.2.16199.232.214.172
            Apr 25, 2024 15:46:43.129239082 CEST4969980192.168.2.16199.232.214.172
            Apr 25, 2024 15:46:43.238230944 CEST8049698199.232.214.172192.168.2.16
            Apr 25, 2024 15:46:43.238251925 CEST8049698199.232.214.172192.168.2.16
            Apr 25, 2024 15:46:43.238332033 CEST4969880192.168.2.16199.232.214.172
            Apr 25, 2024 15:46:43.238487959 CEST8049699199.232.214.172192.168.2.16
            Apr 25, 2024 15:46:43.238524914 CEST8049699199.232.214.172192.168.2.16
            Apr 25, 2024 15:46:43.238615990 CEST4969980192.168.2.16199.232.214.172
            Apr 25, 2024 15:46:45.016455889 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:45.016534090 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:45.016627073 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:45.017069101 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:45.017102003 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:45.669137955 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:45.669315100 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:45.670532942 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:45.670574903 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:45.671089888 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:45.672683001 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:45.716119051 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:46.297355890 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:46.297416925 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:46.297461033 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:46.297533035 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:46.297574043 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:46.297610998 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:46.297614098 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:46.297657013 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:46.297693014 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:46.297739983 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:46.297739983 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:46.297760010 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:46.297862053 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:46.297938108 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:46.303733110 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:46.303733110 CEST49720443192.168.2.1640.68.123.157
            Apr 25, 2024 15:46:46.303772926 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:46.303807020 CEST4434972040.68.123.157192.168.2.16
            Apr 25, 2024 15:46:57.040061951 CEST49718443192.168.2.16203.107.86.226
            Apr 25, 2024 15:46:57.040560961 CEST49719443192.168.2.16203.107.86.226
            Apr 25, 2024 15:46:57.084126949 CEST44349718203.107.86.226192.168.2.16
            Apr 25, 2024 15:46:57.088120937 CEST44349719203.107.86.226192.168.2.16
            Apr 25, 2024 15:46:59.771786928 CEST44349719203.107.86.226192.168.2.16
            Apr 25, 2024 15:46:59.771939993 CEST49719443192.168.2.16203.107.86.226
            Apr 25, 2024 15:46:59.771955013 CEST44349719203.107.86.226192.168.2.16
            Apr 25, 2024 15:46:59.772008896 CEST49719443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:00.635194063 CEST49722443192.168.2.16108.177.122.104
            Apr 25, 2024 15:47:00.635243893 CEST44349722108.177.122.104192.168.2.16
            Apr 25, 2024 15:47:00.635333061 CEST49722443192.168.2.16108.177.122.104
            Apr 25, 2024 15:47:00.635695934 CEST49722443192.168.2.16108.177.122.104
            Apr 25, 2024 15:47:00.635716915 CEST44349722108.177.122.104192.168.2.16
            Apr 25, 2024 15:47:00.860524893 CEST44349722108.177.122.104192.168.2.16
            Apr 25, 2024 15:47:00.860899925 CEST49722443192.168.2.16108.177.122.104
            Apr 25, 2024 15:47:00.860960960 CEST44349722108.177.122.104192.168.2.16
            Apr 25, 2024 15:47:00.861314058 CEST44349722108.177.122.104192.168.2.16
            Apr 25, 2024 15:47:00.861637115 CEST49722443192.168.2.16108.177.122.104
            Apr 25, 2024 15:47:00.861710072 CEST44349722108.177.122.104192.168.2.16
            Apr 25, 2024 15:47:00.904814005 CEST49722443192.168.2.16108.177.122.104
            Apr 25, 2024 15:47:01.784801960 CEST44349708203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:01.784919977 CEST49708443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:02.388463974 CEST49723443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:02.388550043 CEST44349723203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:02.388643026 CEST49723443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:02.388909101 CEST49724443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:02.388957024 CEST44349724203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:02.389008045 CEST49724443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:02.389163017 CEST49723443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:02.389208078 CEST44349723203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:02.389312029 CEST49724443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:02.389333010 CEST44349724203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:03.549135923 CEST44349723203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:03.549457073 CEST49723443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:03.549520016 CEST44349723203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:03.550561905 CEST44349723203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:03.550648928 CEST49723443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:03.551630974 CEST49723443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:03.551722050 CEST44349723203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:03.551815987 CEST49723443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:03.551831961 CEST44349723203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:03.558015108 CEST44349724203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:03.558203936 CEST49724443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:03.558221102 CEST44349724203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:03.561872005 CEST44349724203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:03.561953068 CEST49724443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:03.562191963 CEST49724443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:03.562366962 CEST44349724203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:03.596776009 CEST49723443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:03.612781048 CEST49724443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:03.612796068 CEST44349724203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:03.644834995 CEST49689443192.168.2.16204.79.197.200
            Apr 25, 2024 15:47:03.660768032 CEST49724443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:04.501194954 CEST44349723203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:04.501291037 CEST44349723203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:04.501378059 CEST49723443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:04.502166033 CEST49723443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:04.502209902 CEST44349723203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:04.539174080 CEST49724443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:04.580118895 CEST44349724203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:04.968427896 CEST44349724203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:04.968535900 CEST44349724203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:04.968611002 CEST49724443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:04.969456911 CEST49724443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:04.969487906 CEST44349724203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:05.085066080 CEST49725443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:05.085107088 CEST44349725203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:05.085172892 CEST49725443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:05.085424900 CEST49725443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:05.085438967 CEST44349725203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:06.224432945 CEST44349725203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:06.224785089 CEST49725443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:06.224812031 CEST44349725203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:06.228602886 CEST44349725203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:06.228701115 CEST49725443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:06.228990078 CEST49725443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:06.229129076 CEST49725443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:06.229134083 CEST44349725203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:06.229279041 CEST44349725203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:06.280805111 CEST49725443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:06.280828953 CEST44349725203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:06.328754902 CEST49725443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:06.731108904 CEST44349725203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:06.731329918 CEST44349725203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:06.731412888 CEST49725443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:06.732158899 CEST49725443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:06.732194901 CEST44349725203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:10.890485048 CEST44349722108.177.122.104192.168.2.16
            Apr 25, 2024 15:47:10.890651941 CEST44349722108.177.122.104192.168.2.16
            Apr 25, 2024 15:47:10.890753031 CEST49722443192.168.2.16108.177.122.104
            Apr 25, 2024 15:47:11.039753914 CEST49707443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:11.039769888 CEST44349707203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:11.969474077 CEST49722443192.168.2.16108.177.122.104
            Apr 25, 2024 15:47:11.969543934 CEST44349722108.177.122.104192.168.2.16
            Apr 25, 2024 15:47:32.519098043 CEST44349718203.107.86.226192.168.2.16
            Apr 25, 2024 15:47:32.519259930 CEST49718443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:35.381840944 CEST4970180192.168.2.16192.229.211.108
            Apr 25, 2024 15:47:35.491142035 CEST8049701192.229.211.108192.168.2.16
            Apr 25, 2024 15:47:35.491257906 CEST4970180192.168.2.16192.229.211.108
            Apr 25, 2024 15:47:56.047636032 CEST49707443192.168.2.16203.107.86.226
            Apr 25, 2024 15:47:56.047651052 CEST44349707203.107.86.226192.168.2.16
            TimestampSource PortDest PortSource IPDest IP
            Apr 25, 2024 15:45:55.816855907 CEST6299053192.168.2.161.1.1.1
            Apr 25, 2024 15:45:55.817014933 CEST5670753192.168.2.161.1.1.1
            Apr 25, 2024 15:45:55.877929926 CEST53628121.1.1.1192.168.2.16
            Apr 25, 2024 15:45:55.928175926 CEST53567071.1.1.1192.168.2.16
            Apr 25, 2024 15:45:55.954142094 CEST53581411.1.1.1192.168.2.16
            Apr 25, 2024 15:45:55.988713980 CEST53629901.1.1.1192.168.2.16
            Apr 25, 2024 15:45:56.572539091 CEST53521281.1.1.1192.168.2.16
            Apr 25, 2024 15:46:00.572046041 CEST5670953192.168.2.161.1.1.1
            Apr 25, 2024 15:46:00.572201014 CEST5789853192.168.2.161.1.1.1
            Apr 25, 2024 15:46:00.682029009 CEST53567091.1.1.1192.168.2.16
            Apr 25, 2024 15:46:00.682419062 CEST53578981.1.1.1192.168.2.16
            Apr 25, 2024 15:46:13.543421030 CEST53618381.1.1.1192.168.2.16
            Apr 25, 2024 15:46:25.776701927 CEST53627901.1.1.1192.168.2.16
            Apr 25, 2024 15:46:32.307143927 CEST53549211.1.1.1192.168.2.16
            Apr 25, 2024 15:46:55.135540962 CEST53646801.1.1.1192.168.2.16
            Apr 25, 2024 15:46:55.871546030 CEST53593641.1.1.1192.168.2.16
            Apr 25, 2024 15:47:02.059317112 CEST5331553192.168.2.161.1.1.1
            Apr 25, 2024 15:47:02.059546947 CEST5230753192.168.2.161.1.1.1
            Apr 25, 2024 15:47:02.329181910 CEST53533151.1.1.1192.168.2.16
            Apr 25, 2024 15:47:02.503843069 CEST53523071.1.1.1192.168.2.16
            Apr 25, 2024 15:47:02.632592916 CEST138138192.168.2.16192.168.2.255
            Apr 25, 2024 15:47:04.972441912 CEST5313753192.168.2.161.1.1.1
            Apr 25, 2024 15:47:04.972574949 CEST5098153192.168.2.161.1.1.1
            Apr 25, 2024 15:47:05.084372044 CEST53509811.1.1.1192.168.2.16
            Apr 25, 2024 15:47:05.084430933 CEST53531371.1.1.1192.168.2.16
            Apr 25, 2024 15:47:24.085572004 CEST53537961.1.1.1192.168.2.16
            TimestampSource IPDest IPChecksumCodeType
            Apr 25, 2024 15:47:02.503966093 CEST192.168.2.161.1.1.1c25e(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 25, 2024 15:45:55.816855907 CEST192.168.2.161.1.1.10xe1abStandard query (0)ia.51.laA (IP address)IN (0x0001)false
            Apr 25, 2024 15:45:55.817014933 CEST192.168.2.161.1.1.10xe46eStandard query (0)ia.51.la65IN (0x0001)false
            Apr 25, 2024 15:46:00.572046041 CEST192.168.2.161.1.1.10x6f90Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 25, 2024 15:46:00.572201014 CEST192.168.2.161.1.1.10xd540Standard query (0)www.google.com65IN (0x0001)false
            Apr 25, 2024 15:47:02.059317112 CEST192.168.2.161.1.1.10x711aStandard query (0)ia.51.laA (IP address)IN (0x0001)false
            Apr 25, 2024 15:47:02.059546947 CEST192.168.2.161.1.1.10x44c3Standard query (0)ia.51.la65IN (0x0001)false
            Apr 25, 2024 15:47:04.972441912 CEST192.168.2.161.1.1.10x87a8Standard query (0)ia.51.laA (IP address)IN (0x0001)false
            Apr 25, 2024 15:47:04.972574949 CEST192.168.2.161.1.1.10x9600Standard query (0)ia.51.la65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 25, 2024 15:45:55.928175926 CEST1.1.1.1192.168.2.160xe46eNo error (0)ia.51.laz70hl14r9u8cmv78.aliyunddos1030.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 15:45:55.988713980 CEST1.1.1.1192.168.2.160xe1abNo error (0)ia.51.laz70hl14r9u8cmv78.aliyunddos1030.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 15:45:55.988713980 CEST1.1.1.1192.168.2.160xe1abNo error (0)z70hl14r9u8cmv78.aliyunddos1030.com203.107.86.226A (IP address)IN (0x0001)false
            Apr 25, 2024 15:46:00.682029009 CEST1.1.1.1192.168.2.160x6f90No error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
            Apr 25, 2024 15:46:00.682029009 CEST1.1.1.1192.168.2.160x6f90No error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
            Apr 25, 2024 15:46:00.682029009 CEST1.1.1.1192.168.2.160x6f90No error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
            Apr 25, 2024 15:46:00.682029009 CEST1.1.1.1192.168.2.160x6f90No error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
            Apr 25, 2024 15:46:00.682029009 CEST1.1.1.1192.168.2.160x6f90No error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
            Apr 25, 2024 15:46:00.682029009 CEST1.1.1.1192.168.2.160x6f90No error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
            Apr 25, 2024 15:46:00.682419062 CEST1.1.1.1192.168.2.160xd540No error (0)www.google.com65IN (0x0001)false
            Apr 25, 2024 15:47:02.329181910 CEST1.1.1.1192.168.2.160x711aNo error (0)ia.51.laz70hl14r9u8cmv78.aliyunddos1030.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 15:47:02.329181910 CEST1.1.1.1192.168.2.160x711aNo error (0)z70hl14r9u8cmv78.aliyunddos1030.com203.107.86.226A (IP address)IN (0x0001)false
            Apr 25, 2024 15:47:02.503843069 CEST1.1.1.1192.168.2.160x44c3No error (0)ia.51.laz70hl14r9u8cmv78.aliyunddos1030.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 15:47:05.084372044 CEST1.1.1.1192.168.2.160x9600No error (0)ia.51.laz70hl14r9u8cmv78.aliyunddos1030.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 15:47:05.084430933 CEST1.1.1.1192.168.2.160x87a8No error (0)ia.51.laz70hl14r9u8cmv78.aliyunddos1030.comCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 15:47:05.084430933 CEST1.1.1.1192.168.2.160x87a8No error (0)z70hl14r9u8cmv78.aliyunddos1030.com203.107.86.226A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • slscr.update.microsoft.com
            • ia.51.la
            • https:
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.164971423.54.200.130443
            TimestampBytes transferredDirectionData
            2024-04-25 13:46:04 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 13:46:05 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0712)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=148630
            Date: Thu, 25 Apr 2024 13:46:05 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.164971523.54.200.130443
            TimestampBytes transferredDirectionData
            2024-04-25 13:46:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 13:46:05 UTC531INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=148618
            Date: Thu, 25 Apr 2024 13:46:05 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-25 13:46:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.164971640.68.123.157443
            TimestampBytes transferredDirectionData
            2024-04-25 13:46:08 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1luzVntnfEvhAfT&MD=hUAx6dXr HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-04-25 13:46:08 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: 1725afe4-a1a7-4d42-93be-8f2b9db5bf64
            MS-RequestId: 10e00df9-fc09-497b-8081-83e14671b61d
            MS-CV: y3NquHDFSE+TDgbA.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Thu, 25 Apr 2024 13:46:07 GMT
            Connection: close
            Content-Length: 24490
            2024-04-25 13:46:08 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-04-25 13:46:08 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.164972040.68.123.157443
            TimestampBytes transferredDirectionData
            2024-04-25 13:46:45 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1luzVntnfEvhAfT&MD=hUAx6dXr HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-04-25 13:46:46 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
            MS-CorrelationId: ac6e11d7-1f5a-479d-9cfc-216d00d59443
            MS-RequestId: 4f0b5b06-0155-4649-b7f6-6f92099d05be
            MS-CV: GbYN7rCcdEK8zufE.0
            X-Microsoft-SLSClientCache: 2160
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Thu, 25 Apr 2024 13:46:45 GMT
            Connection: close
            Content-Length: 25457
            2024-04-25 13:46:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
            Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
            2024-04-25 13:46:46 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
            Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.1649723203.107.86.2264436320C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-25 13:47:03 UTC994OUTGET /go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer&pu=https://fukuoka-ken-ken.co.jp/ HTTP/1.1
            Host: ia.51.la
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-25 13:47:04 UTC312INHTTP/1.1 200
            Date: Thu, 25 Apr 2024 13:47:04 GMT
            Content-Length: 0
            Connection: close
            Set-Cookie: aliyungf_tc=7972ce9721a30e480fdb6940e6e3ae116238c74194ac88b7decadf2fd7859594; Path=/; HttpOnly
            Set-Cookie: acw_tc=ac11000117140528241927483ea3c275693252521095b10e67e333f517a2d5;path=/;HttpOnly;Max-Age=1800


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.1649724203.107.86.2264436320C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-25 13:47:04 UTC1046OUTGET /favicon.ico HTTP/1.1
            Host: ia.51.la
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://ia.51.la/go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer&pu=https://fukuoka-ken-ken.co.jp/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: aliyungf_tc=7972ce9721a30e480fdb6940e6e3ae116238c74194ac88b7decadf2fd7859594; acw_tc=ac11000117140528241927483ea3c275693252521095b10e67e333f517a2d5
            2024-04-25 13:47:04 UTC202INHTTP/1.1 200
            Date: Thu, 25 Apr 2024 13:47:04 GMT
            Content-Type: application/octet-stream
            Content-Length: 946
            Connection: close
            Last-Modified: Tue, 13 Jun 2023 10:21:30 GMT
            Accept-Ranges: bytes
            2024-04-25 13:47:04 UTC946INData Raw: 00 00 01 00 01 00 10 0d 00 00 01 00 20 00 9c 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 1a 00 00 00 01 00 20 00 00 00 00 00 74 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 a0 70 1c 46 8f 57 8c 42 ab 87 56 41 ca ba 4f 42 cd bf 62 3b cf c4 7b 36 d0 c6 92 33 d0 c5 a4 2c ce c4 a4 32 d0 c6 a0 3b d2 c8 79 48 d3 ca 2d 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 37 9a 6b 32 2f 81 42 fb 2b 7d 3a ff 2a 85 48 ff 28 94 61 ff 26 a4 7d ff 24 b9 a1 ff 23 c5 b5 ff 22 cd c3 ff 22 cd c2 ff 21 cc c1 ff 26 cd c2 ff 31 cf c5 9e 41 d2 c9 18 00 00 00 00 44 d2 c7 25 2e c1 ad cf 26 a9 85 ff 27 a5 7e fe 28 9e 73 ff 29 96 66 ff 2a 8f 58 ff 2b 85 47 ff 2a 90 5a ff 26 b0 91 ff 23 ca bd ff 22 ce c4 fe 22 cc c1 ff 22 cc c1 ff 30 cf c5 a7 00 00 00 06 34
            Data Ascii: ( tfpFWBVAOBb;{63,2;yH-7k2/B+}:*H(a&}$#""!&1AD%.&'~(s)f*X+G*Z&#"""04


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.1649725203.107.86.2264436320C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-25 13:47:06 UTC500OUTGET /favicon.ico HTTP/1.1
            Host: ia.51.la
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: aliyungf_tc=7972ce9721a30e480fdb6940e6e3ae116238c74194ac88b7decadf2fd7859594; acw_tc=ac11000117140528241927483ea3c275693252521095b10e67e333f517a2d5
            2024-04-25 13:47:06 UTC202INHTTP/1.1 200
            Date: Thu, 25 Apr 2024 13:47:06 GMT
            Content-Type: application/octet-stream
            Content-Length: 946
            Connection: close
            Last-Modified: Tue, 13 Jun 2023 10:23:19 GMT
            Accept-Ranges: bytes
            2024-04-25 13:47:06 UTC946INData Raw: 00 00 01 00 01 00 10 0d 00 00 01 00 20 00 9c 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 1a 00 00 00 01 00 20 00 00 00 00 00 74 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 a0 70 1c 46 8f 57 8c 42 ab 87 56 41 ca ba 4f 42 cd bf 62 3b cf c4 7b 36 d0 c6 92 33 d0 c5 a4 2c ce c4 a4 32 d0 c6 a0 3b d2 c8 79 48 d3 ca 2d 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 37 9a 6b 32 2f 81 42 fb 2b 7d 3a ff 2a 85 48 ff 28 94 61 ff 26 a4 7d ff 24 b9 a1 ff 23 c5 b5 ff 22 cd c3 ff 22 cd c2 ff 21 cc c1 ff 26 cd c2 ff 31 cf c5 9e 41 d2 c9 18 00 00 00 00 44 d2 c7 25 2e c1 ad cf 26 a9 85 ff 27 a5 7e fe 28 9e 73 ff 29 96 66 ff 2a 8f 58 ff 2b 85 47 ff 2a 90 5a ff 26 b0 91 ff 23 ca bd ff 22 ce c4 fe 22 cc c1 ff 22 cc c1 ff 30 cf c5 a7 00 00 00 06 34
            Data Ascii: ( tfpFWBVAOBb;{63,2;yH-7k2/B+}:*H(a&}$#""!&1AD%.&'~(s)f*X+G*Z&#"""04


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:15:45:54
            Start date:25/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ia.51.la/go1?id=21661303&rt=1714051081993&rl=1366*768&lang=fr-fr&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1714051081993&tt=desenfumage%20cage%20esuserer%20-%20outlets.shopsale2024deals.com&kw=&cu=https://outlets.shopsale2024deals.com/category?name=desenfumage%20cage%20esuserer&pu=https://fukuoka-ken-ken.co.jp/
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:15:45:54
            Start date:25/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1968,i,5575548080990406021,17591167932162047221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            No disassembly