Edit tour

Windows Analysis Report
https://manage.kmail-lists.com/subscriΡtions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F[EMail_DomainPart]%2Fcharliebliss@blissallred.com

Overview

General Information

Sample URL:https://manage.kmail-lists.com/subscriΡtions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%
Analysis ID:1413362
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
URL contains potential PII (phishing indication)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1988,i,11657817783433930709,7501560003034696988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.comSample URL: PII: tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.com
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.com HTTP/1.1Host: manage.kmail-lists.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@/%5bEMail_DomainPart%5d/charliebliss@blissallred.com HTTP/1.1Host: tasosgreektaverna.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tasosgreektaverna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tasosgreektaverna.com/@/%5bEMail_DomainPart%5d/charliebliss@blissallred.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /@/[EMail_DomainPart]/charliebliss@blissallred.com HTTP/1.1Host: tasosgreektaverna.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: manage.kmail-lists.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 16:20:33 GMTServer: Apache/2.4.51 (cPanel) OpenSSL/1.1.1l mod_bwlimited/1.4X-Powered-By: PHP/5.5.38Cache-Control: no-cacheX-DS-Version: 1710165875Connection: closeTransfer-Encoding: chunkedContent-Type: text/html
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 16:20:34 GMTServer: Apache/2.4.51 (cPanel) OpenSSL/1.1.1l mod_bwlimited/1.4X-Powered-By: PHP/5.5.38Cache-Control: no-cacheX-DS-Version: 1710165875Connection: closeTransfer-Encoding: chunkedContent-Type: text/html
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/4@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1988,i,11657817783433930709,7501560003034696988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1988,i,11657817783433930709,7501560003034696988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1413362 URL: https://manage.kmail-lists.... Startdate: 21/03/2024 Architecture: WINDOWS Score: 48 26 Antivirus / Scanner detection for submitted sample 2->26 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49277 unknown unknown 6->14 16 192.168.2.5 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 www.google.com 142.250.65.196, 443, 49741, 49753 GOOGLEUS United States 11->20 22 tasosgreektaverna.com 199.204.248.133, 443, 49736, 49737 AS17054US United States 11->22 24 manage.kmail-lists.com 52.71.83.158, 443, 49734, 49735 AMAZON-AESUS United States 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.com0%Avira URL Cloudsafe
https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tasosgreektaverna.com/favicon.ico0%Avira URL Cloudsafe
http://tasosgreektaverna.com/@/[EMail_DomainPart]/charliebliss@blissallred.com0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
tasosgreektaverna.com
199.204.248.133
truefalse
    unknown
    www.google.com
    142.250.65.196
    truefalse
      high
      manage.kmail-lists.com
      52.71.83.158
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.comfalse
            high
            https://tasosgreektaverna.com/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://tasosgreektaverna.com/@/%5bEMail_DomainPart%5d/charliebliss@blissallred.comfalse
              unknown
              http://tasosgreektaverna.com/@/[EMail_DomainPart]/charliebliss@blissallred.comfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              52.71.83.158
              manage.kmail-lists.comUnited States
              14618AMAZON-AESUSfalse
              199.204.248.133
              tasosgreektaverna.comUnited States
              17054AS17054USfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.65.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1413362
              Start date and time:2024-03-21 17:20:20 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 5s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://manage.kmail-lists.com/subscriΡtions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F[EMail_DomainPart]%2Fcharliebliss@blissallred.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.win@17/4@8/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.72.99, 142.250.176.206, 172.253.115.84, 34.104.35.123, 20.12.23.50, 23.206.121.47, 23.206.121.52, 23.206.121.39, 23.206.121.28, 192.229.211.108, 13.85.23.206, 20.3.187.198, 142.251.40.195
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&amp;a=WkVYqE&amp;p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&amp;k=53b9cf0c5602fbaff2d592c0e9b9058a&amp;r=tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.com
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):9
              Entropy (8bit):2.94770277922009
              Encrypted:false
              SSDEEP:3:Obn:Obn
              MD5:9D1EAD73E678FA2F51A70A933B0BF017
              SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
              SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
              SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
              Malicious:false
              Reputation:low
              URL:https://tasosgreektaverna.com/@/%5bEMail_DomainPart%5d/charliebliss@blissallred.com
              Preview:Not Found
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):9
              Entropy (8bit):2.94770277922009
              Encrypted:false
              SSDEEP:3:Obn:Obn
              MD5:9D1EAD73E678FA2F51A70A933B0BF017
              SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
              SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
              SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
              Malicious:false
              Reputation:low
              URL:https://tasosgreektaverna.com/favicon.ico
              Preview:Not Found
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 105
              • 443 (HTTPS)
              • 80 (HTTP)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Mar 21, 2024 17:21:02.653450966 CET49678443192.168.2.4104.46.162.224
              Mar 21, 2024 17:21:02.794090033 CET49675443192.168.2.4173.222.162.32
              Mar 21, 2024 17:21:11.567279100 CET49734443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.567328930 CET4434973452.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.567433119 CET49734443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.568154097 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.568197012 CET4434973552.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.568444967 CET49734443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.568461895 CET4434973452.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.568473101 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.568661928 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.568675995 CET4434973552.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.877322912 CET4434973452.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.877602100 CET49734443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.877624989 CET4434973452.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.878189087 CET4434973552.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.878350973 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.878367901 CET4434973552.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.878787041 CET4434973452.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.878859997 CET49734443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.879329920 CET4434973552.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.879393101 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.879970074 CET49734443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.880052090 CET4434973452.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.880201101 CET49734443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.880209923 CET4434973452.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.880354881 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.880418062 CET4434973552.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.933176041 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.933178902 CET49734443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.933185101 CET4434973552.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.983185053 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:11.999600887 CET4434973452.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.999691963 CET4434973452.71.83.158192.168.2.4
              Mar 21, 2024 17:21:11.999759912 CET49734443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:12.002504110 CET49734443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:12.002521038 CET4434973452.71.83.158192.168.2.4
              Mar 21, 2024 17:21:12.199170113 CET4973680192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.270611048 CET4973780192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.302716017 CET8049736199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:12.302814007 CET4973680192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.303011894 CET4973680192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.373887062 CET8049737199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:12.373994112 CET4973780192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.395152092 CET49675443192.168.2.4173.222.162.32
              Mar 21, 2024 17:21:12.406476021 CET8049736199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:12.406801939 CET8049736199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:12.458415985 CET4973680192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.610869884 CET49740443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.610918999 CET44349740199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:12.610990047 CET49740443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.611201048 CET49740443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.611218929 CET44349740199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:12.933521986 CET44349740199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:12.944900990 CET49740443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.944921970 CET44349740199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:12.946016073 CET44349740199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:12.946094036 CET49740443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.949685097 CET49740443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.949749947 CET44349740199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:12.953099966 CET49740443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:12.953108072 CET44349740199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:12.996561050 CET49740443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:14.194459915 CET44349740199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:14.223872900 CET44349740199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:14.223969936 CET49740443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:14.224824905 CET49740443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:14.224833965 CET44349740199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:14.460639954 CET49741443192.168.2.4142.250.65.196
              Mar 21, 2024 17:21:14.460678101 CET44349741142.250.65.196192.168.2.4
              Mar 21, 2024 17:21:14.460815907 CET49741443192.168.2.4142.250.65.196
              Mar 21, 2024 17:21:14.461780071 CET49741443192.168.2.4142.250.65.196
              Mar 21, 2024 17:21:14.461796999 CET44349741142.250.65.196192.168.2.4
              Mar 21, 2024 17:21:14.487409115 CET49742443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:14.487425089 CET44349742199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:14.487507105 CET49742443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:14.491281986 CET49742443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:14.491292000 CET44349742199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:14.656429052 CET44349741142.250.65.196192.168.2.4
              Mar 21, 2024 17:21:14.658386946 CET49741443192.168.2.4142.250.65.196
              Mar 21, 2024 17:21:14.658396006 CET44349741142.250.65.196192.168.2.4
              Mar 21, 2024 17:21:14.659429073 CET44349741142.250.65.196192.168.2.4
              Mar 21, 2024 17:21:14.659563065 CET49741443192.168.2.4142.250.65.196
              Mar 21, 2024 17:21:14.663408995 CET49741443192.168.2.4142.250.65.196
              Mar 21, 2024 17:21:14.663476944 CET44349741142.250.65.196192.168.2.4
              Mar 21, 2024 17:21:14.701611996 CET44349742199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:14.702044964 CET49742443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:14.702063084 CET44349742199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:14.702445984 CET44349742199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:14.703186035 CET49742443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:14.703243971 CET44349742199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:14.703375101 CET49742443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:14.705868006 CET49741443192.168.2.4142.250.65.196
              Mar 21, 2024 17:21:14.705874920 CET44349741142.250.65.196192.168.2.4
              Mar 21, 2024 17:21:14.747205973 CET49741443192.168.2.4142.250.65.196
              Mar 21, 2024 17:21:14.747205973 CET49742443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:14.747220993 CET44349742199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:14.961774111 CET49743443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:14.961785078 CET4434974323.51.58.94192.168.2.4
              Mar 21, 2024 17:21:14.961954117 CET49743443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:14.966469049 CET49743443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:14.966478109 CET4434974323.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.161497116 CET4434974323.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.161637068 CET49743443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.223140001 CET49743443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.223150969 CET4434974323.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.223398924 CET4434974323.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.277067900 CET49743443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.437638044 CET49743443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.480241060 CET4434974323.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.546617985 CET4434974323.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.546878099 CET4434974323.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.546941042 CET49743443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.547143936 CET49743443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.547153950 CET4434974323.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.547209024 CET49743443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.547213078 CET4434974323.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.580295086 CET49744443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.580332994 CET4434974423.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.580470085 CET49744443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.580729008 CET49744443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.580749035 CET4434974423.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.688155890 CET44349742199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:15.695281029 CET44349742199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:15.695348978 CET49742443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:15.695775032 CET49742443192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:15.695785999 CET44349742199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:15.761157036 CET4434974423.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.761223078 CET49744443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.762823105 CET49744443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.762831926 CET4434974423.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.763070107 CET4434974423.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.764264107 CET49744443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:15.808242083 CET4434974423.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.958400965 CET4434974423.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.958822012 CET4434974423.51.58.94192.168.2.4
              Mar 21, 2024 17:21:15.958880901 CET49744443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:16.014766932 CET49744443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:16.014799118 CET4434974423.51.58.94192.168.2.4
              Mar 21, 2024 17:21:16.014817953 CET49744443192.168.2.423.51.58.94
              Mar 21, 2024 17:21:16.014827967 CET4434974423.51.58.94192.168.2.4
              Mar 21, 2024 17:21:17.411947966 CET8049736199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:17.412007093 CET4973680192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:18.451464891 CET4973680192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:18.554877996 CET8049736199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:24.639384985 CET44349741142.250.65.196192.168.2.4
              Mar 21, 2024 17:21:24.639450073 CET44349741142.250.65.196192.168.2.4
              Mar 21, 2024 17:21:24.639561892 CET49741443192.168.2.4142.250.65.196
              Mar 21, 2024 17:21:26.633680105 CET49741443192.168.2.4142.250.65.196
              Mar 21, 2024 17:21:26.633703947 CET44349741142.250.65.196192.168.2.4
              Mar 21, 2024 17:21:43.734915018 CET8049737199.204.248.133192.168.2.4
              Mar 21, 2024 17:21:43.734966993 CET4973780192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:56.933954000 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:21:56.933962107 CET4434973552.71.83.158192.168.2.4
              Mar 21, 2024 17:21:57.387089014 CET4973780192.168.2.4199.204.248.133
              Mar 21, 2024 17:21:57.490115881 CET8049737199.204.248.133192.168.2.4
              Mar 21, 2024 17:22:12.464396000 CET4973780192.168.2.4199.204.248.133
              Mar 21, 2024 17:22:12.464479923 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:22:12.464564085 CET4434973552.71.83.158192.168.2.4
              Mar 21, 2024 17:22:12.464746952 CET4434973552.71.83.158192.168.2.4
              Mar 21, 2024 17:22:12.464760065 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:22:12.464833021 CET49735443192.168.2.452.71.83.158
              Mar 21, 2024 17:22:12.567841053 CET8049737199.204.248.133192.168.2.4
              Mar 21, 2024 17:22:12.568017006 CET4973780192.168.2.4199.204.248.133
              Mar 21, 2024 17:22:14.408248901 CET49753443192.168.2.4142.250.65.196
              Mar 21, 2024 17:22:14.408265114 CET44349753142.250.65.196192.168.2.4
              Mar 21, 2024 17:22:14.408329964 CET49753443192.168.2.4142.250.65.196
              Mar 21, 2024 17:22:14.409132004 CET49753443192.168.2.4142.250.65.196
              Mar 21, 2024 17:22:14.409145117 CET44349753142.250.65.196192.168.2.4
              Mar 21, 2024 17:22:14.598324060 CET44349753142.250.65.196192.168.2.4
              Mar 21, 2024 17:22:14.598848104 CET49753443192.168.2.4142.250.65.196
              Mar 21, 2024 17:22:14.598860025 CET44349753142.250.65.196192.168.2.4
              Mar 21, 2024 17:22:14.599185944 CET44349753142.250.65.196192.168.2.4
              Mar 21, 2024 17:22:14.599877119 CET49753443192.168.2.4142.250.65.196
              Mar 21, 2024 17:22:14.599935055 CET44349753142.250.65.196192.168.2.4
              Mar 21, 2024 17:22:14.654882908 CET49753443192.168.2.4142.250.65.196
              Mar 21, 2024 17:22:21.621397972 CET4972380192.168.2.472.21.81.240
              Mar 21, 2024 17:22:21.621575117 CET4972480192.168.2.472.21.81.240
              Mar 21, 2024 17:22:21.708909035 CET804972372.21.81.240192.168.2.4
              Mar 21, 2024 17:22:21.709196091 CET4972380192.168.2.472.21.81.240
              Mar 21, 2024 17:22:21.711711884 CET804972472.21.81.240192.168.2.4
              Mar 21, 2024 17:22:21.711838007 CET4972480192.168.2.472.21.81.240
              Mar 21, 2024 17:22:24.593036890 CET44349753142.250.65.196192.168.2.4
              Mar 21, 2024 17:22:24.593097925 CET44349753142.250.65.196192.168.2.4
              Mar 21, 2024 17:22:24.593149900 CET49753443192.168.2.4142.250.65.196
              Mar 21, 2024 17:22:26.451431036 CET49753443192.168.2.4142.250.65.196
              Mar 21, 2024 17:22:26.451455116 CET44349753142.250.65.196192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Mar 21, 2024 17:21:10.160132885 CET53504541.1.1.1192.168.2.4
              Mar 21, 2024 17:21:10.300748110 CET53557891.1.1.1192.168.2.4
              Mar 21, 2024 17:21:10.888058901 CET53583671.1.1.1192.168.2.4
              Mar 21, 2024 17:21:11.456146955 CET6341153192.168.2.41.1.1.1
              Mar 21, 2024 17:21:11.456392050 CET5245753192.168.2.41.1.1.1
              Mar 21, 2024 17:21:11.545242071 CET53634111.1.1.1192.168.2.4
              Mar 21, 2024 17:21:11.565208912 CET53524571.1.1.1192.168.2.4
              Mar 21, 2024 17:21:12.005179882 CET5611353192.168.2.41.1.1.1
              Mar 21, 2024 17:21:12.005340099 CET5740553192.168.2.41.1.1.1
              Mar 21, 2024 17:21:12.197065115 CET53574051.1.1.1192.168.2.4
              Mar 21, 2024 17:21:12.198534012 CET53561131.1.1.1192.168.2.4
              Mar 21, 2024 17:21:12.409209967 CET5361953192.168.2.41.1.1.1
              Mar 21, 2024 17:21:12.409363031 CET6011653192.168.2.41.1.1.1
              Mar 21, 2024 17:21:12.606595993 CET53601161.1.1.1192.168.2.4
              Mar 21, 2024 17:21:12.610321999 CET53536191.1.1.1192.168.2.4
              Mar 21, 2024 17:21:14.357940912 CET5013553192.168.2.41.1.1.1
              Mar 21, 2024 17:21:14.357940912 CET5881353192.168.2.41.1.1.1
              Mar 21, 2024 17:21:14.446362972 CET53588131.1.1.1192.168.2.4
              Mar 21, 2024 17:21:14.446557045 CET53501351.1.1.1192.168.2.4
              Mar 21, 2024 17:21:29.555100918 CET53558941.1.1.1192.168.2.4
              Mar 21, 2024 17:21:33.290378094 CET138138192.168.2.4192.168.2.255
              Mar 21, 2024 17:21:48.612519979 CET53546971.1.1.1192.168.2.4
              Mar 21, 2024 17:22:09.857575893 CET53492771.1.1.1192.168.2.4
              Mar 21, 2024 17:22:11.036077976 CET53559361.1.1.1192.168.2.4
              Mar 21, 2024 17:22:37.164289951 CET53571991.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Mar 21, 2024 17:21:11.456146955 CET192.168.2.41.1.1.10xc269Standard query (0)manage.kmail-lists.comA (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:11.456392050 CET192.168.2.41.1.1.10x365aStandard query (0)manage.kmail-lists.com65IN (0x0001)false
              Mar 21, 2024 17:21:12.005179882 CET192.168.2.41.1.1.10x4bf5Standard query (0)tasosgreektaverna.comA (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:12.005340099 CET192.168.2.41.1.1.10x225cStandard query (0)tasosgreektaverna.com65IN (0x0001)false
              Mar 21, 2024 17:21:12.409209967 CET192.168.2.41.1.1.10x6b99Standard query (0)tasosgreektaverna.comA (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:12.409363031 CET192.168.2.41.1.1.10x11d8Standard query (0)tasosgreektaverna.com65IN (0x0001)false
              Mar 21, 2024 17:21:14.357940912 CET192.168.2.41.1.1.10xe590Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:14.357940912 CET192.168.2.41.1.1.10xe9b8Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Mar 21, 2024 17:21:11.545242071 CET1.1.1.1192.168.2.40xc269No error (0)manage.kmail-lists.com52.71.83.158A (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:11.545242071 CET1.1.1.1192.168.2.40xc269No error (0)manage.kmail-lists.com54.227.141.238A (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:11.545242071 CET1.1.1.1192.168.2.40xc269No error (0)manage.kmail-lists.com54.164.215.176A (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:11.545242071 CET1.1.1.1192.168.2.40xc269No error (0)manage.kmail-lists.com52.22.231.1A (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:12.198534012 CET1.1.1.1192.168.2.40x4bf5No error (0)tasosgreektaverna.com199.204.248.133A (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:12.610321999 CET1.1.1.1192.168.2.40x6b99No error (0)tasosgreektaverna.com199.204.248.133A (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:14.446362972 CET1.1.1.1192.168.2.40xe9b8No error (0)www.google.com65IN (0x0001)false
              Mar 21, 2024 17:21:14.446557045 CET1.1.1.1192.168.2.40xe590No error (0)www.google.com142.250.65.196A (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:25.966711998 CET1.1.1.1192.168.2.40xac53No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Mar 21, 2024 17:21:25.966711998 CET1.1.1.1192.168.2.40xac53No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Mar 21, 2024 17:21:38.803987026 CET1.1.1.1192.168.2.40xeea8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Mar 21, 2024 17:21:38.803987026 CET1.1.1.1192.168.2.40xeea8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Mar 21, 2024 17:22:03.679306030 CET1.1.1.1192.168.2.40xd388No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Mar 21, 2024 17:22:03.679306030 CET1.1.1.1192.168.2.40xd388No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Mar 21, 2024 17:22:22.696543932 CET1.1.1.1192.168.2.40x5fbcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Mar 21, 2024 17:22:22.696543932 CET1.1.1.1192.168.2.40x5fbcNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              • manage.kmail-lists.com
              • tasosgreektaverna.com
              • https:
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449736199.204.248.133805672C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Mar 21, 2024 17:21:12.303011894 CET485OUTGET /@/[EMail_DomainPart]/charliebliss@blissallred.com HTTP/1.1
              Host: tasosgreektaverna.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Mar 21, 2024 17:21:12.406801939 CET644INHTTP/1.1 301 Moved Permanently
              Date: Thu, 21 Mar 2024 16:20:32 GMT
              Server: Apache/2.4.51 (cPanel) OpenSSL/1.1.1l mod_bwlimited/1.4
              Location: https://tasosgreektaverna.com/@/%5bEMail_DomainPart%5d/charliebliss@blissallred.com
              Content-Length: 291
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: text/html; charset=iso-8859-1
              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 61 73 6f 73 67 72 65 65 6b 74 61 76 65 72 6e 61 2e 63 6f 6d 2f 40 2f 25 35 62 45 4d 61 69 6c 5f 44 6f 6d 61 69 6e 50 61 72 74 25 35 64 2f 63 68 61 72 6c 69 65 62 6c 69 73 73 40 62 6c 69 73 73 61 6c 6c 72 65 64 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://tasosgreektaverna.com/@/%5bEMail_DomainPart%5d/charliebliss@blissallred.com">here</a>.</p></body></html>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449737199.204.248.133805672C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Mar 21, 2024 17:21:57.387089014 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973452.71.83.1584435672C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-21 16:21:11 UTC889OUTGET /subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.com HTTP/1.1
              Host: manage.kmail-lists.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-21 16:21:11 UTC491INHTTP/1.1 302 Found
              Allow: OPTIONS, POST, GET
              Content-Language: en-us
              Content-Security-Policy: script-src 'report-sample' 'strict-dynamic' 'unsafe-eval' https://cdn.ampproject.org/; object-src 'none'; base-uri 'none'; report-uri /csp/
              Content-Type: text/html; charset=utf-8
              Date: Thu, 21 Mar 2024 16:21:11 GMT
              Location: http://tasosgreektaverna.com/@/[EMail_DomainPart]/charliebliss@blissallred.com
              Server: nginx
              Vary: Accept-Language, Cookie
              Content-Length: 0
              Connection: Close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449740199.204.248.1334435672C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-21 16:21:12 UTC717OUTGET /@/%5bEMail_DomainPart%5d/charliebliss@blissallred.com HTTP/1.1
              Host: tasosgreektaverna.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-21 16:21:14 UTC277INHTTP/1.1 404 Not Found
              Date: Thu, 21 Mar 2024 16:20:33 GMT
              Server: Apache/2.4.51 (cPanel) OpenSSL/1.1.1l mod_bwlimited/1.4
              X-Powered-By: PHP/5.5.38
              Cache-Control: no-cache
              X-DS-Version: 1710165875
              Connection: close
              Transfer-Encoding: chunked
              Content-Type: text/html
              2024-03-21 16:21:14 UTC14INData Raw: 39 0d 0a 4e 6f 74 20 46 6f 75 6e 64 0d 0a
              Data Ascii: 9Not Found
              2024-03-21 16:21:14 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449742199.204.248.1334435672C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-21 16:21:14 UTC651OUTGET /favicon.ico HTTP/1.1
              Host: tasosgreektaverna.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://tasosgreektaverna.com/@/%5bEMail_DomainPart%5d/charliebliss@blissallred.com
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-21 16:21:15 UTC277INHTTP/1.1 404 Not Found
              Date: Thu, 21 Mar 2024 16:20:34 GMT
              Server: Apache/2.4.51 (cPanel) OpenSSL/1.1.1l mod_bwlimited/1.4
              X-Powered-By: PHP/5.5.38
              Cache-Control: no-cache
              X-DS-Version: 1710165875
              Connection: close
              Transfer-Encoding: chunked
              Content-Type: text/html
              2024-03-21 16:21:15 UTC14INData Raw: 39 0d 0a 4e 6f 74 20 46 6f 75 6e 64 0d 0a
              Data Ascii: 9Not Found
              2024-03-21 16:21:15 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.44974323.51.58.94443
              TimestampBytes transferredDirectionData
              2024-03-21 16:21:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-03-21 16:21:15 UTC468INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0712)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus2-z1
              Cache-Control: public, max-age=176073
              Date: Thu, 21 Mar 2024 16:21:15 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.44974423.51.58.94443
              TimestampBytes transferredDirectionData
              2024-03-21 16:21:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-03-21 16:21:15 UTC456INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0778)
              X-CID: 11
              Cache-Control: public, max-age=176056
              Date: Thu, 21 Mar 2024 16:21:15 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-03-21 16:21:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              020406080s020406080100

              Click to jump to process

              020406080s0.0050100MB

              Click to jump to process

              Target ID:0
              Start time:13:21:05
              Start date:21/03/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:13:21:07
              Start date:21/03/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1988,i,11657817783433930709,7501560003034696988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:13:21:09
              Start date:21/03/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=tasosgreektaverna.com%2F%40%2F%5BEMail_DomainPart%5D%2Fcharliebliss@blissallred.com"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly