Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tldbonak.com

Overview

General Information

Sample URL:http://tldbonak.com
Analysis ID:783209
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 1364 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1872,i,13788057310763591210,17961705151571091336,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5376 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tldbonak.com MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://tldbonak.comAvira URL Cloud: detection malicious, Label: malware
Source: http://tldbonak.com/Virustotal: Detection: 10%Perma Link
Source: http://tldbonak.comVirustotal: Detection: 10%Perma Link
Source: https://tldbonak.com/Avira URL Cloud: Label: malware
Source: http://tldbonak.com/Avira URL Cloud: Label: malware
Source: https://tldbonak.com/favicon.icoAvira URL Cloud: Label: malware
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tldbonak.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tldbonak.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tldbonak.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tldbonak.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Jan 2023 16:06:15 GMTContent-Type: text/html; charset=utf-8Content-Length: 3302Connection: closeVary: Accept-EncodingETag: "63b9c34f-ce6"Strict-Transport-Security: max-age=15768000;
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: classification engineClassification label: mal72.win@26/0@4/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1872,i,13788057310763591210,17961705151571091336,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tldbonak.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1872,i,13788057310763591210,17961705151571091336,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://tldbonak.com10%VirustotalBrowse
http://tldbonak.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tldbonak.com/100%Avira URL Cloudmalware
http://tldbonak.com/100%Avira URL Cloudmalware
https://tldbonak.com/favicon.ico100%Avira URL Cloudmalware
http://tldbonak.com/10%VirustotalBrowse
https://tldbonak.com/3%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.180.173
truefalse
    high
    www.google.com
    142.251.209.36
    truefalse
      high
      clients.l.google.com
      142.250.184.46
      truefalse
        high
        tldbonak.com
        91.206.178.97
        truefalse
          unknown
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              https://tldbonak.com/false
              • 3%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              https://tldbonak.com/favicon.icofalse
              • Avira URL Cloud: malware
              unknown
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                http://tldbonak.com/true
                • 10%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.251.209.36
                www.google.comUnited States
                15169GOOGLEUSfalse
                142.250.184.46
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                91.206.178.97
                tldbonak.comPoland
                200088ARTNET2PLfalse
                142.250.180.173
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.1
                192.168.2.4
                127.0.0.1
                Joe Sandbox Version:36.0.0 Rainbow Opal
                Analysis ID:783209
                Start date and time:2023-01-12 17:05:06 +01:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 4m 20s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://tldbonak.com
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:5
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal72.win@26/0@4/8
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                • Excluded IPs from analysis (whitelisted): 142.251.209.35, 34.104.35.123, 142.250.184.35
                • Excluded domains from analysis (whitelisted): client.wns.windows.com, edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jan 12, 2023 17:06:14.411444902 CET4970680192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.412600994 CET49707443192.168.2.5142.251.209.36
                Jan 12, 2023 17:06:14.412655115 CET44349707142.251.209.36192.168.2.5
                Jan 12, 2023 17:06:14.412770033 CET49707443192.168.2.5142.251.209.36
                Jan 12, 2023 17:06:14.413203001 CET4970880192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.413841963 CET49707443192.168.2.5142.251.209.36
                Jan 12, 2023 17:06:14.413863897 CET44349707142.251.209.36192.168.2.5
                Jan 12, 2023 17:06:14.416397095 CET49709443192.168.2.5142.250.184.46
                Jan 12, 2023 17:06:14.416471004 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.416563034 CET49709443192.168.2.5142.250.184.46
                Jan 12, 2023 17:06:14.417113066 CET49710443192.168.2.5142.250.180.173
                Jan 12, 2023 17:06:14.417145967 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.417223930 CET49710443192.168.2.5142.250.180.173
                Jan 12, 2023 17:06:14.417380095 CET49709443192.168.2.5142.250.184.46
                Jan 12, 2023 17:06:14.417401075 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.417855978 CET49710443192.168.2.5142.250.180.173
                Jan 12, 2023 17:06:14.417877913 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.457868099 CET804970691.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.458009958 CET4970680192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.458769083 CET4970680192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.461288929 CET804970891.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.461395025 CET4970880192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.496197939 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.496644974 CET49709443192.168.2.5142.250.184.46
                Jan 12, 2023 17:06:14.496675014 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.497220039 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.497313023 CET49709443192.168.2.5142.250.184.46
                Jan 12, 2023 17:06:14.498583078 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.498655081 CET49709443192.168.2.5142.250.184.46
                Jan 12, 2023 17:06:14.500369072 CET44349707142.251.209.36192.168.2.5
                Jan 12, 2023 17:06:14.500648975 CET804970691.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.500844002 CET804970691.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.501920938 CET49707443192.168.2.5142.251.209.36
                Jan 12, 2023 17:06:14.501956940 CET44349707142.251.209.36192.168.2.5
                Jan 12, 2023 17:06:14.504945993 CET44349707142.251.209.36192.168.2.5
                Jan 12, 2023 17:06:14.505064964 CET49707443192.168.2.5142.251.209.36
                Jan 12, 2023 17:06:14.509618044 CET49712443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.509658098 CET4434971291.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.509747028 CET49712443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.516938925 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.564876080 CET49712443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.564903021 CET4434971291.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.568998098 CET49710443192.168.2.5142.250.180.173
                Jan 12, 2023 17:06:14.569029093 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.570593119 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.570605993 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.570678949 CET49710443192.168.2.5142.250.180.173
                Jan 12, 2023 17:06:14.592046976 CET4970680192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.733124971 CET4434971291.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.733620882 CET49712443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.733656883 CET4434971291.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.735657930 CET4434971291.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.735750914 CET49712443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.904839993 CET49712443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.904865980 CET4434971291.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.905050039 CET4434971291.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.905282021 CET49709443192.168.2.5142.250.184.46
                Jan 12, 2023 17:06:14.905301094 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.905416012 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.905420065 CET49712443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:14.905436039 CET4434971291.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.905790091 CET49710443192.168.2.5142.250.180.173
                Jan 12, 2023 17:06:14.905812979 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.905910015 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.906147003 CET49707443192.168.2.5142.251.209.36
                Jan 12, 2023 17:06:14.906187057 CET44349707142.251.209.36192.168.2.5
                Jan 12, 2023 17:06:14.906327963 CET44349707142.251.209.36192.168.2.5
                Jan 12, 2023 17:06:14.906439066 CET49709443192.168.2.5142.250.184.46
                Jan 12, 2023 17:06:14.906461954 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.906639099 CET49710443192.168.2.5142.250.180.173
                Jan 12, 2023 17:06:14.906656027 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.952006102 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.952111959 CET49709443192.168.2.5142.250.184.46
                Jan 12, 2023 17:06:14.952135086 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.952162027 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.952214003 CET49709443192.168.2.5142.250.184.46
                Jan 12, 2023 17:06:14.954679012 CET49709443192.168.2.5142.250.184.46
                Jan 12, 2023 17:06:14.954719067 CET44349709142.250.184.46192.168.2.5
                Jan 12, 2023 17:06:14.972481012 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.972548008 CET49710443192.168.2.5142.250.180.173
                Jan 12, 2023 17:06:14.972562075 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.972640991 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.972686052 CET49710443192.168.2.5142.250.180.173
                Jan 12, 2023 17:06:14.985925913 CET49710443192.168.2.5142.250.180.173
                Jan 12, 2023 17:06:14.985949039 CET44349710142.250.180.173192.168.2.5
                Jan 12, 2023 17:06:14.990524054 CET4434971291.206.178.97192.168.2.5
                Jan 12, 2023 17:06:14.990627050 CET49712443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.072137117 CET49707443192.168.2.5142.251.209.36
                Jan 12, 2023 17:06:15.072175980 CET44349707142.251.209.36192.168.2.5
                Jan 12, 2023 17:06:15.108084917 CET49712443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.108127117 CET4434971291.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.266383886 CET49707443192.168.2.5142.251.209.36
                Jan 12, 2023 17:06:15.398730993 CET49714443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.398787022 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.398864031 CET49714443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.399204969 CET49714443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.399229050 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.544920921 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.545428991 CET49714443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.545453072 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.546255112 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.547058105 CET49714443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.547082901 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.547192097 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.547513962 CET49714443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.547529936 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.627286911 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.627360106 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.627429962 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.627429008 CET49714443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.627445936 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.627494097 CET49714443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.627506018 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.627542019 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:15.627583981 CET49714443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.635987997 CET49714443192.168.2.591.206.178.97
                Jan 12, 2023 17:06:15.636029005 CET4434971491.206.178.97192.168.2.5
                Jan 12, 2023 17:06:24.470527887 CET44349707142.251.209.36192.168.2.5
                Jan 12, 2023 17:06:24.470637083 CET44349707142.251.209.36192.168.2.5
                Jan 12, 2023 17:06:24.470753908 CET49707443192.168.2.5142.251.209.36
                Jan 12, 2023 17:06:27.177037001 CET49707443192.168.2.5142.251.209.36
                Jan 12, 2023 17:06:27.177073002 CET44349707142.251.209.36192.168.2.5
                Jan 12, 2023 17:06:44.518285990 CET804970691.206.178.97192.168.2.5
                Jan 12, 2023 17:06:44.518369913 CET4970680192.168.2.591.206.178.97
                Jan 12, 2023 17:06:59.473886967 CET4970880192.168.2.591.206.178.97
                Jan 12, 2023 17:06:59.516912937 CET804970891.206.178.97192.168.2.5
                Jan 12, 2023 17:07:14.307390928 CET4970680192.168.2.591.206.178.97
                Jan 12, 2023 17:07:14.307873964 CET49732443192.168.2.5142.251.209.36
                Jan 12, 2023 17:07:14.307938099 CET44349732142.251.209.36192.168.2.5
                Jan 12, 2023 17:07:14.308075905 CET49732443192.168.2.5142.251.209.36
                Jan 12, 2023 17:07:14.308854103 CET49732443192.168.2.5142.251.209.36
                Jan 12, 2023 17:07:14.308907032 CET44349732142.251.209.36192.168.2.5
                Jan 12, 2023 17:07:14.350718021 CET804970691.206.178.97192.168.2.5
                Jan 12, 2023 17:07:14.378938913 CET44349732142.251.209.36192.168.2.5
                Jan 12, 2023 17:07:14.379703999 CET49732443192.168.2.5142.251.209.36
                Jan 12, 2023 17:07:14.379766941 CET44349732142.251.209.36192.168.2.5
                Jan 12, 2023 17:07:14.380615950 CET44349732142.251.209.36192.168.2.5
                Jan 12, 2023 17:07:14.381962061 CET49732443192.168.2.5142.251.209.36
                Jan 12, 2023 17:07:14.382004976 CET44349732142.251.209.36192.168.2.5
                Jan 12, 2023 17:07:14.382177114 CET44349732142.251.209.36192.168.2.5
                Jan 12, 2023 17:07:14.428040981 CET49732443192.168.2.5142.251.209.36
                Jan 12, 2023 17:07:24.375904083 CET44349732142.251.209.36192.168.2.5
                Jan 12, 2023 17:07:24.376056910 CET44349732142.251.209.36192.168.2.5
                Jan 12, 2023 17:07:24.376168966 CET49732443192.168.2.5142.251.209.36
                TimestampSource PortDest PortSource IPDest IP
                Jan 12, 2023 17:06:14.339039087 CET5148453192.168.2.58.8.8.8
                Jan 12, 2023 17:06:14.342737913 CET5675153192.168.2.58.8.8.8
                Jan 12, 2023 17:06:14.346019030 CET5503953192.168.2.58.8.8.8
                Jan 12, 2023 17:06:14.347944975 CET6097553192.168.2.58.8.8.8
                Jan 12, 2023 17:06:14.359935999 CET53567518.8.8.8192.168.2.5
                Jan 12, 2023 17:06:14.366316080 CET53609758.8.8.8192.168.2.5
                Jan 12, 2023 17:06:14.367732048 CET53514848.8.8.8192.168.2.5
                Jan 12, 2023 17:06:14.369905949 CET53550398.8.8.8192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jan 12, 2023 17:06:14.339039087 CET192.168.2.58.8.8.80x316Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                Jan 12, 2023 17:06:14.342737913 CET192.168.2.58.8.8.80xb743Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Jan 12, 2023 17:06:14.346019030 CET192.168.2.58.8.8.80x6246Standard query (0)tldbonak.comA (IP address)IN (0x0001)false
                Jan 12, 2023 17:06:14.347944975 CET192.168.2.58.8.8.80x3b84Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jan 12, 2023 17:06:14.359935999 CET8.8.8.8192.168.2.50xb743No error (0)www.google.com142.251.209.36A (IP address)IN (0x0001)false
                Jan 12, 2023 17:06:14.366316080 CET8.8.8.8192.168.2.50x3b84No error (0)accounts.google.com142.250.180.173A (IP address)IN (0x0001)false
                Jan 12, 2023 17:06:14.367732048 CET8.8.8.8192.168.2.50x316No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Jan 12, 2023 17:06:14.367732048 CET8.8.8.8192.168.2.50x316No error (0)clients.l.google.com142.250.184.46A (IP address)IN (0x0001)false
                Jan 12, 2023 17:06:14.369905949 CET8.8.8.8192.168.2.50x6246No error (0)tldbonak.com91.206.178.97A (IP address)IN (0x0001)false
                • tldbonak.com
                • clients2.google.com
                • accounts.google.com
                • https:
                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.54971291.206.178.97443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.549709142.250.184.46443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData


                Session IDSource IPSource PortDestination IPDestination PortProcess
                2192.168.2.549710142.250.180.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData


                Session IDSource IPSource PortDestination IPDestination PortProcess
                3192.168.2.54971491.206.178.97443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData


                Session IDSource IPSource PortDestination IPDestination PortProcess
                4192.168.2.54970691.206.178.9780C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Jan 12, 2023 17:06:14.458769083 CET99OUTGET / HTTP/1.1
                Host: tldbonak.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Jan 12, 2023 17:06:14.500844002 CET106INHTTP/1.1 301 Moved Permanently
                Server: nginx
                Date: Thu, 12 Jan 2023 16:06:14 GMT
                Content-Type: text/html
                Content-Length: 162
                Connection: keep-alive
                Location: https://tldbonak.com/
                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                Session IDSource IPSource PortDestination IPDestination PortProcess
                5192.168.2.54970891.206.178.9780C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Jan 12, 2023 17:06:59.473886967 CET474OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.54971291.206.178.97443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-01-12 16:06:14 UTC0OUTGET / HTTP/1.1
                Host: tldbonak.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2023-01-12 16:06:14 UTC5INHTTP/1.1 200 OK
                Server: nginx
                Date: Thu, 12 Jan 2023 16:06:14 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                Vary: Accept-Encoding
                Strict-Transport-Security: max-age=15768000;
                2023-01-12 16:06:14 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.549709142.250.184.46443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-01-12 16:06:14 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                Host: clients2.google.com
                Connection: keep-alive
                X-Goog-Update-Interactivity: fg
                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                X-Goog-Update-Updater: chromecrx-104.0.5112.81
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2023-01-12 16:06:14 UTC1INHTTP/1.1 200 OK
                Content-Security-Policy: script-src 'report-sample' 'nonce-aChzundEGnSS4UlO13NReg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Thu, 12 Jan 2023 16:06:14 GMT
                Content-Type: text/xml; charset=UTF-8
                X-Daynum: 5855
                X-Daystart: 29174
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                Server: GSE
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-01-12 16:06:14 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 35 35 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 39 31 37 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5855" elapsed_seconds="29174"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                2023-01-12 16:06:14 UTC3INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                2023-01-12 16:06:14 UTC3INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                2192.168.2.549710142.250.180.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-01-12 16:06:14 UTC1OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                Host: accounts.google.com
                Connection: keep-alive
                Content-Length: 1
                Origin: https://www.google.com
                Content-Type: application/x-www-form-urlencoded
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2023-01-12 16:06:14 UTC1OUTData Raw: 20
                Data Ascii:
                2023-01-12 16:06:14 UTC3INHTTP/1.1 200 OK
                Content-Type: application/json; charset=utf-8
                Access-Control-Allow-Origin: https://www.google.com
                Access-Control-Allow-Credentials: true
                X-Content-Type-Options: nosniff
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Thu, 12 Jan 2023 16:06:14 GMT
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                Content-Security-Policy: script-src 'report-sample' 'nonce-8364wNXIAfSB2HuP6aG0_w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                Server: ESF
                X-XSS-Protection: 0
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-01-12 16:06:14 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                Data Ascii: 11["gaia.l.a.r",[]]
                2023-01-12 16:06:14 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                3192.168.2.54971491.206.178.97443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-01-12 16:06:15 UTC5OUTGET /favicon.ico HTTP/1.1
                Host: tldbonak.com
                Connection: keep-alive
                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://tldbonak.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2023-01-12 16:06:15 UTC6INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Thu, 12 Jan 2023 16:06:15 GMT
                Content-Type: text/html; charset=utf-8
                Content-Length: 3302
                Connection: close
                Vary: Accept-Encoding
                ETag: "63b9c34f-ce6"
                Strict-Transport-Security: max-age=15768000;
                2023-01-12 16:06:15 UTC6INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20
                Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="ie=edge"><title>Page Not Found</title><style type="text/css"> body {
                2023-01-12 16:06:15 UTC7INData Raw: 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 49 6e 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 35 35 39 34 63 66 3b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 23 35 35 39 34 63 66 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 65 72 72 6f 72 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 63 39 32 31 32 37 3b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 23 63 39 32 31 32 37 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 77 61 72 6e 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 63 63 33 33 3b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 23 66 66 63 63 33 33 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 73 75 63 63 65 73 73 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23
                Data Ascii: imation-name: fadeIn; } .info { color:#5594cf; fill:#5594cf; } .error { color:#c92127; fill:#c92127; } .warning { color:#ffcc33; fill:#ffcc33; } .success { color:#
                2023-01-12 16:06:15 UTC8INData Raw: 32 2e 35 33 34 20 33 33 2e 39 37 36 43 32 34 37 2e 31 32 38 20 32 33 38 2e 35 32 38 20 32 31 36 20 32 35 34 2e 39 34 31 20 32 31 36 20 32 39 36 76 34 63 30 20 36 2e 36 32 37 20 35 2e 33 37 33 20 31 32 20 31 32 20 31 32 68 35 36 63 36 2e 36 32 37 20 30 20 31 32 2d 35 2e 33 37 33 20 31 32 2d 31 32 76 2d 31 2e 33 33 33 63 30 2d 32 38 2e 34 36 32 20 38 33 2e 31 38 36 2d 32 39 2e 36 34 37 20 38 33 2e 31 38 36 2d 31 30 36 2e 36 36 37 20 30 2d 35 38 2e 30 30 32 2d 36 30 2e 31 36 35 2d 31 30 32 2d 31 31 36 2e 35 33 31 2d 31 30 32 7a 4d 32 35 36 20 33 33 38 63 2d 32 35 2e 33 36 35 20 30 2d 34 36 20 32 30 2e 36 33 35 2d 34 36 20 34 36 20 30 20 32 35 2e 33 36 34 20 32 30 2e 36 33 35 20 34 36 20 34 36 20 34 36 73 34 36 2d 32 30 2e 36 33 36 20 34 36 2d 34 36 63 30 2d
                Data Ascii: 2.534 33.976C247.128 238.528 216 254.941 216 296v4c0 6.627 5.373 12 12 12h56c6.627 0 12-5.373 12-12v-1.333c0-28.462 83.186-29.647 83.186-106.667 0-58.002-60.165-102-116.531-102zM256 338c-25.365 0-46 20.635-46 46 0 25.364 20.635 46 46 46s46-20.636 46-46c0-


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:17:06:06
                Start date:12/01/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                Imagebase:0x7ff7d31b0000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:1
                Start time:17:06:08
                Start date:12/01/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1872,i,13788057310763591210,17961705151571091336,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff7d31b0000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:2
                Start time:17:06:08
                Start date:12/01/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tldbonak.com
                Imagebase:0x7ff7d31b0000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                No disassembly