Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&

Overview

General Information

Sample URL:https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&
Analysis ID:1447094
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2240,i,16492893828279391529,5693187774516075418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&LLM: Score: 9 brands: Discord Reasons: The URL is highly suspicious as it contains a .jar file, which is commonly used to distribute malware. The domain 'cdn.discordapp.com' is legitimate, but the presence of a .jar file and the context of 'Payment_Confirmation' suggest a phishing attempt. The image indicates that the content is no longer available, which could be a tactic to lure users into downloading the malicious file. DOM: 0.0.pages.csv
Source: https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:51494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:51495 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab& HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gH1_Es4iJDGiojnlALeRRRuqhfBlPMmVggvn7gArJak-1716542641-1.0.1.1-jZHfZTM9uKEJhBOPof.7pBzCK1nBOrWdYkNkWiUa0g.Wkvw7E1w1R9U2dS43yQTqn11340d4y3gYgR0mbzY8gg; _cfuvid=Z.UiLDyIYnyo2nFpuuUjPx6Cam0rv3ky97OgllUQtfA-1716542641700-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: cdn.discordapp.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=ZMdvaaOLP5LWo6rnVNGLQudWyVxqH847w5x9Y5BdUEAyvSl891eEaFDPArNiZpiXJzaStYUMGVaCSfC1KK43J6wO0rl7tF70UueI3y6h8sngcKMtUi08Dgwb5xV%2F8lSuUWpsbg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 563Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 09:24:01 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 36Connection: closeX-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodpSet-Cookie: __cf_bm=gH1_Es4iJDGiojnlALeRRRuqhfBlPMmVggvn7gArJak-1716542641-1.0.1.1-jZHfZTM9uKEJhBOPof.7pBzCK1nBOrWdYkNkWiUa0g.Wkvw7E1w1R9U2dS43yQTqn11340d4y3gYgR0mbzY8gg; path=/; expires=Fri, 24-May-24 09:54:01 GMT; domain=.discordapp.com; HttpOnly; Secure; SameSite=NoneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZMdvaaOLP5LWo6rnVNGLQudWyVxqH847w5x9Y5BdUEAyvSl891eEaFDPArNiZpiXJzaStYUMGVaCSfC1KK43J6wO0rl7tF70UueI3y6h8sngcKMtUi08Dgwb5xV%2F8lSuUWpsbg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Set-Cookie: _cfuvid=Z.UiLDyIYnyo2nFpuuUjPx6Cam0rv3ky97OgllUQtfA-1716542641700-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 888c3af68dbc5e80-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 24 May 2024 09:24:01 GMTContent-Type: application/xml; charset=UTF-8Content-Length: 298Connection: closex-guploader-uploadid: ABPtcPpdKe0WqUyrthqOPSyUndnYuIU8h_r7f9XIqaRwgaunbPuQWSl_LyruADlKnymLyXviH-cexpires: Fri, 24 May 2024 09:24:01 GMTCache-Control: private, max-age=0alt-svc: h3=":443"; ma=86400CF-Cache-Status: MISSX-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodpReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rjWh48HUarsrsh5V0kgTLvcFZbNDGqd2KLoPcPfsMrDek5Cw1xRQqgpkFXPYVvbSBBdTnYck21Fk0pPz0PpazNO8bBFO7HJwMfZoRGUEl4Oqh7mDxdbPWFnAbpsq%2BAVcP5HWpQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 888c3af7dabd15af-EWR
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51501
Source: unknownNetwork traffic detected: HTTP traffic on port 51499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@21/10@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2240,i,16492893828279391529,5693187774516075418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2240,i,16492893828279391529,5693187774516075418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&0%VirustotalBrowse
https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://a.nel.cloudflare.com/report/v4?s=ZMdvaaOLP5LWo6rnVNGLQudWyVxqH847w5x9Y5BdUEAyvSl891eEaFDPArNiZpiXJzaStYUMGVaCSfC1KK43J6wO0rl7tF70UueI3y6h8sngcKMtUi08Dgwb5xV%2F8lSuUWpsbg%3D%3D0%Avira URL Cloudsafe
https://cdn.discordapp.com/favicon.ico0%Avira URL Cloudsafe
https://cdn.discordapp.com/favicon.ico0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    cdn.discordapp.com
    162.159.133.233
    truetrue
      unknown
      www.google.com
      216.58.212.164
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&true
            unknown
            https://a.nel.cloudflare.com/report/v4?s=ZMdvaaOLP5LWo6rnVNGLQudWyVxqH847w5x9Y5BdUEAyvSl891eEaFDPArNiZpiXJzaStYUMGVaCSfC1KK43J6wO0rl7tF70UueI3y6h8sngcKMtUi08Dgwb5xV%2F8lSuUWpsbg%3D%3Dfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.discordapp.com/favicon.icofalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.68
            unknownUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            216.58.212.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            162.159.133.233
            cdn.discordapp.comUnited States
            13335CLOUDFLARENETUStrue
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1447094
            Start date and time:2024-05-24 11:23:10 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 16s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.phis.win@21/10@8/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 74.125.206.84, 142.250.186.46, 34.104.35.123, 13.85.23.86, 93.184.221.240, 192.229.221.95, 20.3.187.198, 13.85.23.206, 52.165.164.15, 20.242.39.171, 142.250.185.99, 131.107.255.255
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            InputOutput
            URL: https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab& Model: gpt-4o
            ```json
            {
              "phishing_score": 9,
              "brands": "Discord",
              "phishing": true,
              "suspicious_domain": true,
              "has_loginform": false,
              "has_captcha": false,
              "setechniques": true,
              "reasons": "The URL is highly suspicious as it contains a .jar file, which is commonly used to distribute malware. The domain 'cdn.discordapp.com' is legitimate, but the presence of a .jar file and the context of 'Payment_Confirmation' suggest a phishing attempt. The image indicates that the content is no longer available, which could be a tactic to lure users into downloading the malicious file."
            }
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 08:24:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9816942168987643
            Encrypted:false
            SSDEEP:48:8zdNTVJFHWidAKZdA19ehwiZUklqehekJy+3:8HDG/Yy
            MD5:540C9236CF599E1D0FFB999E202007AE
            SHA1:584D2D4037AAF26C6D41A5B900906DDF8A4B2B0D
            SHA-256:60A01AE40473B3E53A6D99428BE825494CE2FD1B478265E5C67CB8F1A8B2B964
            SHA-512:9CD74F49091C7E475FAAFC363B4EC5DF8D3C850917D27ABD22117A5A1CF40C0E8236CFA85890456B7C9C1CE2D3B85C4B1D1CF3D893BDC98E6303E9F76FE95483
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......0.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 08:24:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.998573337125821
            Encrypted:false
            SSDEEP:48:8P1dNTVJFHWidAKZdA1weh/iZUkAQkqehvkJy+2:8PlDE9Q0Yy
            MD5:7C63591E837788DC472EF6BD287B10F6
            SHA1:1C9DD928149F671BA9182916D10AB0D0D32A73C8
            SHA-256:7B1FBEFD2DD70F1BCF6527E92CABE0F10CAD2110231DBEF3ADC64E06B222E275
            SHA-512:B24853C50F415C9ED20D61829800A26607CA7397CA7411AA26B5D666C1AA1C6429EEDC51D3C99C13BD74CBCA1C4765831A486BB1D8A996DA4BF76CAF2BADE78C
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......$.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.009021952576753
            Encrypted:false
            SSDEEP:48:8xqdNTVJsHWidAKZdA14tseh7sFiZUkmgqeh7s9kJy+BX:8xMDvnjYy
            MD5:E3C1869663724FF3F1C8B9D11857AA40
            SHA1:0740F830A4614842ACBE7639B1832B4856E71C0E
            SHA-256:F0F0FE0A4C4C0E5DB12BAE726828615D6BC3C01EDF5075CB52D7ED98507E918B
            SHA-512:45F585CDEBD5E802FB007B345530C340E63D2B8A51A49A487DE738B676375244358189F51F211A5DAF06370DB7ECA653D7C6845D5880BF15F443AD715009ABB6
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 08:24:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.996794766457107
            Encrypted:false
            SSDEEP:48:8O1dNTVJFHWidAKZdA1vehDiZUkwqehLkJy+R:8QDPlYy
            MD5:47D305242CCC0BF5020A728A34524670
            SHA1:1B3CED307E4CD6E88C7DF0DB1947AADC6C60F9DC
            SHA-256:C4CCF461C78744F958BAA0F517C1AEB0BF47371438C8135D6ABDAB4DD0C7370D
            SHA-512:69DAB85E978693A311566455D3A24BB4695D64174C659C3A8D40438E62E03EC11E80B30FA22A9517D80E850F10A4780AA6DAD775F4FE9372F7E3358DF6BE3323
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....;......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 08:24:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.986326670307837
            Encrypted:false
            SSDEEP:48:8sdNTVJFHWidAKZdA1hehBiZUk1W1qehRkJy+C:8qDv9xYy
            MD5:A6720A1A59D3A667F6EF43F107A31641
            SHA1:CB4B5079799E947493A6EF53561FCBBE92500A65
            SHA-256:CA3208B8198325D5A5E026185F261E557FBA38AEE002AE42B5DF2AB96E8A3DBD
            SHA-512:2AFDB92AB31E116F70333B8609074E5475369B5BB68F3453A050834766CB6ECF7D1F1E165EE537462A905CECCE78D7E15E6FA003CEC96DCC4A01A970ED5DAA73
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......*.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 08:24:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.996757108691205
            Encrypted:false
            SSDEEP:48:881dNTVJFHWidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbjkJy+yT+:8iDnT/TbxWOvTbjYy7T
            MD5:D18B53387748C701CD886DE7D076E467
            SHA1:201EB5BD9F3870CE777D21E36547A4B9993D2408
            SHA-256:2507890A82C4A2D604706296A6733044B7DD4A2DB8E3B412C873EBC0ABFF9F2A
            SHA-512:C3AF9FD6E74A13BE4AFEA2E7B768C466B9D6A54F66E8199FDE6E6059319B6EA517FDBA877E99A3B856C89E274BE039F3E9F83533896E62B1508D22E22024ADA3
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....5.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):36
            Entropy (8bit):3.8537006129630296
            Encrypted:false
            SSDEEP:3:hGQRALjVLeJKuWJu:hCVLWqu
            MD5:A1CA4BEBCD03FAFBE2B06A46A694E29A
            SHA1:FFC88125007C23FF6711147A12F9BBA9C3D197ED
            SHA-256:C3FA59901D56CE8A95A303B22FD119CB94ABF4F43C4F6D60A81FD78B7D00FA65
            SHA-512:6FE1730BF2A6BBA058C5E1EF309A69079A6ACCA45C0DBCA4E7D79C877257AC08E460AF741459D1E335197CF4DE209F2A2997816F2A2A3868B2C8D086EF789B0E
            Malicious:false
            Reputation:low
            URL:https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&
            Preview:This content is no longer available.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:XML 1.0 document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):298
            Entropy (8bit):4.710444260224062
            Encrypted:false
            SSDEEP:6:TM3i0b9ZjZvKtWRbtmdsfbPAxjqm1bATlAPAxB8AWLWFQ7ERTKvn:TM3i0b9BZKtWRbtmdsfbPAxjqSkpAPAk
            MD5:3861A3795095FE81FCB8382D2B9066BD
            SHA1:2CEF2AF9A35D636C3AF48902C20891EC49A8E791
            SHA-256:B19463CB9B847BDFC7DBF8133D9702D0A0ECC4175335C4A75DB211E0196F84B3
            SHA-512:8E881D7F7A8236D36AEF500473A3DBC5A98D46C1596D33AB76E4669F858D86C6B4881C0882C37D2D32B888FCAF6280385932CA5FFC6A5143D625C71B8FC8B294
            Malicious:false
            Reputation:low
            URL:https://cdn.discordapp.com/favicon.ico
            Preview:<?xml version='1.0' encoding='UTF-8'?><Error><Code>AccessDenied</Code><Message>Access denied.</Message><Details>Anonymous caller does not have storage.objects.get access to the Google Cloud Storage object. Permission 'storage.objects.get' denied on resource (or it may not exist).</Details></Error>
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 24, 2024 11:23:52.843739033 CEST49675443192.168.2.523.1.237.91
            May 24, 2024 11:23:52.843739986 CEST49674443192.168.2.523.1.237.91
            May 24, 2024 11:23:52.984302044 CEST49673443192.168.2.523.1.237.91
            May 24, 2024 11:24:01.019769907 CEST49709443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.019803047 CEST44349709162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.019859076 CEST49709443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.020076036 CEST49710443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.020086050 CEST44349710162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.020132065 CEST49710443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.020423889 CEST49709443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.020448923 CEST44349709162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.021097898 CEST49710443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.021109104 CEST44349710162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.611812115 CEST44349710162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.612211943 CEST49710443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.612245083 CEST44349710162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.613115072 CEST44349710162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.613204002 CEST49710443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.614228010 CEST49710443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.614288092 CEST44349710162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.614413977 CEST49710443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.615474939 CEST44349709162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.615664005 CEST49709443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.615674973 CEST44349709162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.617089987 CEST44349709162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.617161036 CEST49709443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.617877007 CEST49709443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.617954016 CEST44349709162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.654510021 CEST44349710162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.681525946 CEST49710443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.681536913 CEST44349710162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.728715897 CEST49709443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.728734016 CEST44349709162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.750438929 CEST44349710162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.754421949 CEST49710443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.764954090 CEST49710443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.764972925 CEST44349710162.159.133.233192.168.2.5
            May 24, 2024 11:24:01.783679008 CEST49709443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.832108021 CEST49711443192.168.2.535.190.80.1
            May 24, 2024 11:24:01.832144022 CEST4434971135.190.80.1192.168.2.5
            May 24, 2024 11:24:01.832242012 CEST49711443192.168.2.535.190.80.1
            May 24, 2024 11:24:01.832531929 CEST49711443192.168.2.535.190.80.1
            May 24, 2024 11:24:01.832541943 CEST4434971135.190.80.1192.168.2.5
            May 24, 2024 11:24:01.834559917 CEST49709443192.168.2.5162.159.133.233
            May 24, 2024 11:24:01.882522106 CEST44349709162.159.133.233192.168.2.5
            May 24, 2024 11:24:02.033807039 CEST44349709162.159.133.233192.168.2.5
            May 24, 2024 11:24:02.033893108 CEST44349709162.159.133.233192.168.2.5
            May 24, 2024 11:24:02.033957958 CEST49709443192.168.2.5162.159.133.233
            May 24, 2024 11:24:02.075572968 CEST49709443192.168.2.5162.159.133.233
            May 24, 2024 11:24:02.075603008 CEST44349709162.159.133.233192.168.2.5
            May 24, 2024 11:24:02.453195095 CEST49675443192.168.2.523.1.237.91
            May 24, 2024 11:24:02.453195095 CEST49674443192.168.2.523.1.237.91
            May 24, 2024 11:24:02.592386007 CEST49673443192.168.2.523.1.237.91
            May 24, 2024 11:24:02.657490015 CEST4434971135.190.80.1192.168.2.5
            May 24, 2024 11:24:02.683902025 CEST49711443192.168.2.535.190.80.1
            May 24, 2024 11:24:02.683913946 CEST4434971135.190.80.1192.168.2.5
            May 24, 2024 11:24:02.685487986 CEST4434971135.190.80.1192.168.2.5
            May 24, 2024 11:24:02.685575008 CEST49711443192.168.2.535.190.80.1
            May 24, 2024 11:24:02.687680960 CEST49711443192.168.2.535.190.80.1
            May 24, 2024 11:24:02.687828064 CEST4434971135.190.80.1192.168.2.5
            May 24, 2024 11:24:02.688138008 CEST49711443192.168.2.535.190.80.1
            May 24, 2024 11:24:02.688144922 CEST4434971135.190.80.1192.168.2.5
            May 24, 2024 11:24:02.733023882 CEST49711443192.168.2.535.190.80.1
            May 24, 2024 11:24:02.816654921 CEST4434971135.190.80.1192.168.2.5
            May 24, 2024 11:24:02.817254066 CEST49711443192.168.2.535.190.80.1
            May 24, 2024 11:24:02.817308903 CEST4434971135.190.80.1192.168.2.5
            May 24, 2024 11:24:02.817368984 CEST49711443192.168.2.535.190.80.1
            May 24, 2024 11:24:02.818267107 CEST49714443192.168.2.535.190.80.1
            May 24, 2024 11:24:02.818356037 CEST4434971435.190.80.1192.168.2.5
            May 24, 2024 11:24:02.818444967 CEST49714443192.168.2.535.190.80.1
            May 24, 2024 11:24:02.818829060 CEST49714443192.168.2.535.190.80.1
            May 24, 2024 11:24:02.818871021 CEST4434971435.190.80.1192.168.2.5
            May 24, 2024 11:24:03.384865046 CEST4434971435.190.80.1192.168.2.5
            May 24, 2024 11:24:03.385509014 CEST49714443192.168.2.535.190.80.1
            May 24, 2024 11:24:03.385536909 CEST4434971435.190.80.1192.168.2.5
            May 24, 2024 11:24:03.387031078 CEST4434971435.190.80.1192.168.2.5
            May 24, 2024 11:24:03.387103081 CEST49714443192.168.2.535.190.80.1
            May 24, 2024 11:24:03.387624025 CEST49714443192.168.2.535.190.80.1
            May 24, 2024 11:24:03.387710094 CEST4434971435.190.80.1192.168.2.5
            May 24, 2024 11:24:03.387964964 CEST49714443192.168.2.535.190.80.1
            May 24, 2024 11:24:03.387974977 CEST4434971435.190.80.1192.168.2.5
            May 24, 2024 11:24:03.436146975 CEST49714443192.168.2.535.190.80.1
            May 24, 2024 11:24:03.557214975 CEST4434971435.190.80.1192.168.2.5
            May 24, 2024 11:24:03.561877966 CEST4434971435.190.80.1192.168.2.5
            May 24, 2024 11:24:03.564317942 CEST49714443192.168.2.535.190.80.1
            May 24, 2024 11:24:03.571080923 CEST49714443192.168.2.535.190.80.1
            May 24, 2024 11:24:03.571127892 CEST4434971435.190.80.1192.168.2.5
            May 24, 2024 11:24:03.937482119 CEST49715443192.168.2.5216.58.212.164
            May 24, 2024 11:24:03.937566042 CEST44349715216.58.212.164192.168.2.5
            May 24, 2024 11:24:03.937661886 CEST49715443192.168.2.5216.58.212.164
            May 24, 2024 11:24:03.937973022 CEST49715443192.168.2.5216.58.212.164
            May 24, 2024 11:24:03.938008070 CEST44349715216.58.212.164192.168.2.5
            May 24, 2024 11:24:04.247700930 CEST4434970323.1.237.91192.168.2.5
            May 24, 2024 11:24:04.248011112 CEST49703443192.168.2.523.1.237.91
            May 24, 2024 11:24:04.509648085 CEST49716443192.168.2.52.19.244.127
            May 24, 2024 11:24:04.509691000 CEST443497162.19.244.127192.168.2.5
            May 24, 2024 11:24:04.509764910 CEST49716443192.168.2.52.19.244.127
            May 24, 2024 11:24:04.512219906 CEST49716443192.168.2.52.19.244.127
            May 24, 2024 11:24:04.512243032 CEST443497162.19.244.127192.168.2.5
            May 24, 2024 11:24:04.597613096 CEST44349715216.58.212.164192.168.2.5
            May 24, 2024 11:24:04.597919941 CEST49715443192.168.2.5216.58.212.164
            May 24, 2024 11:24:04.597953081 CEST44349715216.58.212.164192.168.2.5
            May 24, 2024 11:24:04.598890066 CEST44349715216.58.212.164192.168.2.5
            May 24, 2024 11:24:04.598972082 CEST49715443192.168.2.5216.58.212.164
            May 24, 2024 11:24:04.960988045 CEST49715443192.168.2.5216.58.212.164
            May 24, 2024 11:24:04.961177111 CEST44349715216.58.212.164192.168.2.5
            May 24, 2024 11:24:05.014238119 CEST49715443192.168.2.5216.58.212.164
            May 24, 2024 11:24:05.014269114 CEST44349715216.58.212.164192.168.2.5
            May 24, 2024 11:24:05.061142921 CEST49715443192.168.2.5216.58.212.164
            May 24, 2024 11:24:05.175702095 CEST443497162.19.244.127192.168.2.5
            May 24, 2024 11:24:05.175811052 CEST49716443192.168.2.52.19.244.127
            May 24, 2024 11:24:05.181391954 CEST49716443192.168.2.52.19.244.127
            May 24, 2024 11:24:05.181407928 CEST443497162.19.244.127192.168.2.5
            May 24, 2024 11:24:05.181664944 CEST443497162.19.244.127192.168.2.5
            May 24, 2024 11:24:05.233047962 CEST49716443192.168.2.52.19.244.127
            May 24, 2024 11:24:05.384289980 CEST49716443192.168.2.52.19.244.127
            May 24, 2024 11:24:05.430497885 CEST443497162.19.244.127192.168.2.5
            May 24, 2024 11:24:05.569973946 CEST443497162.19.244.127192.168.2.5
            May 24, 2024 11:24:05.570216894 CEST49716443192.168.2.52.19.244.127
            May 24, 2024 11:24:05.570254087 CEST443497162.19.244.127192.168.2.5
            May 24, 2024 11:24:05.570270061 CEST49716443192.168.2.52.19.244.127
            May 24, 2024 11:24:05.570435047 CEST443497162.19.244.127192.168.2.5
            May 24, 2024 11:24:05.570545912 CEST443497162.19.244.127192.168.2.5
            May 24, 2024 11:24:05.570586920 CEST49716443192.168.2.52.19.244.127
            May 24, 2024 11:24:05.654355049 CEST49717443192.168.2.52.19.244.127
            May 24, 2024 11:24:05.654406071 CEST443497172.19.244.127192.168.2.5
            May 24, 2024 11:24:05.654494047 CEST49717443192.168.2.52.19.244.127
            May 24, 2024 11:24:05.655442953 CEST49717443192.168.2.52.19.244.127
            May 24, 2024 11:24:05.655462027 CEST443497172.19.244.127192.168.2.5
            May 24, 2024 11:24:06.354609013 CEST443497172.19.244.127192.168.2.5
            May 24, 2024 11:24:06.354707956 CEST49717443192.168.2.52.19.244.127
            May 24, 2024 11:24:06.356498957 CEST49717443192.168.2.52.19.244.127
            May 24, 2024 11:24:06.356508970 CEST443497172.19.244.127192.168.2.5
            May 24, 2024 11:24:06.356719017 CEST443497172.19.244.127192.168.2.5
            May 24, 2024 11:24:06.357736111 CEST49717443192.168.2.52.19.244.127
            May 24, 2024 11:24:06.402498007 CEST443497172.19.244.127192.168.2.5
            May 24, 2024 11:24:06.663844109 CEST443497172.19.244.127192.168.2.5
            May 24, 2024 11:24:06.663922071 CEST443497172.19.244.127192.168.2.5
            May 24, 2024 11:24:06.663997889 CEST49717443192.168.2.52.19.244.127
            May 24, 2024 11:24:06.681302071 CEST49717443192.168.2.52.19.244.127
            May 24, 2024 11:24:06.681302071 CEST49717443192.168.2.52.19.244.127
            May 24, 2024 11:24:06.681329012 CEST443497172.19.244.127192.168.2.5
            May 24, 2024 11:24:06.681344032 CEST443497172.19.244.127192.168.2.5
            May 24, 2024 11:24:14.505526066 CEST44349715216.58.212.164192.168.2.5
            May 24, 2024 11:24:14.505624056 CEST44349715216.58.212.164192.168.2.5
            May 24, 2024 11:24:14.505697966 CEST49715443192.168.2.5216.58.212.164
            May 24, 2024 11:24:16.002007961 CEST49715443192.168.2.5216.58.212.164
            May 24, 2024 11:24:16.002072096 CEST44349715216.58.212.164192.168.2.5
            May 24, 2024 11:24:16.930969954 CEST5149453192.168.2.51.1.1.1
            May 24, 2024 11:24:16.935937881 CEST53514941.1.1.1192.168.2.5
            May 24, 2024 11:24:16.936021090 CEST5149453192.168.2.51.1.1.1
            May 24, 2024 11:24:16.936054945 CEST5149453192.168.2.51.1.1.1
            May 24, 2024 11:24:16.988132000 CEST53514941.1.1.1192.168.2.5
            May 24, 2024 11:24:17.397442102 CEST53514941.1.1.1192.168.2.5
            May 24, 2024 11:24:17.398369074 CEST5149453192.168.2.51.1.1.1
            May 24, 2024 11:24:17.412245035 CEST53514941.1.1.1192.168.2.5
            May 24, 2024 11:24:17.412386894 CEST5149453192.168.2.51.1.1.1
            May 24, 2024 11:24:18.967360973 CEST5149553192.168.2.51.1.1.1
            May 24, 2024 11:24:18.972582102 CEST53514951.1.1.1192.168.2.5
            May 24, 2024 11:24:18.972668886 CEST5149553192.168.2.51.1.1.1
            May 24, 2024 11:24:18.972814083 CEST5149553192.168.2.51.1.1.1
            May 24, 2024 11:24:18.972846985 CEST5149553192.168.2.51.1.1.1
            May 24, 2024 11:24:19.024457932 CEST53514951.1.1.1192.168.2.5
            May 24, 2024 11:24:19.075664997 CEST53514951.1.1.1192.168.2.5
            May 24, 2024 11:24:19.458971977 CEST53514951.1.1.1192.168.2.5
            May 24, 2024 11:24:19.460650921 CEST5149553192.168.2.51.1.1.1
            May 24, 2024 11:24:19.471951008 CEST53514951.1.1.1192.168.2.5
            May 24, 2024 11:24:19.472038031 CEST5149553192.168.2.51.1.1.1
            May 24, 2024 11:25:01.769684076 CEST51499443192.168.2.535.190.80.1
            May 24, 2024 11:25:01.769747019 CEST4435149935.190.80.1192.168.2.5
            May 24, 2024 11:25:01.770066977 CEST51499443192.168.2.535.190.80.1
            May 24, 2024 11:25:01.770462990 CEST51499443192.168.2.535.190.80.1
            May 24, 2024 11:25:01.770490885 CEST4435149935.190.80.1192.168.2.5
            May 24, 2024 11:25:02.246973038 CEST4435149935.190.80.1192.168.2.5
            May 24, 2024 11:25:02.247543097 CEST51499443192.168.2.535.190.80.1
            May 24, 2024 11:25:02.247577906 CEST4435149935.190.80.1192.168.2.5
            May 24, 2024 11:25:02.248042107 CEST4435149935.190.80.1192.168.2.5
            May 24, 2024 11:25:02.248601913 CEST51499443192.168.2.535.190.80.1
            May 24, 2024 11:25:02.248681068 CEST4435149935.190.80.1192.168.2.5
            May 24, 2024 11:25:02.248855114 CEST51499443192.168.2.535.190.80.1
            May 24, 2024 11:25:02.294492006 CEST4435149935.190.80.1192.168.2.5
            May 24, 2024 11:25:02.452589989 CEST4435149935.190.80.1192.168.2.5
            May 24, 2024 11:25:02.452887058 CEST51499443192.168.2.535.190.80.1
            May 24, 2024 11:25:02.452939987 CEST4435149935.190.80.1192.168.2.5
            May 24, 2024 11:25:02.453056097 CEST51499443192.168.2.535.190.80.1
            May 24, 2024 11:25:02.453495979 CEST51500443192.168.2.535.190.80.1
            May 24, 2024 11:25:02.453532934 CEST4435150035.190.80.1192.168.2.5
            May 24, 2024 11:25:02.453825951 CEST51500443192.168.2.535.190.80.1
            May 24, 2024 11:25:02.453825951 CEST51500443192.168.2.535.190.80.1
            May 24, 2024 11:25:02.453862906 CEST4435150035.190.80.1192.168.2.5
            May 24, 2024 11:25:03.001564026 CEST4435150035.190.80.1192.168.2.5
            May 24, 2024 11:25:03.002041101 CEST51500443192.168.2.535.190.80.1
            May 24, 2024 11:25:03.002074957 CEST4435150035.190.80.1192.168.2.5
            May 24, 2024 11:25:03.005642891 CEST4435150035.190.80.1192.168.2.5
            May 24, 2024 11:25:03.005734921 CEST51500443192.168.2.535.190.80.1
            May 24, 2024 11:25:03.006793976 CEST51500443192.168.2.535.190.80.1
            May 24, 2024 11:25:03.006968975 CEST4435150035.190.80.1192.168.2.5
            May 24, 2024 11:25:03.007134914 CEST51500443192.168.2.535.190.80.1
            May 24, 2024 11:25:03.007159948 CEST4435150035.190.80.1192.168.2.5
            May 24, 2024 11:25:03.047359943 CEST51500443192.168.2.535.190.80.1
            May 24, 2024 11:25:03.206820965 CEST4435150035.190.80.1192.168.2.5
            May 24, 2024 11:25:03.207434893 CEST51500443192.168.2.535.190.80.1
            May 24, 2024 11:25:03.207535028 CEST4435150035.190.80.1192.168.2.5
            May 24, 2024 11:25:03.207596064 CEST51500443192.168.2.535.190.80.1
            May 24, 2024 11:25:04.184442997 CEST51501443192.168.2.5142.250.186.68
            May 24, 2024 11:25:04.184478998 CEST44351501142.250.186.68192.168.2.5
            May 24, 2024 11:25:04.184571981 CEST51501443192.168.2.5142.250.186.68
            May 24, 2024 11:25:04.184967995 CEST51501443192.168.2.5142.250.186.68
            May 24, 2024 11:25:04.184986115 CEST44351501142.250.186.68192.168.2.5
            May 24, 2024 11:25:04.839142084 CEST44351501142.250.186.68192.168.2.5
            May 24, 2024 11:25:04.839472055 CEST51501443192.168.2.5142.250.186.68
            May 24, 2024 11:25:04.839500904 CEST44351501142.250.186.68192.168.2.5
            May 24, 2024 11:25:04.839950085 CEST44351501142.250.186.68192.168.2.5
            May 24, 2024 11:25:04.840337992 CEST51501443192.168.2.5142.250.186.68
            May 24, 2024 11:25:04.840572119 CEST44351501142.250.186.68192.168.2.5
            May 24, 2024 11:25:04.890922070 CEST51501443192.168.2.5142.250.186.68
            May 24, 2024 11:25:14.763736010 CEST44351501142.250.186.68192.168.2.5
            May 24, 2024 11:25:14.763804913 CEST44351501142.250.186.68192.168.2.5
            May 24, 2024 11:25:14.763916016 CEST51501443192.168.2.5142.250.186.68
            May 24, 2024 11:25:16.004625082 CEST51501443192.168.2.5142.250.186.68
            May 24, 2024 11:25:16.004648924 CEST44351501142.250.186.68192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            May 24, 2024 11:23:59.801177025 CEST53599641.1.1.1192.168.2.5
            May 24, 2024 11:23:59.813972950 CEST53502751.1.1.1192.168.2.5
            May 24, 2024 11:24:00.887936115 CEST53564481.1.1.1192.168.2.5
            May 24, 2024 11:24:01.009264946 CEST5783053192.168.2.51.1.1.1
            May 24, 2024 11:24:01.009486914 CEST5638753192.168.2.51.1.1.1
            May 24, 2024 11:24:01.018325090 CEST53563871.1.1.1192.168.2.5
            May 24, 2024 11:24:01.018352985 CEST53578301.1.1.1192.168.2.5
            May 24, 2024 11:24:01.758224964 CEST5483053192.168.2.51.1.1.1
            May 24, 2024 11:24:01.758939028 CEST5382853192.168.2.51.1.1.1
            May 24, 2024 11:24:01.831429005 CEST53538281.1.1.1192.168.2.5
            May 24, 2024 11:24:01.831454039 CEST53548301.1.1.1192.168.2.5
            May 24, 2024 11:24:03.912081003 CEST5968453192.168.2.51.1.1.1
            May 24, 2024 11:24:03.912471056 CEST6170653192.168.2.51.1.1.1
            May 24, 2024 11:24:03.925080061 CEST53596841.1.1.1192.168.2.5
            May 24, 2024 11:24:03.943520069 CEST53617061.1.1.1192.168.2.5
            May 24, 2024 11:24:16.930535078 CEST53538051.1.1.1192.168.2.5
            May 24, 2024 11:24:18.003473043 CEST53523231.1.1.1192.168.2.5
            May 24, 2024 11:24:18.966722012 CEST53517201.1.1.1192.168.2.5
            May 24, 2024 11:24:59.395230055 CEST53553451.1.1.1192.168.2.5
            May 24, 2024 11:25:04.163553953 CEST5279353192.168.2.51.1.1.1
            May 24, 2024 11:25:04.163817883 CEST6330653192.168.2.51.1.1.1
            May 24, 2024 11:25:04.176345110 CEST53527931.1.1.1192.168.2.5
            May 24, 2024 11:25:04.183372021 CEST53633061.1.1.1192.168.2.5
            TimestampSource IPDest IPChecksumCodeType
            May 24, 2024 11:24:03.943612099 CEST192.168.2.51.1.1.1c1fe(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 24, 2024 11:24:01.009264946 CEST192.168.2.51.1.1.10xad6bStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
            May 24, 2024 11:24:01.009486914 CEST192.168.2.51.1.1.10xeca1Standard query (0)cdn.discordapp.com65IN (0x0001)false
            May 24, 2024 11:24:01.758224964 CEST192.168.2.51.1.1.10xe9feStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
            May 24, 2024 11:24:01.758939028 CEST192.168.2.51.1.1.10x658cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
            May 24, 2024 11:24:03.912081003 CEST192.168.2.51.1.1.10x464bStandard query (0)www.google.comA (IP address)IN (0x0001)false
            May 24, 2024 11:24:03.912471056 CEST192.168.2.51.1.1.10xbd0cStandard query (0)www.google.com65IN (0x0001)false
            May 24, 2024 11:25:04.163553953 CEST192.168.2.51.1.1.10x8614Standard query (0)www.google.comA (IP address)IN (0x0001)false
            May 24, 2024 11:25:04.163817883 CEST192.168.2.51.1.1.10x9136Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 24, 2024 11:24:01.018325090 CEST1.1.1.1192.168.2.50xeca1No error (0)cdn.discordapp.com65IN (0x0001)false
            May 24, 2024 11:24:01.018352985 CEST1.1.1.1192.168.2.50xad6bNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
            May 24, 2024 11:24:01.018352985 CEST1.1.1.1192.168.2.50xad6bNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
            May 24, 2024 11:24:01.018352985 CEST1.1.1.1192.168.2.50xad6bNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
            May 24, 2024 11:24:01.018352985 CEST1.1.1.1192.168.2.50xad6bNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
            May 24, 2024 11:24:01.018352985 CEST1.1.1.1192.168.2.50xad6bNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
            May 24, 2024 11:24:01.831454039 CEST1.1.1.1192.168.2.50xe9feNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
            May 24, 2024 11:24:03.925080061 CEST1.1.1.1192.168.2.50x464bNo error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
            May 24, 2024 11:24:03.943520069 CEST1.1.1.1192.168.2.50xbd0cNo error (0)www.google.com65IN (0x0001)false
            May 24, 2024 11:24:14.255949020 CEST1.1.1.1192.168.2.50xca3cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 24, 2024 11:24:14.255949020 CEST1.1.1.1192.168.2.50xca3cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            May 24, 2024 11:25:04.176345110 CEST1.1.1.1192.168.2.50x8614No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
            May 24, 2024 11:25:04.183372021 CEST1.1.1.1192.168.2.50x9136No error (0)www.google.com65IN (0x0001)false
            • cdn.discordapp.com
            • https:
            • a.nel.cloudflare.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549710162.159.133.2334434508C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-24 09:24:01 UTC834OUTGET /attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab& HTTP/1.1
            Host: cdn.discordapp.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-24 09:24:01 UTC1058INHTTP/1.1 404 Not Found
            Date: Fri, 24 May 2024 09:24:01 GMT
            Content-Type: text/plain;charset=UTF-8
            Content-Length: 36
            Connection: close
            X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
            Set-Cookie: __cf_bm=gH1_Es4iJDGiojnlALeRRRuqhfBlPMmVggvn7gArJak-1716542641-1.0.1.1-jZHfZTM9uKEJhBOPof.7pBzCK1nBOrWdYkNkWiUa0g.Wkvw7E1w1R9U2dS43yQTqn11340d4y3gYgR0mbzY8gg; path=/; expires=Fri, 24-May-24 09:54:01 GMT; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZMdvaaOLP5LWo6rnVNGLQudWyVxqH847w5x9Y5BdUEAyvSl891eEaFDPArNiZpiXJzaStYUMGVaCSfC1KK43J6wO0rl7tF70UueI3y6h8sngcKMtUi08Dgwb5xV%2F8lSuUWpsbg%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Set-Cookie: _cfuvid=Z.UiLDyIYnyo2nFpuuUjPx6Cam0rv3ky97OgllUQtfA-1716542641700-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
            Server: cloudflare
            CF-RAY: 888c3af68dbc5e80-EWR
            alt-svc: h3=":443"; ma=86400
            2024-05-24 09:24:01 UTC36INData Raw: 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 76 61 69 6c 61 62 6c 65 2e
            Data Ascii: This content is no longer available.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.549709162.159.133.2334434508C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-24 09:24:01 UTC1017OUTGET /favicon.ico HTTP/1.1
            Host: cdn.discordapp.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __cf_bm=gH1_Es4iJDGiojnlALeRRRuqhfBlPMmVggvn7gArJak-1716542641-1.0.1.1-jZHfZTM9uKEJhBOPof.7pBzCK1nBOrWdYkNkWiUa0g.Wkvw7E1w1R9U2dS43yQTqn11340d4y3gYgR0mbzY8gg; _cfuvid=Z.UiLDyIYnyo2nFpuuUjPx6Cam0rv3ky97OgllUQtfA-1716542641700-0.0.1.1-604800000
            2024-05-24 09:24:02 UTC827INHTTP/1.1 403 Forbidden
            Date: Fri, 24 May 2024 09:24:01 GMT
            Content-Type: application/xml; charset=UTF-8
            Content-Length: 298
            Connection: close
            x-guploader-uploadid: ABPtcPpdKe0WqUyrthqOPSyUndnYuIU8h_r7f9XIqaRwgaunbPuQWSl_LyruADlKnymLyXviH-c
            expires: Fri, 24 May 2024 09:24:01 GMT
            Cache-Control: private, max-age=0
            alt-svc: h3=":443"; ma=86400
            CF-Cache-Status: MISS
            X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rjWh48HUarsrsh5V0kgTLvcFZbNDGqd2KLoPcPfsMrDek5Cw1xRQqgpkFXPYVvbSBBdTnYck21Fk0pPz0PpazNO8bBFO7HJwMfZoRGUEl4Oqh7mDxdbPWFnAbpsq%2BAVcP5HWpQ%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 888c3af7dabd15af-EWR
            2024-05-24 09:24:02 UTC298INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 2e 3c 2f 4d 65 73 73 61 67 65 3e 3c 44 65 74 61 69 6c 73 3e 41 6e 6f 6e 79 6d 6f 75 73 20 63 61 6c 6c 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 73 74 6f 72 61 67 65 2e 6f 62 6a 65 63 74 73 2e 67 65 74 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 47 6f 6f 67 6c 65 20 43 6c 6f 75 64 20 53 74 6f 72 61 67 65 20 6f 62 6a 65 63 74 2e 20 50 65 72 6d 69 73 73 69 6f 6e 20 27 73 74 6f 72 61 67 65 2e 6f 62 6a 65 63 74 73 2e 67 65 74 27 20 64 65 6e 69 65 64 20 6f 6e 20 72 65 73 6f 75 72
            Data Ascii: <?xml version='1.0' encoding='UTF-8'?><Error><Code>AccessDenied</Code><Message>Access denied.</Message><Details>Anonymous caller does not have storage.objects.get access to the Google Cloud Storage object. Permission 'storage.objects.get' denied on resour


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.54971135.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-24 09:24:02 UTC541OUTOPTIONS /report/v4?s=ZMdvaaOLP5LWo6rnVNGLQudWyVxqH847w5x9Y5BdUEAyvSl891eEaFDPArNiZpiXJzaStYUMGVaCSfC1KK43J6wO0rl7tF70UueI3y6h8sngcKMtUi08Dgwb5xV%2F8lSuUWpsbg%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://cdn.discordapp.com
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-24 09:24:02 UTC336INHTTP/1.1 200 OK
            content-length: 0
            access-control-max-age: 86400
            access-control-allow-methods: POST, OPTIONS
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Fri, 24 May 2024 09:24:02 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.54971435.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-24 09:24:03 UTC480OUTPOST /report/v4?s=ZMdvaaOLP5LWo6rnVNGLQudWyVxqH847w5x9Y5BdUEAyvSl891eEaFDPArNiZpiXJzaStYUMGVaCSfC1KK43J6wO0rl7tF70UueI3y6h8sngcKMtUi08Dgwb5xV%2F8lSuUWpsbg%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 563
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-24 09:24:03 UTC563OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 32 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 36 32 2e 31 35 39 2e 31 33 33 2e 32 33 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 73 63 6f 72 64 61 70 70
            Data Ascii: [{"age":1,"body":{"elapsed_time":726,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"162.159.133.233","status_code":404,"type":"http.error"},"type":"network-error","url":"https://cdn.discordapp
            2024-05-24 09:24:03 UTC168INHTTP/1.1 200 OK
            content-length: 0
            date: Fri, 24 May 2024 09:24:03 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.5497162.19.244.127443
            TimestampBytes transferredDirectionData
            2024-05-24 09:24:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-24 09:24:05 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=197089
            Date: Fri, 24 May 2024 09:24:05 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.5497172.19.244.127443
            TimestampBytes transferredDirectionData
            2024-05-24 09:24:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-24 09:24:06 UTC535INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=197134
            Date: Fri, 24 May 2024 09:24:06 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-05-24 09:24:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.55149935.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-24 09:25:02 UTC541OUTOPTIONS /report/v4?s=rjWh48HUarsrsh5V0kgTLvcFZbNDGqd2KLoPcPfsMrDek5Cw1xRQqgpkFXPYVvbSBBdTnYck21Fk0pPz0PpazNO8bBFO7HJwMfZoRGUEl4Oqh7mDxdbPWFnAbpsq%2BAVcP5HWpQ%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://cdn.discordapp.com
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-24 09:25:02 UTC336INHTTP/1.1 200 OK
            content-length: 0
            access-control-max-age: 86400
            access-control-allow-methods: OPTIONS, POST
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Fri, 24 May 2024 09:25:01 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.55150035.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-24 09:25:03 UTC480OUTPOST /report/v4?s=rjWh48HUarsrsh5V0kgTLvcFZbNDGqd2KLoPcPfsMrDek5Cw1xRQqgpkFXPYVvbSBBdTnYck21Fk0pPz0PpazNO8bBFO7HJwMfZoRGUEl4Oqh7mDxdbPWFnAbpsq%2BAVcP5HWpQ%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 605
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-24 09:25:03 UTC605OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 37 30 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 33 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 73 63 6f 72 64 61 70 70 2e 63 6f 6d 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 31 32 34 30 33 38 36 35 34 33 33 36 36 30 34 39 38 33 35 2f 31 32 34 32 31 30 33 36 35 37 30 30 35 33 31 38 31 37 36 2f 50 61 79 6d 65 6e 74 5f 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 70 64 66 2e 6a 61 72 3f 65 78 3d 36 36 34 63 39 65 61 64 26 69 73 3d 36 36 34 62 34 64 32 64 26 68 6d 3d 35 34 64 33 36 32 37 65
            Data Ascii: [{"age":59700,"body":{"elapsed_time":233,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627e
            2024-05-24 09:25:03 UTC168INHTTP/1.1 200 OK
            content-length: 0
            date: Fri, 24 May 2024 09:25:03 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:05:23:53
            Start date:24/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:05:23:58
            Start date:24/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2240,i,16492893828279391529,5693187774516075418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:05:24:00
            Start date:24/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly