Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://zajelil.icu/i

Overview

General Information

Sample URL:http://zajelil.icu/i
Analysis ID:1436347
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,5785180112761670160,1602184284140648691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zajelil.icu/i" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://zajelil.icu/iHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.35.30.83:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.35.30.83:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.35.30.83
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.76
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.76
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.76
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.76
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /i HTTP/1.1Host: zajelil.icuConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: zajelil.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zajelil.icu/iAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3DRc5Mhp9rgepgp&MD=2CcVd8tl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3DRc5Mhp9rgepgp&MD=2CcVd8tl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /i HTTP/1.1Host: zajelil.icuConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: zajelil.icu
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Sat, 04 May 2024 12:22:13 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Sat, 04 May 2024 12:22:16 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 23.35.30.83:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.35.30.83:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/4@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,5785180112761670160,1602184284140648691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zajelil.icu/i"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,5785180112761670160,1602184284140648691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://zajelil.icu/i0%Avira URL Cloudsafe
http://zajelil.icu/i0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://zajelil.icu/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
zajelil.icu
38.60.210.126
truefalse
    unknown
    www.google.com
    142.250.68.100
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://zajelil.icu/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      http://zajelil.icu/ifalse
        unknown
        https://zajelil.icu/ifalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.68.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          38.60.210.126
          zajelil.icuUnited States
          174COGENT-174USfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1436347
          Start date and time:2024-05-04 14:21:17 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 1s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://zajelil.icu/i
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@18/4@8/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.72.142, 142.250.68.35, 142.250.101.84, 34.104.35.123, 199.232.214.172, 192.229.211.108, 172.217.12.131
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):9
          Entropy (8bit):2.94770277922009
          Encrypted:false
          SSDEEP:3:Obn:Obn
          MD5:9D1EAD73E678FA2F51A70A933B0BF017
          SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
          SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
          SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
          Malicious:false
          Reputation:low
          URL:https://zajelil.icu/favicon.ico
          Preview:Not Found
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):9
          Entropy (8bit):2.94770277922009
          Encrypted:false
          SSDEEP:3:Obn:Obn
          MD5:9D1EAD73E678FA2F51A70A933B0BF017
          SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
          SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
          SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
          Malicious:false
          Reputation:low
          URL:https://zajelil.icu/i
          Preview:Not Found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          May 4, 2024 14:21:59.671279907 CEST49678443192.168.2.4104.46.162.224
          May 4, 2024 14:21:59.733747959 CEST49675443192.168.2.4173.222.162.32
          May 4, 2024 14:22:10.719888926 CEST4973680192.168.2.438.60.210.126
          May 4, 2024 14:22:10.720365047 CEST4973780192.168.2.438.60.210.126
          May 4, 2024 14:22:10.942846060 CEST4973980192.168.2.438.60.210.126
          May 4, 2024 14:22:11.073956966 CEST804973638.60.210.126192.168.2.4
          May 4, 2024 14:22:11.074043036 CEST4973680192.168.2.438.60.210.126
          May 4, 2024 14:22:11.074350119 CEST4973680192.168.2.438.60.210.126
          May 4, 2024 14:22:11.085557938 CEST804973738.60.210.126192.168.2.4
          May 4, 2024 14:22:11.085650921 CEST4973780192.168.2.438.60.210.126
          May 4, 2024 14:22:11.304992914 CEST804973938.60.210.126192.168.2.4
          May 4, 2024 14:22:11.305057049 CEST4973980192.168.2.438.60.210.126
          May 4, 2024 14:22:11.428392887 CEST804973638.60.210.126192.168.2.4
          May 4, 2024 14:22:11.428416967 CEST804973638.60.210.126192.168.2.4
          May 4, 2024 14:22:11.482151985 CEST4973680192.168.2.438.60.210.126
          May 4, 2024 14:22:11.908817053 CEST49740443192.168.2.438.60.210.126
          May 4, 2024 14:22:11.908854961 CEST4434974038.60.210.126192.168.2.4
          May 4, 2024 14:22:11.908905983 CEST49740443192.168.2.438.60.210.126
          May 4, 2024 14:22:11.909749985 CEST49740443192.168.2.438.60.210.126
          May 4, 2024 14:22:11.909765005 CEST4434974038.60.210.126192.168.2.4
          May 4, 2024 14:22:12.655720949 CEST4434974038.60.210.126192.168.2.4
          May 4, 2024 14:22:12.656286955 CEST49740443192.168.2.438.60.210.126
          May 4, 2024 14:22:12.656299114 CEST4434974038.60.210.126192.168.2.4
          May 4, 2024 14:22:12.657879114 CEST4434974038.60.210.126192.168.2.4
          May 4, 2024 14:22:12.657948971 CEST49740443192.168.2.438.60.210.126
          May 4, 2024 14:22:12.659770966 CEST49740443192.168.2.438.60.210.126
          May 4, 2024 14:22:12.659852982 CEST4434974038.60.210.126192.168.2.4
          May 4, 2024 14:22:12.660192013 CEST49740443192.168.2.438.60.210.126
          May 4, 2024 14:22:12.660198927 CEST4434974038.60.210.126192.168.2.4
          May 4, 2024 14:22:12.757436991 CEST49741443192.168.2.4142.250.68.100
          May 4, 2024 14:22:12.757481098 CEST44349741142.250.68.100192.168.2.4
          May 4, 2024 14:22:12.757544994 CEST49741443192.168.2.4142.250.68.100
          May 4, 2024 14:22:12.758274078 CEST49741443192.168.2.4142.250.68.100
          May 4, 2024 14:22:12.758291960 CEST44349741142.250.68.100192.168.2.4
          May 4, 2024 14:22:12.798815012 CEST49740443192.168.2.438.60.210.126
          May 4, 2024 14:22:13.070205927 CEST44349741142.250.68.100192.168.2.4
          May 4, 2024 14:22:13.070714951 CEST49741443192.168.2.4142.250.68.100
          May 4, 2024 14:22:13.070741892 CEST44349741142.250.68.100192.168.2.4
          May 4, 2024 14:22:13.071727037 CEST44349741142.250.68.100192.168.2.4
          May 4, 2024 14:22:13.071789980 CEST49741443192.168.2.4142.250.68.100
          May 4, 2024 14:22:13.072916985 CEST49741443192.168.2.4142.250.68.100
          May 4, 2024 14:22:13.072978973 CEST44349741142.250.68.100192.168.2.4
          May 4, 2024 14:22:13.140167952 CEST49741443192.168.2.4142.250.68.100
          May 4, 2024 14:22:13.140197992 CEST44349741142.250.68.100192.168.2.4
          May 4, 2024 14:22:13.215234995 CEST49742443192.168.2.423.35.30.83
          May 4, 2024 14:22:13.215260029 CEST4434974223.35.30.83192.168.2.4
          May 4, 2024 14:22:13.215322971 CEST49742443192.168.2.423.35.30.83
          May 4, 2024 14:22:13.217184067 CEST49742443192.168.2.423.35.30.83
          May 4, 2024 14:22:13.217196941 CEST4434974223.35.30.83192.168.2.4
          May 4, 2024 14:22:13.243987083 CEST49741443192.168.2.4142.250.68.100
          May 4, 2024 14:22:13.526055098 CEST4434974223.35.30.83192.168.2.4
          May 4, 2024 14:22:13.526130915 CEST49742443192.168.2.423.35.30.83
          May 4, 2024 14:22:13.736793995 CEST4434974038.60.210.126192.168.2.4
          May 4, 2024 14:22:13.737063885 CEST4434974038.60.210.126192.168.2.4
          May 4, 2024 14:22:13.737114906 CEST49740443192.168.2.438.60.210.126
          May 4, 2024 14:22:14.840456963 CEST49742443192.168.2.423.35.30.83
          May 4, 2024 14:22:14.840500116 CEST4434974223.35.30.83192.168.2.4
          May 4, 2024 14:22:14.840878010 CEST4434974223.35.30.83192.168.2.4
          May 4, 2024 14:22:14.917490005 CEST49742443192.168.2.423.35.30.83
          May 4, 2024 14:22:15.019431114 CEST49740443192.168.2.438.60.210.126
          May 4, 2024 14:22:15.019460917 CEST4434974038.60.210.126192.168.2.4
          May 4, 2024 14:22:15.271250010 CEST49743443192.168.2.438.60.210.126
          May 4, 2024 14:22:15.271303892 CEST4434974338.60.210.126192.168.2.4
          May 4, 2024 14:22:15.271375895 CEST49743443192.168.2.438.60.210.126
          May 4, 2024 14:22:15.271866083 CEST49743443192.168.2.438.60.210.126
          May 4, 2024 14:22:15.271878004 CEST4434974338.60.210.126192.168.2.4
          May 4, 2024 14:22:15.333503962 CEST49742443192.168.2.423.35.30.83
          May 4, 2024 14:22:15.380119085 CEST4434974223.35.30.83192.168.2.4
          May 4, 2024 14:22:15.483903885 CEST4434974223.35.30.83192.168.2.4
          May 4, 2024 14:22:15.483967066 CEST4434974223.35.30.83192.168.2.4
          May 4, 2024 14:22:15.484128952 CEST49742443192.168.2.423.35.30.83
          May 4, 2024 14:22:15.484128952 CEST49742443192.168.2.423.35.30.83
          May 4, 2024 14:22:15.484170914 CEST49742443192.168.2.423.35.30.83
          May 4, 2024 14:22:15.484186888 CEST4434974223.35.30.83192.168.2.4
          May 4, 2024 14:22:15.524736881 CEST49744443192.168.2.423.35.30.83
          May 4, 2024 14:22:15.524766922 CEST4434974423.35.30.83192.168.2.4
          May 4, 2024 14:22:15.524832964 CEST49744443192.168.2.423.35.30.83
          May 4, 2024 14:22:15.525127888 CEST49744443192.168.2.423.35.30.83
          May 4, 2024 14:22:15.525135994 CEST4434974423.35.30.83192.168.2.4
          May 4, 2024 14:22:15.830715895 CEST4434974423.35.30.83192.168.2.4
          May 4, 2024 14:22:15.830785990 CEST49744443192.168.2.423.35.30.83
          May 4, 2024 14:22:15.843696117 CEST49744443192.168.2.423.35.30.83
          May 4, 2024 14:22:15.843708038 CEST4434974423.35.30.83192.168.2.4
          May 4, 2024 14:22:15.844279051 CEST4434974423.35.30.83192.168.2.4
          May 4, 2024 14:22:15.849024057 CEST49744443192.168.2.423.35.30.83
          May 4, 2024 14:22:15.892123938 CEST4434974423.35.30.83192.168.2.4
          May 4, 2024 14:22:15.986385107 CEST4434974338.60.210.126192.168.2.4
          May 4, 2024 14:22:15.986938000 CEST49743443192.168.2.438.60.210.126
          May 4, 2024 14:22:15.986955881 CEST4434974338.60.210.126192.168.2.4
          May 4, 2024 14:22:15.988079071 CEST4434974338.60.210.126192.168.2.4
          May 4, 2024 14:22:15.992630959 CEST49743443192.168.2.438.60.210.126
          May 4, 2024 14:22:15.992819071 CEST4434974338.60.210.126192.168.2.4
          May 4, 2024 14:22:15.993204117 CEST49743443192.168.2.438.60.210.126
          May 4, 2024 14:22:16.036154032 CEST4434974338.60.210.126192.168.2.4
          May 4, 2024 14:22:16.153381109 CEST4434974423.35.30.83192.168.2.4
          May 4, 2024 14:22:16.153445005 CEST4434974423.35.30.83192.168.2.4
          May 4, 2024 14:22:16.153510094 CEST49744443192.168.2.423.35.30.83
          May 4, 2024 14:22:16.171390057 CEST49744443192.168.2.423.35.30.83
          May 4, 2024 14:22:16.171402931 CEST4434974423.35.30.83192.168.2.4
          May 4, 2024 14:22:16.717910051 CEST4434974338.60.210.126192.168.2.4
          May 4, 2024 14:22:16.718008041 CEST4434974338.60.210.126192.168.2.4
          May 4, 2024 14:22:16.718156099 CEST49743443192.168.2.438.60.210.126
          May 4, 2024 14:22:16.718810081 CEST49743443192.168.2.438.60.210.126
          May 4, 2024 14:22:16.718836069 CEST4434974338.60.210.126192.168.2.4
          May 4, 2024 14:22:21.897455931 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:21.897495031 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:21.897592068 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:21.898762941 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:21.898776054 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:22.458234072 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:22.458297014 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:22.460608006 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:22.460618019 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:22.460819006 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:22.502219915 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:22.981637955 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:23.028117895 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:23.082257032 CEST44349741142.250.68.100192.168.2.4
          May 4, 2024 14:22:23.082305908 CEST44349741142.250.68.100192.168.2.4
          May 4, 2024 14:22:23.082387924 CEST49741443192.168.2.4142.250.68.100
          May 4, 2024 14:22:23.343818903 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:23.343838930 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:23.343847036 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:23.343862057 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:23.343894005 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:23.343928099 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:23.343928099 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:23.343945980 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:23.343957901 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:23.343991041 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:23.343997002 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:23.344059944 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:23.344240904 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:23.672892094 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:23.672913074 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:23.672944069 CEST49746443192.168.2.420.114.59.183
          May 4, 2024 14:22:23.672951937 CEST4434974620.114.59.183192.168.2.4
          May 4, 2024 14:22:24.411461115 CEST49741443192.168.2.4142.250.68.100
          May 4, 2024 14:22:24.411487103 CEST44349741142.250.68.100192.168.2.4
          May 4, 2024 14:22:56.092643976 CEST4973780192.168.2.438.60.210.126
          May 4, 2024 14:22:56.310708046 CEST4973980192.168.2.438.60.210.126
          May 4, 2024 14:22:56.437669992 CEST4973680192.168.2.438.60.210.126
          May 4, 2024 14:22:56.461596012 CEST804973738.60.210.126192.168.2.4
          May 4, 2024 14:22:56.672868013 CEST804973938.60.210.126192.168.2.4
          May 4, 2024 14:22:56.791491985 CEST804973638.60.210.126192.168.2.4
          May 4, 2024 14:23:00.241758108 CEST49752443192.168.2.420.114.59.183
          May 4, 2024 14:23:00.241801977 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:00.241858006 CEST49752443192.168.2.420.114.59.183
          May 4, 2024 14:23:00.242888927 CEST49752443192.168.2.420.114.59.183
          May 4, 2024 14:23:00.242902994 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:00.792628050 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:00.792793989 CEST49752443192.168.2.420.114.59.183
          May 4, 2024 14:23:00.796215057 CEST49752443192.168.2.420.114.59.183
          May 4, 2024 14:23:00.796221972 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:00.796447992 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:00.804316998 CEST49752443192.168.2.420.114.59.183
          May 4, 2024 14:23:00.848117113 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:01.331907988 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:01.331928968 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:01.331943035 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:01.333862066 CEST49752443192.168.2.420.114.59.183
          May 4, 2024 14:23:01.333883047 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:01.337627888 CEST49752443192.168.2.420.114.59.183
          May 4, 2024 14:23:01.382133007 CEST49752443192.168.2.420.114.59.183
          May 4, 2024 14:23:01.382133007 CEST49752443192.168.2.420.114.59.183
          May 4, 2024 14:23:01.382149935 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:01.382160902 CEST4434975220.114.59.183192.168.2.4
          May 4, 2024 14:23:11.452143908 CEST804973738.60.210.126192.168.2.4
          May 4, 2024 14:23:11.452210903 CEST4973780192.168.2.438.60.210.126
          May 4, 2024 14:23:11.671557903 CEST804973938.60.210.126192.168.2.4
          May 4, 2024 14:23:11.671646118 CEST4973980192.168.2.438.60.210.126
          May 4, 2024 14:23:12.406641006 CEST4973780192.168.2.438.60.210.126
          May 4, 2024 14:23:12.406640053 CEST4973980192.168.2.438.60.210.126
          May 4, 2024 14:23:12.657855988 CEST49754443192.168.2.4142.250.68.100
          May 4, 2024 14:23:12.657952070 CEST44349754142.250.68.100192.168.2.4
          May 4, 2024 14:23:12.658078909 CEST49754443192.168.2.4142.250.68.100
          May 4, 2024 14:23:12.661595106 CEST49754443192.168.2.4142.250.68.100
          May 4, 2024 14:23:12.661631107 CEST44349754142.250.68.100192.168.2.4
          May 4, 2024 14:23:12.768872976 CEST804973938.60.210.126192.168.2.4
          May 4, 2024 14:23:12.772111893 CEST804973738.60.210.126192.168.2.4
          May 4, 2024 14:23:12.968945026 CEST44349754142.250.68.100192.168.2.4
          May 4, 2024 14:23:12.985869884 CEST49754443192.168.2.4142.250.68.100
          May 4, 2024 14:23:12.985901117 CEST44349754142.250.68.100192.168.2.4
          May 4, 2024 14:23:12.986314058 CEST44349754142.250.68.100192.168.2.4
          May 4, 2024 14:23:12.987236977 CEST49754443192.168.2.4142.250.68.100
          May 4, 2024 14:23:12.987324953 CEST44349754142.250.68.100192.168.2.4
          May 4, 2024 14:23:13.030163050 CEST49754443192.168.2.4142.250.68.100
          May 4, 2024 14:23:16.429476023 CEST804973638.60.210.126192.168.2.4
          May 4, 2024 14:23:16.430035114 CEST4973680192.168.2.438.60.210.126
          May 4, 2024 14:23:18.406977892 CEST4973680192.168.2.438.60.210.126
          May 4, 2024 14:23:18.624083042 CEST4972480192.168.2.423.206.229.76
          May 4, 2024 14:23:18.624090910 CEST4972380192.168.2.423.206.229.76
          May 4, 2024 14:23:18.761008024 CEST804973638.60.210.126192.168.2.4
          May 4, 2024 14:23:18.774152040 CEST804972423.206.229.76192.168.2.4
          May 4, 2024 14:23:18.774271011 CEST4972480192.168.2.423.206.229.76
          May 4, 2024 14:23:18.774468899 CEST804972323.206.229.76192.168.2.4
          May 4, 2024 14:23:18.774713039 CEST4972380192.168.2.423.206.229.76
          May 4, 2024 14:23:22.988957882 CEST44349754142.250.68.100192.168.2.4
          May 4, 2024 14:23:22.989025116 CEST44349754142.250.68.100192.168.2.4
          May 4, 2024 14:23:22.989078045 CEST49754443192.168.2.4142.250.68.100
          May 4, 2024 14:23:24.405778885 CEST49754443192.168.2.4142.250.68.100
          May 4, 2024 14:23:24.405810118 CEST44349754142.250.68.100192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          May 4, 2024 14:22:08.319084883 CEST53548171.1.1.1192.168.2.4
          May 4, 2024 14:22:08.319509983 CEST53513151.1.1.1192.168.2.4
          May 4, 2024 14:22:09.164983034 CEST53645741.1.1.1192.168.2.4
          May 4, 2024 14:22:09.249011040 CEST6206253192.168.2.41.1.1.1
          May 4, 2024 14:22:09.249236107 CEST5537753192.168.2.41.1.1.1
          May 4, 2024 14:22:09.704771042 CEST53620621.1.1.1192.168.2.4
          May 4, 2024 14:22:09.711514950 CEST53553771.1.1.1192.168.2.4
          May 4, 2024 14:22:10.654402018 CEST5477953192.168.2.41.1.1.1
          May 4, 2024 14:22:10.654526949 CEST5333153192.168.2.41.1.1.1
          May 4, 2024 14:22:11.134219885 CEST53547791.1.1.1192.168.2.4
          May 4, 2024 14:22:11.147651911 CEST53533311.1.1.1192.168.2.4
          May 4, 2024 14:22:11.524925947 CEST5906553192.168.2.41.1.1.1
          May 4, 2024 14:22:11.525532007 CEST5826753192.168.2.41.1.1.1
          May 4, 2024 14:22:11.833578110 CEST53590651.1.1.1192.168.2.4
          May 4, 2024 14:22:11.989025116 CEST53582671.1.1.1192.168.2.4
          May 4, 2024 14:22:12.604821920 CEST5776853192.168.2.41.1.1.1
          May 4, 2024 14:22:12.604990959 CEST5226653192.168.2.41.1.1.1
          May 4, 2024 14:22:12.755206108 CEST53522661.1.1.1192.168.2.4
          May 4, 2024 14:22:12.755306959 CEST53577681.1.1.1192.168.2.4
          May 4, 2024 14:22:30.192167997 CEST138138192.168.2.4192.168.2.255
          May 4, 2024 14:22:30.322765112 CEST53517481.1.1.1192.168.2.4
          May 4, 2024 14:22:50.423062086 CEST53579511.1.1.1192.168.2.4
          May 4, 2024 14:23:07.844063997 CEST53501341.1.1.1192.168.2.4
          May 4, 2024 14:23:14.396647930 CEST53585121.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          May 4, 2024 14:22:11.134287119 CEST192.168.2.41.1.1.1c1f1(Port unreachable)Destination Unreachable
          May 4, 2024 14:22:11.989085913 CEST192.168.2.41.1.1.1c1e1(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          May 4, 2024 14:22:09.249011040 CEST192.168.2.41.1.1.10x9144Standard query (0)zajelil.icuA (IP address)IN (0x0001)false
          May 4, 2024 14:22:09.249236107 CEST192.168.2.41.1.1.10x4ce0Standard query (0)zajelil.icu65IN (0x0001)false
          May 4, 2024 14:22:10.654402018 CEST192.168.2.41.1.1.10x6ae6Standard query (0)zajelil.icuA (IP address)IN (0x0001)false
          May 4, 2024 14:22:10.654526949 CEST192.168.2.41.1.1.10x8936Standard query (0)zajelil.icu65IN (0x0001)false
          May 4, 2024 14:22:11.524925947 CEST192.168.2.41.1.1.10xa004Standard query (0)zajelil.icuA (IP address)IN (0x0001)false
          May 4, 2024 14:22:11.525532007 CEST192.168.2.41.1.1.10xd374Standard query (0)zajelil.icu65IN (0x0001)false
          May 4, 2024 14:22:12.604821920 CEST192.168.2.41.1.1.10x3ae1Standard query (0)www.google.comA (IP address)IN (0x0001)false
          May 4, 2024 14:22:12.604990959 CEST192.168.2.41.1.1.10x285aStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          May 4, 2024 14:22:09.704771042 CEST1.1.1.1192.168.2.40x9144No error (0)zajelil.icu38.60.210.126A (IP address)IN (0x0001)false
          May 4, 2024 14:22:09.711514950 CEST1.1.1.1192.168.2.40x4ce0Server failure (2)zajelil.icunonenone65IN (0x0001)false
          May 4, 2024 14:22:11.134219885 CEST1.1.1.1192.168.2.40x6ae6No error (0)zajelil.icu38.60.210.126A (IP address)IN (0x0001)false
          May 4, 2024 14:22:11.147651911 CEST1.1.1.1192.168.2.40x8936Server failure (2)zajelil.icunonenone65IN (0x0001)false
          May 4, 2024 14:22:11.833578110 CEST1.1.1.1192.168.2.40xa004No error (0)zajelil.icu38.60.210.126A (IP address)IN (0x0001)false
          May 4, 2024 14:22:11.989025116 CEST1.1.1.1192.168.2.40xd374Server failure (2)zajelil.icunonenone65IN (0x0001)false
          May 4, 2024 14:22:12.755206108 CEST1.1.1.1192.168.2.40x285aNo error (0)www.google.com65IN (0x0001)false
          May 4, 2024 14:22:12.755306959 CEST1.1.1.1192.168.2.40x3ae1No error (0)www.google.com142.250.68.100A (IP address)IN (0x0001)false
          • zajelil.icu
          • fs.microsoft.com
          • https:
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973638.60.210.126801436C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          May 4, 2024 14:22:11.074350119 CEST427OUTGET /i HTTP/1.1
          Host: zajelil.icu
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          May 4, 2024 14:22:11.428416967 CEST365INHTTP/1.1 301 Moved Permanently
          Server: nginx/1.24.0
          Date: Sat, 04 May 2024 12:22:11 GMT
          Content-Type: text/html
          Content-Length: 169
          Connection: keep-alive
          Location: https://zajelil.icu/i
          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.24.0</center></body></html>
          May 4, 2024 14:22:56.437669992 CEST6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44973738.60.210.126801436C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          May 4, 2024 14:22:56.092643976 CEST6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44973938.60.210.126801436C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          May 4, 2024 14:22:56.310708046 CEST6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44974038.60.210.1264431436C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-04 12:22:12 UTC655OUTGET /i HTTP/1.1
          Host: zajelil.icu
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-04 12:22:13 UTC237INHTTP/1.1 404 Not Found
          Server: nginx/1.24.0
          Date: Sat, 04 May 2024 12:22:13 GMT
          Content-Type: text/plain; charset=utf-8
          Content-Length: 9
          Connection: close
          Access-Control-Allow-Origin: *
          ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
          2024-05-04 12:22:13 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
          Data Ascii: Not Found


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974223.35.30.83443
          TimestampBytes transferredDirectionData
          2024-05-04 12:22:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-04 12:22:15 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (sac/2518)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=153699
          Date: Sat, 04 May 2024 12:22:15 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974423.35.30.83443
          TimestampBytes transferredDirectionData
          2024-05-04 12:22:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-04 12:22:16 UTC521INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-MSEdge-Ref: Ref A: CC1186E36C704BA5AF8177F229D6CC87 Ref B: PAOEDGE0621 Ref C: 2023-04-04T13:32:33Z
          Cache-Control: public, max-age=153744
          Date: Sat, 04 May 2024 12:22:16 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-05-04 12:22:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974338.60.210.1264431436C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-04 12:22:15 UTC579OUTGET /favicon.ico HTTP/1.1
          Host: zajelil.icu
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://zajelil.icu/i
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-04 12:22:16 UTC237INHTTP/1.1 404 Not Found
          Server: nginx/1.24.0
          Date: Sat, 04 May 2024 12:22:16 GMT
          Content-Type: text/plain; charset=utf-8
          Content-Length: 9
          Connection: close
          Access-Control-Allow-Origin: *
          ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
          2024-05-04 12:22:16 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
          Data Ascii: Not Found


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.44974620.114.59.183443
          TimestampBytes transferredDirectionData
          2024-05-04 12:22:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3DRc5Mhp9rgepgp&MD=2CcVd8tl HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-05-04 12:22:23 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 6ae98669-12b2-456f-a966-1eb6de2923a3
          MS-RequestId: 81b5d697-7334-4a3e-8f33-9ad301bcf7db
          MS-CV: LYkDFw/jVkifbBbO.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Sat, 04 May 2024 12:22:22 GMT
          Connection: close
          Content-Length: 24490
          2024-05-04 12:22:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-05-04 12:22:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.44975220.114.59.183443
          TimestampBytes transferredDirectionData
          2024-05-04 12:23:00 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3DRc5Mhp9rgepgp&MD=2CcVd8tl HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-05-04 12:23:01 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
          MS-CorrelationId: 884aab21-a2f6-4089-b489-3b306a7fda5d
          MS-RequestId: ecd27006-f85b-486d-bc3b-a2994567ca2c
          MS-CV: yL0oSdlf0kSn1JZO.0
          X-Microsoft-SLSClientCache: 2160
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Sat, 04 May 2024 12:23:00 GMT
          Connection: close
          Content-Length: 25457
          2024-05-04 12:23:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
          2024-05-04 12:23:01 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:14:22:02
          Start date:04/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:14:22:07
          Start date:04/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,5785180112761670160,1602184284140648691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:14:22:08
          Start date:04/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zajelil.icu/i"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly