Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tjjrotk.bishirian.my/

Overview

General Information

Sample URL:https://tjjrotk.bishirian.my/
Analysis ID:1633987
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish44
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 6016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1928,i,1061283963690314002,1478015749108811942,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2044 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tjjrotk.bishirian.my/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.i.script.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    1.0.pages.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://tjjrotk.bishirian.my/Avira URL Cloud: detection malicious, Label: malware
      Source: http://privatelink.cc/favicon.icoAvira URL Cloud: Label: malware

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.i.script.csv, type: HTML
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: https://tjjrotk.bishirian.my/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.9:49696 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.9:49697 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.9:58253 -> 162.159.36.2:53
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.73.143
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.73.143
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://privatelink.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /news-feeed HTTP/1.1Host: privatelink.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: privatelink.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://privatelink.cc/news-feeedAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: zcknrt_news-feeed=0
      Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: tjjrotk.bishirian.my
      Source: global trafficDNS traffic detected: DNS query: privatelink.cc
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: duckduckgo.com
      Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
      Source: unknownHTTP traffic detected: POST /report/v4?s=zJCMrSaHOBXFN6REDRt0x%2BGaKhF8en%2F3kloa5WCtX18luaeCo%2BRDRrV4%2F2Ek2tRt0k3IMheeADw5YVuFHRkWk8ogONkHmnHyd12fw1Z5P7qGWNbUIwHMl8PqWPgD%2BMPaUSwBrz0OGA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 424Content-Type: application/reports+jsonOrigin: https://tjjrotk.bishirian.myUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
      Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58258
      Source: unknownNetwork traffic detected: HTTP traffic on port 58258 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.9:49696 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.9:49697 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6016_1694777716Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6016_1694777716Jump to behavior
      Source: classification engineClassification label: mal64.phis.win@22/4@21/8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1928,i,1061283963690314002,1478015749108811942,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2044 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tjjrotk.bishirian.my/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1928,i,1061283963690314002,1478015749108811942,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2044 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://tjjrotk.bishirian.my/100%Avira URL Cloudmalware
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://privatelink.cc/favicon.ico100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        privatelink.cc
        45.11.92.141
        truefalse
          high
          tjjrotk.bishirian.my
          104.21.112.1
          truefalse
            unknown
            beacons-handoff.gcp.gvt2.com
            142.251.143.67
            truefalse
              high
              duckduckgo.com
              40.114.177.156
              truefalse
                high
                www.google.com
                216.58.206.36
                truefalse
                  high
                  beacons.gcp.gvt2.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://duckduckgo.com/false
                      high
                      https://a.nel.cloudflare.com/report/v4?s=zJCMrSaHOBXFN6REDRt0x%2BGaKhF8en%2F3kloa5WCtX18luaeCo%2BRDRrV4%2F2Ek2tRt0k3IMheeADw5YVuFHRkWk8ogONkHmnHyd12fw1Z5P7qGWNbUIwHMl8PqWPgD%2BMPaUSwBrz0OGA%3D%3Dfalse
                        high
                        http://privatelink.cc/favicon.icofalse
                        • Avira URL Cloud: malware
                        unknown
                        http://privatelink.cc/news-feeedfalse
                          unknown
                          https://tjjrotk.bishirian.my/true
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            40.114.177.156
                            duckduckgo.comUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            216.58.206.36
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            104.21.112.1
                            tjjrotk.bishirian.myUnited States
                            13335CLOUDFLARENETUSfalse
                            45.11.92.141
                            privatelink.ccRussian Federation
                            40676AS40676USfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.17
                            192.168.2.9
                            192.168.2.5
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1633987
                            Start date and time:2025-03-10 17:33:38 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 12s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://tjjrotk.bishirian.my/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:15
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal64.phis.win@22/4@21/8
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, TextInputHost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.142, 142.250.185.163, 172.217.16.206, 108.177.15.84, 216.58.206.46, 172.217.18.14, 142.250.186.142, 142.250.185.110, 199.232.210.172, 142.250.185.206, 142.250.184.206, 142.250.184.238, 216.58.206.78, 142.250.185.131, 142.250.186.174, 142.250.186.67, 52.149.20.212, 23.60.203.209
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, update.googleapis.com, clients.l.google.com, c.pki.goog
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtOpenFile calls found.
                            • VT rate limit hit for: https://tjjrotk.bishirian.my/
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                            Category:downloaded
                            Size (bytes):4263
                            Entropy (8bit):7.943518453152119
                            Encrypted:false
                            SSDEEP:96:hoXlpyqRaIKkjVi+JYH4hnPZCFzD+FPOxXr71a1nTsWj5KfO4Q8p/Q:hopTTi+Jo4hPZsDT7y4Wmrp/Q
                            MD5:78AC653BD0B89FADBACAC51719ED2B87
                            SHA1:D408BE724564F87F342ADE25D4EA1EF88FEE24AA
                            SHA-256:19B1F1CB2AF48D473D8C25B98BE5FDF62B9DA2A157F7EFF25FD1D94DD93AA56B
                            SHA-512:3EF787C9B6D412603DFE91317214193F15FDE1D7C64031D4AE46E95C3FCBFCEF70B73C969DEA065CEC2F29B038705DB2C7573F850BBA896780197028A02EE50F
                            Malicious:false
                            Reputation:low
                            URL:https://tjjrotk.bishirian.my/
                            Preview:(./..X.... N........).;;..v.`.'....,....O.p.v>".k.~F0xn.c....DI.._R>a@TK.?..V..^.S...}.i......l6....v.F..C.b..F(0.U.*.d.@....2.M.Ab.|tlHLll.><...f#U...BL...g.".Mjcc.a.H....1q..hc.H[..;.|h.+q.6n.6.V..H........D...\D. .`H,........HBF..%.....G..T..........q.......".f......f....x<.D..Q..h..},.................h.....|\<....#.!d3....Ed...a.7....N#.d*...h..q..3...i..:..M.h.&"...d.i..F...i...p....`p...P0...@......0....x@...H.P..x.....T". ..FD..(......0....<:.M.F$TJ.4-d.yx.Ft...c..>&...E.c.gpH.N!4.......q"...3q.@......>&.......y...+....D)...:..FN...C.:P..u.9qh.FN...q.S..F>...n...@..>.RI*.}@.:..F*O.p....q..x%..Ku...?H%O...<m.b.C....8.t.mLF%.p.....q%M.......G.F....N..i28..'b.&.....$....V.].zv....~...Y.U._..Y.B....5...Ei.....>.SI.R...MF!M........B.........*..I.....d....c...g.]S.....{...3=..>...eS.].U4.8g...5=...y.j.H..y{..._..]....e.?..>lV..w..E&v.....a...}.?.[l>.U......<...=...........(.^..8..^.._..9..O4..)../_..Ds..D...{.|...z.......l...`
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                            Category:downloaded
                            Size (bytes):158
                            Entropy (8bit):6.803657013945127
                            Encrypted:false
                            SSDEEP:3:Wh6ln7Ft8XONNkC0gGz8M4v3IL3DhFSYLWEk/JGr97ppXFQ7GYbuEWt6oy:3nB7DkkGzzEIL3fSYiEuyppXq7DLWte
                            MD5:3DF54693687A4B39F77FAD6708840014
                            SHA1:48FF8E28814B05FB4E3A4471D95A8519C4604CB5
                            SHA-256:8C19555565FCDB8190085D9B545E4B542AA4CBDA713CD647FD114C11FFD117FE
                            SHA-512:81B31BE0C6CDDA99C64DE791940BE56F6CC2B452635E9EEA2AAE1EC9FBA31F1DD4662B725D26E2501C3105EA3E36D1229D7579B990300F0962BB7CF4AE1B7CC6
                            Malicious:false
                            Reputation:low
                            URL:https://tjjrotk.bishirian.my/favicon.ico
                            Preview:(./..X...........HY..k(..#...$.x../.~}.)!'kAow......d...p..A.a@v.b.b?&......P.y.....,.R..3X..?N.A.l#y.J...M.....C.}..].. u.....d...=V.W...T....U!3.b.0.Mn._
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Mar 10, 2025 17:34:28.872524977 CET4967680192.168.2.92.23.73.143
                            Mar 10, 2025 17:34:28.872545958 CET49677443192.168.2.92.19.104.63
                            Mar 10, 2025 17:34:30.997466087 CET49675443192.168.2.92.23.227.208
                            Mar 10, 2025 17:34:31.013096094 CET49674443192.168.2.92.23.227.208
                            Mar 10, 2025 17:34:31.013487101 CET49673443192.168.2.92.23.227.215
                            Mar 10, 2025 17:34:38.346631050 CET49694443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:38.346693993 CET44349694216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:38.346760035 CET49694443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:38.347228050 CET49694443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:38.347240925 CET44349694216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:38.428397894 CET49694443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:38.472357035 CET44349694216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:38.486443996 CET4967680192.168.2.92.23.73.143
                            Mar 10, 2025 17:34:38.486460924 CET49677443192.168.2.92.19.104.63
                            Mar 10, 2025 17:34:39.608326912 CET49697443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:39.608333111 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:39.608380079 CET44349697104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:39.608385086 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:39.608453989 CET49697443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:39.608634949 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:39.609272003 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:39.609288931 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:39.609847069 CET49697443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:39.609875917 CET44349697104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:40.349478006 CET44349694216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:40.349647045 CET49694443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:40.604387999 CET49675443192.168.2.92.23.227.208
                            Mar 10, 2025 17:34:40.620646000 CET49674443192.168.2.92.23.227.208
                            Mar 10, 2025 17:34:40.620661020 CET49673443192.168.2.92.23.227.215
                            Mar 10, 2025 17:34:41.709016085 CET49698443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:41.709074020 CET44349698216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:41.709147930 CET49698443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:41.709778070 CET49698443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:41.709789038 CET44349698216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:43.224562883 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.224766970 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:43.227858067 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:43.227873087 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.228105068 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:43.228111029 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.228373051 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:43.228378057 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.292006969 CET44349697104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.301021099 CET44349697104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.303348064 CET49697443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:43.303385019 CET44349697104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.305027008 CET49697443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:43.305058956 CET44349697104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.622880936 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.623367071 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:43.623405933 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.660545111 CET44349697104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.720298052 CET49697443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:43.726988077 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:43.735388041 CET44349698216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:43.735703945 CET49698443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:43.735726118 CET44349698216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:43.736895084 CET44349698216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:43.736982107 CET49698443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:43.737884998 CET49698443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:43.737963915 CET44349698216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:43.776472092 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:43.790487051 CET49698443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:43.790518045 CET44349698216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:43.837711096 CET49698443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:45.012398005 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:45.024343967 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:45.024420977 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:45.024451017 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:45.028327942 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:45.028402090 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:45.028412104 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:45.076627970 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:45.249730110 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:45.249763966 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:45.385117054 CET49701443192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:45.385169983 CET4434970145.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:45.385308027 CET49701443192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:45.385658979 CET49701443192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:45.385678053 CET4434970145.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:45.740331888 CET4970280192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:45.740520954 CET4970380192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:45.745580912 CET804970245.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:45.745603085 CET804970345.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:45.745758057 CET4970380192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:45.745762110 CET4970280192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:46.809629917 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:34:46.819108009 CET49705443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:46.819161892 CET4434970535.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:46.819226980 CET49705443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:46.819703102 CET49705443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:46.819717884 CET4434970535.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:46.853549004 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:34:48.231524944 CET4970380192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:48.236697912 CET804970345.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:48.881616116 CET804970345.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:48.888353109 CET4434970535.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:48.904279947 CET49705443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:48.904316902 CET4434970535.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:48.905559063 CET4434970535.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:48.905627966 CET49705443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:48.924278021 CET4970380192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:48.931488037 CET49705443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:48.931677103 CET4434970535.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:48.931842089 CET49705443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:48.931870937 CET4434970535.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:48.962790012 CET4970380192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:48.967941999 CET804970345.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:48.976416111 CET49705443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:49.420383930 CET4434970145.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:49.420844078 CET4434970535.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:49.420917988 CET4434970535.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:49.421014071 CET49701443192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:49.421293974 CET49705443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:49.421293974 CET49705443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:49.422281027 CET49706443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:49.422324896 CET4434970635.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:49.422405005 CET49706443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:49.422442913 CET49701443192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:49.422477007 CET4434970145.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:49.422785044 CET49707443192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:49.422823906 CET4434970745.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:49.423177958 CET49706443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:49.423191071 CET4434970635.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:49.423197031 CET49707443192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:49.423511982 CET49707443192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:49.423533916 CET4434970745.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:49.452960968 CET804970345.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:49.469640017 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:49.469710112 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:49.469794989 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:49.470215082 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:49.470232964 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:49.504643917 CET4970380192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:49.726234913 CET49705443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:49.726289034 CET4434970535.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:51.392863989 CET4434970635.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:51.395937920 CET49706443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:51.395951986 CET4434970635.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:51.396544933 CET4434970635.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:51.397190094 CET49706443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:51.397311926 CET4434970635.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:51.397650003 CET49706443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:51.444323063 CET4434970635.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:51.638674021 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:51.639072895 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:51.639101982 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:51.640798092 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:51.640878916 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:51.641936064 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:51.642018080 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:51.642147064 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:51.642155886 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:51.680423021 CET49672443192.168.2.92.23.227.208
                            Mar 10, 2025 17:34:51.680465937 CET443496722.23.227.208192.168.2.9
                            Mar 10, 2025 17:34:51.689436913 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:51.879735947 CET4434970635.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:51.880356073 CET49706443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:51.880410910 CET4434970635.190.80.1192.168.2.9
                            Mar 10, 2025 17:34:51.880470991 CET49706443192.168.2.935.190.80.1
                            Mar 10, 2025 17:34:52.387442112 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:52.387475014 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:52.387495041 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:52.387506962 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:52.387603998 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:52.387639046 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:52.387686968 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:52.387711048 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:52.388843060 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:52.388892889 CET4434970840.114.177.156192.168.2.9
                            Mar 10, 2025 17:34:52.388961077 CET49708443192.168.2.940.114.177.156
                            Mar 10, 2025 17:34:52.842525005 CET4971180192.168.2.9142.250.185.99
                            Mar 10, 2025 17:34:52.847712994 CET8049711142.250.185.99192.168.2.9
                            Mar 10, 2025 17:34:52.847922087 CET4971180192.168.2.9142.250.185.99
                            Mar 10, 2025 17:34:52.848078966 CET4971180192.168.2.9142.250.185.99
                            Mar 10, 2025 17:34:52.853183031 CET8049711142.250.185.99192.168.2.9
                            Mar 10, 2025 17:34:53.321480036 CET4434970745.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:53.321541071 CET49707443192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:53.321722031 CET49707443192.168.2.945.11.92.141
                            Mar 10, 2025 17:34:53.321742058 CET4434970745.11.92.141192.168.2.9
                            Mar 10, 2025 17:34:53.370249987 CET44349698216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:53.370316982 CET44349698216.58.206.36192.168.2.9
                            Mar 10, 2025 17:34:53.370379925 CET49698443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:53.490823030 CET8049711142.250.185.99192.168.2.9
                            Mar 10, 2025 17:34:53.497829914 CET4971180192.168.2.9142.250.185.99
                            Mar 10, 2025 17:34:53.502897024 CET8049711142.250.185.99192.168.2.9
                            Mar 10, 2025 17:34:53.683007956 CET8049711142.250.185.99192.168.2.9
                            Mar 10, 2025 17:34:53.726713896 CET4971180192.168.2.9142.250.185.99
                            Mar 10, 2025 17:34:54.698127031 CET49698443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:34:54.698158026 CET44349698216.58.206.36192.168.2.9
                            Mar 10, 2025 17:35:05.338545084 CET49671443192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:05.648469925 CET49671443192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:06.256190062 CET49671443192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:07.461018085 CET49671443192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:09.868194103 CET49671443192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:13.883634090 CET49678443192.168.2.952.182.141.63
                            Mar 10, 2025 17:35:14.195539951 CET49678443192.168.2.952.182.141.63
                            Mar 10, 2025 17:35:14.592416048 CET4967980192.168.2.92.17.190.73
                            Mar 10, 2025 17:35:14.680494070 CET49671443192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:14.805339098 CET49678443192.168.2.952.182.141.63
                            Mar 10, 2025 17:35:14.899092913 CET4967980192.168.2.92.17.190.73
                            Mar 10, 2025 17:35:15.508339882 CET4967980192.168.2.92.17.190.73
                            Mar 10, 2025 17:35:16.008332968 CET49678443192.168.2.952.182.141.63
                            Mar 10, 2025 17:35:16.254144907 CET804970245.11.92.141192.168.2.9
                            Mar 10, 2025 17:35:16.254371881 CET804970245.11.92.141192.168.2.9
                            Mar 10, 2025 17:35:16.254415035 CET4970280192.168.2.945.11.92.141
                            Mar 10, 2025 17:35:16.711539030 CET4967980192.168.2.92.17.190.73
                            Mar 10, 2025 17:35:18.196182966 CET4968180192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:18.414412022 CET49678443192.168.2.952.182.141.63
                            Mar 10, 2025 17:35:18.509663105 CET4968180192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:19.115278006 CET4967980192.168.2.92.17.190.73
                            Mar 10, 2025 17:35:19.117671013 CET4968180192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:19.345558882 CET5825353192.168.2.9162.159.36.2
                            Mar 10, 2025 17:35:19.350625038 CET5358253162.159.36.2192.168.2.9
                            Mar 10, 2025 17:35:19.350707054 CET5825353192.168.2.9162.159.36.2
                            Mar 10, 2025 17:35:19.355907917 CET5358253162.159.36.2192.168.2.9
                            Mar 10, 2025 17:35:19.454797029 CET804970345.11.92.141192.168.2.9
                            Mar 10, 2025 17:35:19.454910040 CET4970380192.168.2.945.11.92.141
                            Mar 10, 2025 17:35:19.850353003 CET5825353192.168.2.9162.159.36.2
                            Mar 10, 2025 17:35:19.855834961 CET5358253162.159.36.2192.168.2.9
                            Mar 10, 2025 17:35:19.855905056 CET5825353192.168.2.9162.159.36.2
                            Mar 10, 2025 17:35:20.320861101 CET4968180192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:20.698079109 CET4970380192.168.2.945.11.92.141
                            Mar 10, 2025 17:35:20.703290939 CET804970345.11.92.141192.168.2.9
                            Mar 10, 2025 17:35:22.727242947 CET4968180192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:23.229070902 CET49678443192.168.2.952.182.141.63
                            Mar 10, 2025 17:35:23.914896965 CET4967980192.168.2.92.17.190.73
                            Mar 10, 2025 17:35:24.290456057 CET49671443192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:27.540129900 CET4968180192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:28.665281057 CET49697443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:35:28.665299892 CET44349697104.21.112.1192.168.2.9
                            Mar 10, 2025 17:35:31.822896004 CET49696443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:35:31.822913885 CET44349696104.21.112.1192.168.2.9
                            Mar 10, 2025 17:35:32.841624975 CET49678443192.168.2.952.182.141.63
                            Mar 10, 2025 17:35:33.540064096 CET4967980192.168.2.92.17.190.73
                            Mar 10, 2025 17:35:37.150800943 CET4968180192.168.2.9204.79.197.203
                            Mar 10, 2025 17:35:38.403081894 CET58258443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:35:38.403130054 CET44358258216.58.206.36192.168.2.9
                            Mar 10, 2025 17:35:38.403213978 CET58258443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:35:38.403575897 CET58258443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:35:38.403589964 CET44358258216.58.206.36192.168.2.9
                            Mar 10, 2025 17:35:40.510679960 CET44358258216.58.206.36192.168.2.9
                            Mar 10, 2025 17:35:40.511121988 CET58258443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:35:40.511142969 CET44358258216.58.206.36192.168.2.9
                            Mar 10, 2025 17:35:40.511507034 CET44358258216.58.206.36192.168.2.9
                            Mar 10, 2025 17:35:40.511883020 CET58258443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:35:40.511945009 CET44358258216.58.206.36192.168.2.9
                            Mar 10, 2025 17:35:40.555468082 CET58258443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:35:44.698292971 CET49697443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:35:44.698443890 CET44349697104.21.112.1192.168.2.9
                            Mar 10, 2025 17:35:44.698512077 CET49697443192.168.2.9104.21.112.1
                            Mar 10, 2025 17:35:46.700103998 CET4970280192.168.2.945.11.92.141
                            Mar 10, 2025 17:35:46.701080084 CET4970280192.168.2.945.11.92.141
                            Mar 10, 2025 17:35:46.705097914 CET804970245.11.92.141192.168.2.9
                            Mar 10, 2025 17:35:46.705183029 CET4970280192.168.2.945.11.92.141
                            Mar 10, 2025 17:35:50.139419079 CET44358258216.58.206.36192.168.2.9
                            Mar 10, 2025 17:35:50.139753103 CET44358258216.58.206.36192.168.2.9
                            Mar 10, 2025 17:35:50.139846087 CET58258443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:35:50.700742960 CET58258443192.168.2.9216.58.206.36
                            Mar 10, 2025 17:35:50.700778961 CET44358258216.58.206.36192.168.2.9
                            Mar 10, 2025 17:35:54.274698973 CET4971180192.168.2.9142.250.185.99
                            Mar 10, 2025 17:35:54.279942989 CET8049711142.250.185.99192.168.2.9
                            Mar 10, 2025 17:35:54.280009031 CET4971180192.168.2.9142.250.185.99
                            TimestampSource PortDest PortSource IPDest IP
                            Mar 10, 2025 17:34:33.989567995 CET53606661.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:34.624262094 CET53500961.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:38.138206005 CET53653031.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:38.337671995 CET5600653192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:38.338058949 CET6218853192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:38.344727039 CET53560061.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:38.345068932 CET53621881.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:38.436475039 CET53625401.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:39.592488050 CET5528553192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:39.592488050 CET5384153192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:39.606628895 CET53538411.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:39.607049942 CET53552851.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:45.220932007 CET5689853192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:45.221137047 CET6293753192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:45.249093056 CET5471553192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:45.249325991 CET5886353192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:45.343333006 CET53547151.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:45.504437923 CET53588631.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:45.686137915 CET53568981.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:45.956902981 CET53629371.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:46.811269999 CET5460353192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:46.811737061 CET6393053192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:46.818298101 CET53546031.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:46.818604946 CET53639301.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:49.457820892 CET4962853192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:49.458076000 CET6447353192.168.2.91.1.1.1
                            Mar 10, 2025 17:34:49.468854904 CET53644731.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:49.468905926 CET53496281.1.1.1192.168.2.9
                            Mar 10, 2025 17:34:55.550384045 CET53585551.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:14.628623009 CET53519001.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:19.344779968 CET5365324162.159.36.2192.168.2.9
                            Mar 10, 2025 17:35:19.860089064 CET53629681.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:33.555115938 CET53639321.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:37.582217932 CET53514941.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:38.817105055 CET53513591.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:44.701423883 CET5638353192.168.2.91.1.1.1
                            Mar 10, 2025 17:35:44.701594114 CET5234653192.168.2.91.1.1.1
                            Mar 10, 2025 17:35:44.708802938 CET53523461.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:44.708837032 CET53563831.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:45.712753057 CET5633653192.168.2.91.1.1.1
                            Mar 10, 2025 17:35:45.712953091 CET6259653192.168.2.91.1.1.1
                            Mar 10, 2025 17:35:45.719772100 CET53563361.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:45.720686913 CET53625961.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:47.744117975 CET6461653192.168.2.91.1.1.1
                            Mar 10, 2025 17:35:47.752522945 CET53646161.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:48.743453979 CET6461653192.168.2.91.1.1.1
                            Mar 10, 2025 17:35:48.750406027 CET53646161.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:49.743626118 CET6461653192.168.2.91.1.1.1
                            Mar 10, 2025 17:35:49.752018929 CET53646161.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:51.743674994 CET6461653192.168.2.91.1.1.1
                            Mar 10, 2025 17:35:51.750840902 CET53646161.1.1.1192.168.2.9
                            Mar 10, 2025 17:35:55.758869886 CET6461653192.168.2.91.1.1.1
                            Mar 10, 2025 17:35:55.766282082 CET53646161.1.1.1192.168.2.9
                            TimestampSource IPDest IPChecksumCodeType
                            Mar 10, 2025 17:34:45.504610062 CET192.168.2.91.1.1.1c225(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Mar 10, 2025 17:34:38.337671995 CET192.168.2.91.1.1.10xa605Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:38.338058949 CET192.168.2.91.1.1.10x2b0Standard query (0)www.google.com65IN (0x0001)false
                            Mar 10, 2025 17:34:39.592488050 CET192.168.2.91.1.1.10x86b9Standard query (0)tjjrotk.bishirian.myA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:39.592488050 CET192.168.2.91.1.1.10x1f31Standard query (0)tjjrotk.bishirian.my65IN (0x0001)false
                            Mar 10, 2025 17:34:45.220932007 CET192.168.2.91.1.1.10xf419Standard query (0)privatelink.ccA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:45.221137047 CET192.168.2.91.1.1.10x4f0cStandard query (0)privatelink.cc65IN (0x0001)false
                            Mar 10, 2025 17:34:45.249093056 CET192.168.2.91.1.1.10xddc5Standard query (0)privatelink.ccA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:45.249325991 CET192.168.2.91.1.1.10xf6c6Standard query (0)privatelink.cc65IN (0x0001)false
                            Mar 10, 2025 17:34:46.811269999 CET192.168.2.91.1.1.10xa63bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:46.811737061 CET192.168.2.91.1.1.10xab7eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                            Mar 10, 2025 17:34:49.457820892 CET192.168.2.91.1.1.10xb7cbStandard query (0)duckduckgo.comA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:49.458076000 CET192.168.2.91.1.1.10x11d2Standard query (0)duckduckgo.com65IN (0x0001)false
                            Mar 10, 2025 17:35:44.701423883 CET192.168.2.91.1.1.10xae33Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:44.701594114 CET192.168.2.91.1.1.10xcb64Standard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                            Mar 10, 2025 17:35:45.712753057 CET192.168.2.91.1.1.10xe83cStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:45.712953091 CET192.168.2.91.1.1.10x73ffStandard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                            Mar 10, 2025 17:35:47.744117975 CET192.168.2.91.1.1.10x477cStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:48.743453979 CET192.168.2.91.1.1.10x477cStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:49.743626118 CET192.168.2.91.1.1.10x477cStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:51.743674994 CET192.168.2.91.1.1.10x477cStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:55.758869886 CET192.168.2.91.1.1.10x477cStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Mar 10, 2025 17:34:38.344727039 CET1.1.1.1192.168.2.90xa605No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:38.345068932 CET1.1.1.1192.168.2.90x2b0No error (0)www.google.com65IN (0x0001)false
                            Mar 10, 2025 17:34:39.606628895 CET1.1.1.1192.168.2.90x1f31No error (0)tjjrotk.bishirian.my65IN (0x0001)false
                            Mar 10, 2025 17:34:39.607049942 CET1.1.1.1192.168.2.90x86b9No error (0)tjjrotk.bishirian.my104.21.112.1A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:39.607049942 CET1.1.1.1192.168.2.90x86b9No error (0)tjjrotk.bishirian.my104.21.16.1A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:39.607049942 CET1.1.1.1192.168.2.90x86b9No error (0)tjjrotk.bishirian.my104.21.96.1A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:39.607049942 CET1.1.1.1192.168.2.90x86b9No error (0)tjjrotk.bishirian.my104.21.64.1A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:39.607049942 CET1.1.1.1192.168.2.90x86b9No error (0)tjjrotk.bishirian.my104.21.32.1A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:39.607049942 CET1.1.1.1192.168.2.90x86b9No error (0)tjjrotk.bishirian.my104.21.80.1A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:39.607049942 CET1.1.1.1192.168.2.90x86b9No error (0)tjjrotk.bishirian.my104.21.48.1A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:45.343333006 CET1.1.1.1192.168.2.90xddc5No error (0)privatelink.cc45.11.92.141A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:45.686137915 CET1.1.1.1192.168.2.90xf419No error (0)privatelink.cc45.11.92.141A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:46.818298101 CET1.1.1.1192.168.2.90xa63bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:34:49.468905926 CET1.1.1.1192.168.2.90xb7cbNo error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:44.708802938 CET1.1.1.1192.168.2.90xcb64No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                            Mar 10, 2025 17:35:44.708837032 CET1.1.1.1192.168.2.90xae33No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                            Mar 10, 2025 17:35:44.708837032 CET1.1.1.1192.168.2.90xae33No error (0)beacons-handoff.gcp.gvt2.com142.251.143.67A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:45.719772100 CET1.1.1.1192.168.2.90xe83cNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                            Mar 10, 2025 17:35:45.719772100 CET1.1.1.1192.168.2.90xe83cNo error (0)beacons-handoff.gcp.gvt2.com216.58.206.35A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:45.720686913 CET1.1.1.1192.168.2.90x73ffNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                            Mar 10, 2025 17:35:47.752522945 CET1.1.1.1192.168.2.90x477cNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                            Mar 10, 2025 17:35:47.752522945 CET1.1.1.1192.168.2.90x477cNo error (0)beacons-handoff.gcp.gvt2.com142.250.185.227A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:48.750406027 CET1.1.1.1192.168.2.90x477cNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                            Mar 10, 2025 17:35:48.750406027 CET1.1.1.1192.168.2.90x477cNo error (0)beacons-handoff.gcp.gvt2.com142.250.185.227A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:49.752018929 CET1.1.1.1192.168.2.90x477cNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                            Mar 10, 2025 17:35:49.752018929 CET1.1.1.1192.168.2.90x477cNo error (0)beacons-handoff.gcp.gvt2.com142.250.185.227A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:51.750840902 CET1.1.1.1192.168.2.90x477cNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                            Mar 10, 2025 17:35:51.750840902 CET1.1.1.1192.168.2.90x477cNo error (0)beacons-handoff.gcp.gvt2.com142.250.185.227A (IP address)IN (0x0001)false
                            Mar 10, 2025 17:35:55.766282082 CET1.1.1.1192.168.2.90x477cNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                            Mar 10, 2025 17:35:55.766282082 CET1.1.1.1192.168.2.90x477cNo error (0)beacons-handoff.gcp.gvt2.com142.250.185.227A (IP address)IN (0x0001)false
                            • a.nel.cloudflare.com
                            • privatelink.cc
                              • duckduckgo.com
                            • c.pki.goog
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.94970345.11.92.141802556C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Mar 10, 2025 17:34:48.231524944 CET439OUTGET /news-feeed HTTP/1.1
                            Host: privatelink.cc
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Mar 10, 2025 17:34:48.881616116 CET274INHTTP/1.1 200 OK
                            date: Mon, 10 Mar 2025 16:34:48 GMT
                            server: Apache/2.4.62 (Debian)
                            access-control-allow-origin: *
                            set-cookie: zcknrt_news-feeed=0; expires=Tue, 11-Mar-2025 16:34:48 GMT; Max-Age=86400; path=/
                            content-length: 0
                            content-type: text/html; charset=UTF-8
                            Mar 10, 2025 17:34:48.962790012 CET411OUTGET /favicon.ico HTTP/1.1
                            Host: privatelink.cc
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Referer: http://privatelink.cc/news-feeed
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Cookie: zcknrt_news-feeed=0
                            Mar 10, 2025 17:34:49.452960968 CET217INHTTP/1.1 302 Found
                            date: Mon, 10 Mar 2025 16:34:49 GMT
                            server: Apache/2.4.62 (Debian)
                            access-control-allow-origin: *
                            location: https://duckduckgo.com/
                            content-length: 0
                            content-type: text/html; charset=UTF-8


                            Session IDSource IPSource PortDestination IPDestination Port
                            1192.168.2.949711142.250.185.9980
                            TimestampBytes transferredDirectionData
                            Mar 10, 2025 17:34:52.848078966 CET202OUTGET /r/gsr1.crl HTTP/1.1
                            Cache-Control: max-age = 3000
                            Connection: Keep-Alive
                            Accept: */*
                            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                            User-Agent: Microsoft-CryptoAPI/10.0
                            Host: c.pki.goog
                            Mar 10, 2025 17:34:53.490823030 CET223INHTTP/1.1 304 Not Modified
                            Date: Mon, 10 Mar 2025 15:51:55 GMT
                            Expires: Mon, 10 Mar 2025 16:41:55 GMT
                            Age: 2578
                            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                            Cache-Control: public, max-age=3000
                            Vary: Accept-Encoding
                            Mar 10, 2025 17:34:53.497829914 CET200OUTGET /r/r4.crl HTTP/1.1
                            Cache-Control: max-age = 3000
                            Connection: Keep-Alive
                            Accept: */*
                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                            User-Agent: Microsoft-CryptoAPI/10.0
                            Host: c.pki.goog
                            Mar 10, 2025 17:34:53.683007956 CET223INHTTP/1.1 304 Not Modified
                            Date: Mon, 10 Mar 2025 15:51:57 GMT
                            Expires: Mon, 10 Mar 2025 16:41:57 GMT
                            Age: 2576
                            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                            Cache-Control: public, max-age=3000
                            Vary: Accept-Encoding


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.94970245.11.92.141802556C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Mar 10, 2025 17:35:16.254144907 CET233INHTTP/1.1 408 Request Time-out
                            content-length: 110
                            cache-control: no-cache
                            content-type: text/html
                            connection: close
                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                            Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                            Mar 10, 2025 17:34:43.224562883 CET104.21.112.1443192.168.2.949696CN=bishirian.my CN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BESat Feb 15 16:05:41 CET 2025 Wed Dec 13 10:00:00 CET 2023 Wed Nov 15 04:43:21 CET 2023Fri May 16 17:52:06 CEST 2025 Tue Feb 20 15:00:00 CET 2029 Fri Jan 28 01:00:42 CET 2028771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,10-23-5-65281-65037-17613-11-13-43-0-45-16-27-35-18-51,4588-29-23-24,0fa4558de72b0e71dfb4b8aa97b4993f9
                            CN=WE1, O=Google Trust Services, C=USCN=GTS Root R4, O=Google Trust Services LLC, C=USWed Dec 13 10:00:00 CET 2023Tue Feb 20 15:00:00 CET 2029
                            CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEWed Nov 15 04:43:21 CET 2023Fri Jan 28 01:00:42 CET 2028
                            Mar 10, 2025 17:34:43.301021099 CET104.21.112.1443192.168.2.949697CN=bishirian.my CN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BESat Feb 15 16:05:41 CET 2025 Wed Dec 13 10:00:00 CET 2023 Wed Nov 15 04:43:21 CET 2023Fri May 16 17:52:06 CEST 2025 Tue Feb 20 15:00:00 CET 2029 Fri Jan 28 01:00:42 CET 2028771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,51-0-65281-17613-27-5-35-11-65037-10-18-43-23-13-16-45,4588-29-23-24,0cd2dbf2388aac0f0a896465872c2a927
                            CN=WE1, O=Google Trust Services, C=USCN=GTS Root R4, O=Google Trust Services LLC, C=USWed Dec 13 10:00:00 CET 2023Tue Feb 20 15:00:00 CET 2029
                            CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEWed Nov 15 04:43:21 CET 2023Fri Jan 28 01:00:42 CET 2028
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.94970535.190.80.14432556C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-03-10 16:34:48 UTC561OUTOPTIONS /report/v4?s=zJCMrSaHOBXFN6REDRt0x%2BGaKhF8en%2F3kloa5WCtX18luaeCo%2BRDRrV4%2F2Ek2tRt0k3IMheeADw5YVuFHRkWk8ogONkHmnHyd12fw1Z5P7qGWNbUIwHMl8PqWPgD%2BMPaUSwBrz0OGA%3D%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Origin: https://tjjrotk.bishirian.my
                            Access-Control-Request-Method: POST
                            Access-Control-Request-Headers: content-type
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br, zstd
                            Accept-Language: en-US,en;q=0.9
                            2025-03-10 16:34:49 UTC336INHTTP/1.1 200 OK
                            Content-Length: 0
                            access-control-max-age: 86400
                            access-control-allow-methods: POST, OPTIONS
                            access-control-allow-origin: *
                            access-control-allow-headers: content-type, content-length
                            date: Mon, 10 Mar 2025 16:34:49 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.94970635.190.80.14432556C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-03-10 16:34:51 UTC536OUTPOST /report/v4?s=zJCMrSaHOBXFN6REDRt0x%2BGaKhF8en%2F3kloa5WCtX18luaeCo%2BRDRrV4%2F2Ek2tRt0k3IMheeADw5YVuFHRkWk8ogONkHmnHyd12fw1Z5P7qGWNbUIwHMl8PqWPgD%2BMPaUSwBrz0OGA%3D%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Content-Length: 424
                            Content-Type: application/reports+json
                            Origin: https://tjjrotk.bishirian.my
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br, zstd
                            Accept-Language: en-US,en;q=0.9
                            2025-03-10 16:34:51 UTC424OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 36 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 32 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 6a 6a 72 6f 74 6b 2e 62 69 73 68 69 72 69 61 6e 2e 6d 79 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 31 32 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68
                            Data Ascii: [{"age":0,"body":{"elapsed_time":1560,"method":"GET","phase":"application","protocol":"h2","referrer":"https://tjjrotk.bishirian.my/","sampling_fraction":1.0,"server_ip":"104.21.112.1","status_code":404,"type":"http.error"},"type":"network-error","url":"h
                            2025-03-10 16:34:51 UTC214INHTTP/1.1 200 OK
                            Content-Length: 0
                            access-control-allow-origin: *
                            vary: Origin
                            date: Mon, 10 Mar 2025 16:34:51 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.94970840.114.177.1564432556C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-03-10 16:34:51 UTC481OUTGET / HTTP/1.1
                            Host: duckduckgo.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Sec-Fetch-Storage-Access: active
                            Referer: http://privatelink.cc/
                            Accept-Encoding: gzip, deflate, br, zstd
                            Accept-Language: en-US,en;q=0.9
                            2025-03-10 16:34:52 UTC2365INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Mon, 10 Mar 2025 16:34:51 GMT
                            Content-Type: text/html; charset=UTF-8
                            Content-Length: 43714
                            Connection: close
                            Vary: Accept-Encoding
                            ETag: "67ceb10f-aac2"
                            Strict-Transport-Security: max-age=31536000
                            Permissions-Policy: interest-cohort=()
                            Content-Security-Policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ h [TRUNCATED]
                            X-Frame-Options: SAMEORIGIN
                            X-XSS-Protection: 1;mode=block
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: origin
                            Expect-CT: max-age=0
                            Expires: Mon, 10 Mar 2025 16:34:50 GMT
                            Cache-Control: no-cache
                            Accept-Ranges: bytes
                            2025-03-10 16:34:52 UTC14019INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 20 64 61 74 61 2d 6e 65 78 74 2d 68 65 61 64 3d 22 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 31 20 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 61 75 74 6f 22 20 64 61 74 61 2d 6e 65 78 74 2d 68 65 61 64 3d 22 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2d 61 73 73 65 74 73 2f 66 6f 6e 74 2f 50 72 6f 78
                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8" data-next-head=""/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto" data-next-head=""/><link rel="preload" href="/static-assets/font/Prox


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:12:34:31
                            Start date:10/03/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff64c9d0000
                            File size:3'388'000 bytes
                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:1
                            Start time:12:34:32
                            Start date:10/03/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1928,i,1061283963690314002,1478015749108811942,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2044 /prefetch:3
                            Imagebase:0x7ff64c9d0000
                            File size:3'388'000 bytes
                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:5
                            Start time:12:34:38
                            Start date:10/03/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tjjrotk.bishirian.my/"
                            Imagebase:0x7ff64c9d0000
                            File size:3'388'000 bytes
                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly