Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://helpbussinescentercase1938.me/help/contact/18750541205997

Overview

General Information

Sample URL:https://helpbussinescentercase1938.me/help/contact/18750541205997
Analysis ID:1447723
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 7088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2388,i,117682661574797902,4434445040067628430,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://helpbussinescentercase1938.me/help/contact/18750541205997" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://helpbussinescentercase1938.me/help/contact/18750541205997SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://helpbussinescentercase1938.me/help/contact/18750541205997Virustotal: Detection: 18%Perma Link
Source: https://helpbussinescentercase1938.me/help/contact/18750541205997HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:56109 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /help/contact/18750541205997 HTTP/1.1Host: helpbussinescentercase1938.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: helpbussinescentercase1938.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://helpbussinescentercase1938.me/help/contact/18750541205997Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: helpbussinescentercase1938.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: helpbussinescentercase1938.me
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=dykVk2ZqX4QEFcSdyjIrsuH9eOAWdBz8m3Uy4wjzCz9kc18OsbgJuT5f5LZJnWszFLra5qd8dXIP4lGnxwOTA5f9S0fIAvA9xu80FkGlcmc9QUxcHwUI4nbPRj%2Fz5UVh5bz7%2B6sZJb02JpVhhRAKOg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 427Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/react-bootstrap
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/react-dom/umd/react-dom.production.min.js
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/react/umd/react.production.min.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56114
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56113
Source: unknownNetwork traffic detected: HTTP traffic on port 56113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/3@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2388,i,117682661574797902,4434445040067628430,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://helpbussinescentercase1938.me/help/contact/18750541205997"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2388,i,117682661574797902,4434445040067628430,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://helpbussinescentercase1938.me/help/contact/1875054120599719%VirustotalBrowse
https://helpbussinescentercase1938.me/help/contact/187505412059970%Avira URL Cloudsafe
https://helpbussinescentercase1938.me/help/contact/18750541205997100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
a.nel.cloudflare.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://cdn.jsdelivr.net/npm/bootstrap0%URL Reputationsafe
https://cdn.jsdelivr.net/npm/react-dom/umd/react-dom.production.min.js0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=dykVk2ZqX4QEFcSdyjIrsuH9eOAWdBz8m3Uy4wjzCz9kc18OsbgJuT5f5LZJnWszFLra5qd8dXIP4lGnxwOTA5f9S0fIAvA9xu80FkGlcmc9QUxcHwUI4nbPRj%2Fz5UVh5bz7%2B6sZJb02JpVhhRAKOg%3D%3D0%Avira URL Cloudsafe
https://helpbussinescentercase1938.me/favicon.ico0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/react/umd/react.production.min.js0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/react-bootstrap0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
helpbussinescentercase1938.me
188.114.97.3
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalseunknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://helpbussinescentercase1938.me/help/contact/18750541205997true
        unknown
        https://helpbussinescentercase1938.me/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://a.nel.cloudflare.com/report/v4?s=dykVk2ZqX4QEFcSdyjIrsuH9eOAWdBz8m3Uy4wjzCz9kc18OsbgJuT5f5LZJnWszFLra5qd8dXIP4lGnxwOTA5f9S0fIAvA9xu80FkGlcmc9QUxcHwUI4nbPRj%2Fz5UVh5bz7%2B6sZJb02JpVhhRAKOg%3D%3Dfalse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://cdn.jsdelivr.net/npm/react-dom/umd/react-dom.production.min.jschromecache_43.2.dr, chromecache_42.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.jsdelivr.net/npm/bootstrapchromecache_43.2.dr, chromecache_42.2.drfalse
        • URL Reputation: safe
        unknown
        https://cdn.jsdelivr.net/npm/react/umd/react.production.min.jschromecache_43.2.dr, chromecache_42.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.jsdelivr.net/npm/react-bootstrapchromecache_43.2.dr, chromecache_42.2.drfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.184.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        188.114.97.3
        helpbussinescentercase1938.meEuropean Union
        13335CLOUDFLARENETUSfalse
        35.190.80.1
        a.nel.cloudflare.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        192.168.2.6
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1447723
        Start date and time:2024-05-27 00:18:18 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 3s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://helpbussinescentercase1938.me/help/contact/18750541205997
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@16/3@8/6
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.186.110, 74.125.206.84, 34.104.35.123, 13.85.23.86, 2.19.126.137, 2.19.126.151, 192.229.221.95, 20.242.39.171, 20.166.126.56, 142.250.186.131, 216.58.206.67
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:dropped
        Size (bytes):1154
        Entropy (8bit):5.047287257310739
        Encrypted:false
        SSDEEP:24:0p0JvdYt3DA9iQCCtoJPW3rV2/7E95mSCNeMkSCcO0MkY4Nu:0hA9i2mus/7GhCAMJC+MyNu
        MD5:55AA738263186AD5FE30B6F0F7A170C7
        SHA1:80E4D368AA2E7802AC3F0B441D30C32E23B9932F
        SHA-256:C78A358C715F3DBC382EA41A8BF28338999EE53A44BCE7825640E98A124D5497
        SHA-512:9E5BC4F35AB170D22300533FC281F338472DB134AA0780401155ADA68530EFB00D20ABFA5C177C42DC8ACF4577EE96A1AB2E7699013CADDACFB930F1DEF2A88C
        Malicious:false
        Reputation:low
        Preview:<!doctype html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <link rel="icon" type="image/svg+xml" href="/assets/facebook_logo_icon_147291-f2dfc6fd.ico" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link. rel="stylesheet". href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css". integrity="sha384-9ndCyUaIbzAi2FUVXJi0CjmCapSmO7SnpJef0486qhLnuZ2cdeRhO02iuK6FUUVM". crossorigin="anonymous". />. <title>Business Help Center | Privacy Policy</title>. <script type="module" crossorigin src="/assets/index-dcfc3ece.js"></script>. <link rel="stylesheet" href="/assets/index-d076d531.css">. </head>. <body>. <div id="root"></div>. . </body>. <script src="https://cdn.jsdelivr.net/npm/react/umd/react.production.min.js" crossorigin></script>. <script. src="https://cdn.jsdelivr.net/npm/react-dom/umd/react-dom.production.min.js". crossorigin></script>. <script. src="https://cdn.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):1154
        Entropy (8bit):5.047287257310739
        Encrypted:false
        SSDEEP:24:0p0JvdYt3DA9iQCCtoJPW3rV2/7E95mSCNeMkSCcO0MkY4Nu:0hA9i2mus/7GhCAMJC+MyNu
        MD5:55AA738263186AD5FE30B6F0F7A170C7
        SHA1:80E4D368AA2E7802AC3F0B441D30C32E23B9932F
        SHA-256:C78A358C715F3DBC382EA41A8BF28338999EE53A44BCE7825640E98A124D5497
        SHA-512:9E5BC4F35AB170D22300533FC281F338472DB134AA0780401155ADA68530EFB00D20ABFA5C177C42DC8ACF4577EE96A1AB2E7699013CADDACFB930F1DEF2A88C
        Malicious:false
        Reputation:low
        URL:https://helpbussinescentercase1938.me/favicon.ico
        Preview:<!doctype html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <link rel="icon" type="image/svg+xml" href="/assets/facebook_logo_icon_147291-f2dfc6fd.ico" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link. rel="stylesheet". href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css". integrity="sha384-9ndCyUaIbzAi2FUVXJi0CjmCapSmO7SnpJef0486qhLnuZ2cdeRhO02iuK6FUUVM". crossorigin="anonymous". />. <title>Business Help Center | Privacy Policy</title>. <script type="module" crossorigin src="/assets/index-dcfc3ece.js"></script>. <link rel="stylesheet" href="/assets/index-d076d531.css">. </head>. <body>. <div id="root"></div>. . </body>. <script src="https://cdn.jsdelivr.net/npm/react/umd/react.production.min.js" crossorigin></script>. <script. src="https://cdn.jsdelivr.net/npm/react-dom/umd/react-dom.production.min.js". crossorigin></script>. <script. src="https://cdn.
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        May 27, 2024 00:19:01.466248035 CEST49674443192.168.2.6173.222.162.64
        May 27, 2024 00:19:01.466248989 CEST49673443192.168.2.6173.222.162.64
        May 27, 2024 00:19:01.794502974 CEST49672443192.168.2.6173.222.162.64
        May 27, 2024 00:19:07.428865910 CEST49704443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.428946972 CEST44349704188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.428989887 CEST49705443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.429018974 CEST44349705188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.429043055 CEST49704443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.429105997 CEST49705443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.429332018 CEST49704443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.429368019 CEST44349704188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.429464102 CEST49705443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.429487944 CEST44349705188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.940295935 CEST44349705188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.940584898 CEST49705443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.940603018 CEST44349705188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.941499949 CEST44349705188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.941564083 CEST49705443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.942548037 CEST49705443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.942601919 CEST44349705188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.942847967 CEST49705443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.942852974 CEST44349705188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.944221973 CEST44349704188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.944386959 CEST49704443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.944394112 CEST44349704188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.945288897 CEST44349704188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.945343971 CEST49704443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.945596933 CEST49704443192.168.2.6188.114.97.3
        May 27, 2024 00:19:07.945647001 CEST44349704188.114.97.3192.168.2.6
        May 27, 2024 00:19:07.983697891 CEST49705443192.168.2.6188.114.97.3
        May 27, 2024 00:19:08.046284914 CEST49704443192.168.2.6188.114.97.3
        May 27, 2024 00:19:08.046344995 CEST44349704188.114.97.3192.168.2.6
        May 27, 2024 00:19:08.156707048 CEST49704443192.168.2.6188.114.97.3
        May 27, 2024 00:19:10.416193008 CEST49708443192.168.2.6142.250.184.196
        May 27, 2024 00:19:10.416234970 CEST44349708142.250.184.196192.168.2.6
        May 27, 2024 00:19:10.416301966 CEST49708443192.168.2.6142.250.184.196
        May 27, 2024 00:19:10.416907072 CEST49708443192.168.2.6142.250.184.196
        May 27, 2024 00:19:10.416933060 CEST44349708142.250.184.196192.168.2.6
        May 27, 2024 00:19:10.955224037 CEST49709443192.168.2.6184.28.90.27
        May 27, 2024 00:19:10.955271006 CEST44349709184.28.90.27192.168.2.6
        May 27, 2024 00:19:10.960012913 CEST49709443192.168.2.6184.28.90.27
        May 27, 2024 00:19:10.961908102 CEST49709443192.168.2.6184.28.90.27
        May 27, 2024 00:19:10.961930037 CEST44349709184.28.90.27192.168.2.6
        May 27, 2024 00:19:11.071763039 CEST44349708142.250.184.196192.168.2.6
        May 27, 2024 00:19:11.072460890 CEST49708443192.168.2.6142.250.184.196
        May 27, 2024 00:19:11.072491884 CEST44349708142.250.184.196192.168.2.6
        May 27, 2024 00:19:11.073087931 CEST49674443192.168.2.6173.222.162.64
        May 27, 2024 00:19:11.073088884 CEST49673443192.168.2.6173.222.162.64
        May 27, 2024 00:19:11.074037075 CEST44349708142.250.184.196192.168.2.6
        May 27, 2024 00:19:11.074246883 CEST49708443192.168.2.6142.250.184.196
        May 27, 2024 00:19:11.079241037 CEST49708443192.168.2.6142.250.184.196
        May 27, 2024 00:19:11.079322100 CEST44349708142.250.184.196192.168.2.6
        May 27, 2024 00:19:11.121022940 CEST49708443192.168.2.6142.250.184.196
        May 27, 2024 00:19:11.121042967 CEST44349708142.250.184.196192.168.2.6
        May 27, 2024 00:19:11.170018911 CEST49708443192.168.2.6142.250.184.196
        May 27, 2024 00:19:11.408072948 CEST49672443192.168.2.6173.222.162.64
        May 27, 2024 00:19:11.636182070 CEST44349709184.28.90.27192.168.2.6
        May 27, 2024 00:19:11.636251926 CEST49709443192.168.2.6184.28.90.27
        May 27, 2024 00:19:11.640652895 CEST49709443192.168.2.6184.28.90.27
        May 27, 2024 00:19:11.640675068 CEST44349709184.28.90.27192.168.2.6
        May 27, 2024 00:19:11.640925884 CEST44349709184.28.90.27192.168.2.6
        May 27, 2024 00:19:11.695389986 CEST49709443192.168.2.6184.28.90.27
        May 27, 2024 00:19:11.742499113 CEST44349709184.28.90.27192.168.2.6
        May 27, 2024 00:19:11.977833986 CEST44349709184.28.90.27192.168.2.6
        May 27, 2024 00:19:11.977895975 CEST44349709184.28.90.27192.168.2.6
        May 27, 2024 00:19:11.978043079 CEST49709443192.168.2.6184.28.90.27
        May 27, 2024 00:19:11.978254080 CEST49709443192.168.2.6184.28.90.27
        May 27, 2024 00:19:11.978279114 CEST44349709184.28.90.27192.168.2.6
        May 27, 2024 00:19:11.978296995 CEST49709443192.168.2.6184.28.90.27
        May 27, 2024 00:19:11.978303909 CEST44349709184.28.90.27192.168.2.6
        May 27, 2024 00:19:12.055058956 CEST49710443192.168.2.6184.28.90.27
        May 27, 2024 00:19:12.055115938 CEST44349710184.28.90.27192.168.2.6
        May 27, 2024 00:19:12.055192947 CEST49710443192.168.2.6184.28.90.27
        May 27, 2024 00:19:12.056350946 CEST49710443192.168.2.6184.28.90.27
        May 27, 2024 00:19:12.056370974 CEST44349710184.28.90.27192.168.2.6
        May 27, 2024 00:19:12.769119024 CEST44349710184.28.90.27192.168.2.6
        May 27, 2024 00:19:12.769269943 CEST49710443192.168.2.6184.28.90.27
        May 27, 2024 00:19:12.771981001 CEST49710443192.168.2.6184.28.90.27
        May 27, 2024 00:19:12.771995068 CEST44349710184.28.90.27192.168.2.6
        May 27, 2024 00:19:12.772252083 CEST44349710184.28.90.27192.168.2.6
        May 27, 2024 00:19:12.774048090 CEST49710443192.168.2.6184.28.90.27
        May 27, 2024 00:19:12.814503908 CEST44349710184.28.90.27192.168.2.6
        May 27, 2024 00:19:13.054677010 CEST44349698173.222.162.64192.168.2.6
        May 27, 2024 00:19:13.054800034 CEST49698443192.168.2.6173.222.162.64
        May 27, 2024 00:19:13.059664965 CEST44349710184.28.90.27192.168.2.6
        May 27, 2024 00:19:13.059730053 CEST44349710184.28.90.27192.168.2.6
        May 27, 2024 00:19:13.059802055 CEST49710443192.168.2.6184.28.90.27
        May 27, 2024 00:19:13.063939095 CEST49710443192.168.2.6184.28.90.27
        May 27, 2024 00:19:13.063939095 CEST49710443192.168.2.6184.28.90.27
        May 27, 2024 00:19:13.063977957 CEST44349710184.28.90.27192.168.2.6
        May 27, 2024 00:19:13.064002037 CEST44349710184.28.90.27192.168.2.6
        May 27, 2024 00:19:20.958261967 CEST44349708142.250.184.196192.168.2.6
        May 27, 2024 00:19:20.958353043 CEST44349708142.250.184.196192.168.2.6
        May 27, 2024 00:19:20.958410025 CEST49708443192.168.2.6142.250.184.196
        May 27, 2024 00:19:22.747773886 CEST49708443192.168.2.6142.250.184.196
        May 27, 2024 00:19:22.747839928 CEST44349708142.250.184.196192.168.2.6
        May 27, 2024 00:19:22.842009068 CEST44349704188.114.97.3192.168.2.6
        May 27, 2024 00:19:22.842082977 CEST44349704188.114.97.3192.168.2.6
        May 27, 2024 00:19:22.842128992 CEST49704443192.168.2.6188.114.97.3
        May 27, 2024 00:19:24.453592062 CEST49704443192.168.2.6188.114.97.3
        May 27, 2024 00:19:24.453619003 CEST44349704188.114.97.3192.168.2.6
        May 27, 2024 00:19:47.189656019 CEST44349705188.114.97.3192.168.2.6
        May 27, 2024 00:19:47.189728975 CEST44349705188.114.97.3192.168.2.6
        May 27, 2024 00:19:47.189796925 CEST49705443192.168.2.6188.114.97.3
        May 27, 2024 00:19:47.191148043 CEST49705443192.168.2.6188.114.97.3
        May 27, 2024 00:19:47.191212893 CEST44349705188.114.97.3192.168.2.6
        May 27, 2024 00:19:47.268394947 CEST49719443192.168.2.6188.114.97.3
        May 27, 2024 00:19:47.268441916 CEST44349719188.114.97.3192.168.2.6
        May 27, 2024 00:19:47.268738031 CEST49719443192.168.2.6188.114.97.3
        May 27, 2024 00:19:47.269242048 CEST49719443192.168.2.6188.114.97.3
        May 27, 2024 00:19:47.269257069 CEST44349719188.114.97.3192.168.2.6
        May 27, 2024 00:19:47.277750015 CEST49720443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.277825117 CEST4434972035.190.80.1192.168.2.6
        May 27, 2024 00:19:47.277899027 CEST49720443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.278223991 CEST49720443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.278255939 CEST4434972035.190.80.1192.168.2.6
        May 27, 2024 00:19:47.767107010 CEST44349719188.114.97.3192.168.2.6
        May 27, 2024 00:19:47.772116899 CEST49719443192.168.2.6188.114.97.3
        May 27, 2024 00:19:47.772142887 CEST44349719188.114.97.3192.168.2.6
        May 27, 2024 00:19:47.772484064 CEST44349719188.114.97.3192.168.2.6
        May 27, 2024 00:19:47.773353100 CEST49719443192.168.2.6188.114.97.3
        May 27, 2024 00:19:47.773427010 CEST44349719188.114.97.3192.168.2.6
        May 27, 2024 00:19:47.773525000 CEST49719443192.168.2.6188.114.97.3
        May 27, 2024 00:19:47.791250944 CEST4434972035.190.80.1192.168.2.6
        May 27, 2024 00:19:47.814773083 CEST49719443192.168.2.6188.114.97.3
        May 27, 2024 00:19:47.814796925 CEST44349719188.114.97.3192.168.2.6
        May 27, 2024 00:19:47.817162037 CEST49720443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.817193985 CEST4434972035.190.80.1192.168.2.6
        May 27, 2024 00:19:47.818392992 CEST4434972035.190.80.1192.168.2.6
        May 27, 2024 00:19:47.818445921 CEST49720443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.822797060 CEST49720443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.822877884 CEST4434972035.190.80.1192.168.2.6
        May 27, 2024 00:19:47.823041916 CEST49720443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.823057890 CEST4434972035.190.80.1192.168.2.6
        May 27, 2024 00:19:47.878633976 CEST49720443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.967509985 CEST4434972035.190.80.1192.168.2.6
        May 27, 2024 00:19:47.967818022 CEST49720443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.967879057 CEST4434972035.190.80.1192.168.2.6
        May 27, 2024 00:19:47.967946053 CEST49720443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.968631029 CEST49721443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.968672991 CEST4434972135.190.80.1192.168.2.6
        May 27, 2024 00:19:47.968740940 CEST49721443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.968941927 CEST49721443192.168.2.635.190.80.1
        May 27, 2024 00:19:47.968960047 CEST4434972135.190.80.1192.168.2.6
        May 27, 2024 00:19:48.724885941 CEST4434972135.190.80.1192.168.2.6
        May 27, 2024 00:19:48.725388050 CEST49721443192.168.2.635.190.80.1
        May 27, 2024 00:19:48.725424051 CEST4434972135.190.80.1192.168.2.6
        May 27, 2024 00:19:48.726573944 CEST4434972135.190.80.1192.168.2.6
        May 27, 2024 00:19:48.726639032 CEST49721443192.168.2.635.190.80.1
        May 27, 2024 00:19:48.727071047 CEST49721443192.168.2.635.190.80.1
        May 27, 2024 00:19:48.727133036 CEST4434972135.190.80.1192.168.2.6
        May 27, 2024 00:19:48.727215052 CEST49721443192.168.2.635.190.80.1
        May 27, 2024 00:19:48.769330978 CEST49721443192.168.2.635.190.80.1
        May 27, 2024 00:19:48.769362926 CEST4434972135.190.80.1192.168.2.6
        May 27, 2024 00:19:48.816215038 CEST49721443192.168.2.635.190.80.1
        May 27, 2024 00:19:48.900665998 CEST4434972135.190.80.1192.168.2.6
        May 27, 2024 00:19:48.901261091 CEST49721443192.168.2.635.190.80.1
        May 27, 2024 00:19:48.901321888 CEST4434972135.190.80.1192.168.2.6
        May 27, 2024 00:19:48.901381016 CEST49721443192.168.2.635.190.80.1
        May 27, 2024 00:19:49.700208902 CEST5610953192.168.2.6162.159.36.2
        May 27, 2024 00:19:49.705334902 CEST5356109162.159.36.2192.168.2.6
        May 27, 2024 00:19:49.705430031 CEST5610953192.168.2.6162.159.36.2
        May 27, 2024 00:19:49.705667973 CEST5610953192.168.2.6162.159.36.2
        May 27, 2024 00:19:49.716379881 CEST5356109162.159.36.2192.168.2.6
        May 27, 2024 00:19:50.169898987 CEST5356109162.159.36.2192.168.2.6
        May 27, 2024 00:19:50.170727015 CEST5610953192.168.2.6162.159.36.2
        May 27, 2024 00:19:50.176326036 CEST5356109162.159.36.2192.168.2.6
        May 27, 2024 00:19:50.176395893 CEST5610953192.168.2.6162.159.36.2
        May 27, 2024 00:20:07.605283022 CEST44349719188.114.97.3192.168.2.6
        May 27, 2024 00:20:07.605402946 CEST44349719188.114.97.3192.168.2.6
        May 27, 2024 00:20:07.605457067 CEST49719443192.168.2.6188.114.97.3
        May 27, 2024 00:20:07.608433962 CEST49719443192.168.2.6188.114.97.3
        May 27, 2024 00:20:07.608454943 CEST44349719188.114.97.3192.168.2.6
        May 27, 2024 00:20:07.708374977 CEST56113443192.168.2.6188.114.97.3
        May 27, 2024 00:20:07.708420992 CEST44356113188.114.97.3192.168.2.6
        May 27, 2024 00:20:07.708486080 CEST56113443192.168.2.6188.114.97.3
        May 27, 2024 00:20:07.708981037 CEST56113443192.168.2.6188.114.97.3
        May 27, 2024 00:20:07.708990097 CEST44356113188.114.97.3192.168.2.6
        May 27, 2024 00:20:08.195081949 CEST44356113188.114.97.3192.168.2.6
        May 27, 2024 00:20:08.195810080 CEST56113443192.168.2.6188.114.97.3
        May 27, 2024 00:20:08.195838928 CEST44356113188.114.97.3192.168.2.6
        May 27, 2024 00:20:08.196736097 CEST44356113188.114.97.3192.168.2.6
        May 27, 2024 00:20:08.196806908 CEST56113443192.168.2.6188.114.97.3
        May 27, 2024 00:20:08.197160006 CEST56113443192.168.2.6188.114.97.3
        May 27, 2024 00:20:08.197211027 CEST44356113188.114.97.3192.168.2.6
        May 27, 2024 00:20:08.197622061 CEST56113443192.168.2.6188.114.97.3
        May 27, 2024 00:20:08.197628975 CEST44356113188.114.97.3192.168.2.6
        May 27, 2024 00:20:08.246401072 CEST56113443192.168.2.6188.114.97.3
        May 27, 2024 00:20:10.421489000 CEST56114443192.168.2.6142.250.184.196
        May 27, 2024 00:20:10.421575069 CEST44356114142.250.184.196192.168.2.6
        May 27, 2024 00:20:10.421669006 CEST56114443192.168.2.6142.250.184.196
        May 27, 2024 00:20:10.421951056 CEST56114443192.168.2.6142.250.184.196
        May 27, 2024 00:20:10.421993017 CEST44356114142.250.184.196192.168.2.6
        May 27, 2024 00:20:11.068440914 CEST44356114142.250.184.196192.168.2.6
        May 27, 2024 00:20:11.068733931 CEST56114443192.168.2.6142.250.184.196
        May 27, 2024 00:20:11.068773031 CEST44356114142.250.184.196192.168.2.6
        May 27, 2024 00:20:11.069083929 CEST44356114142.250.184.196192.168.2.6
        May 27, 2024 00:20:11.069384098 CEST56114443192.168.2.6142.250.184.196
        May 27, 2024 00:20:11.069453955 CEST44356114142.250.184.196192.168.2.6
        May 27, 2024 00:20:11.121422052 CEST56114443192.168.2.6142.250.184.196
        May 27, 2024 00:20:20.971445084 CEST44356114142.250.184.196192.168.2.6
        May 27, 2024 00:20:20.971518993 CEST44356114142.250.184.196192.168.2.6
        May 27, 2024 00:20:20.971663952 CEST56114443192.168.2.6142.250.184.196
        May 27, 2024 00:20:22.439281940 CEST56114443192.168.2.6142.250.184.196
        May 27, 2024 00:20:22.439342976 CEST44356114142.250.184.196192.168.2.6
        May 27, 2024 00:20:28.094139099 CEST44356113188.114.97.3192.168.2.6
        May 27, 2024 00:20:28.094443083 CEST44356113188.114.97.3192.168.2.6
        May 27, 2024 00:20:28.094527006 CEST56113443192.168.2.6188.114.97.3
        May 27, 2024 00:20:28.096362114 CEST56113443192.168.2.6188.114.97.3
        May 27, 2024 00:20:28.096404076 CEST44356113188.114.97.3192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        May 27, 2024 00:19:06.066209078 CEST53621401.1.1.1192.168.2.6
        May 27, 2024 00:19:06.076322079 CEST53616551.1.1.1192.168.2.6
        May 27, 2024 00:19:07.191732883 CEST53604121.1.1.1192.168.2.6
        May 27, 2024 00:19:07.382939100 CEST6246953192.168.2.61.1.1.1
        May 27, 2024 00:19:07.382940054 CEST4962453192.168.2.61.1.1.1
        May 27, 2024 00:19:07.409424067 CEST53624691.1.1.1192.168.2.6
        May 27, 2024 00:19:07.433998108 CEST53496241.1.1.1192.168.2.6
        May 27, 2024 00:19:10.399013996 CEST6020853192.168.2.61.1.1.1
        May 27, 2024 00:19:10.399422884 CEST5270953192.168.2.61.1.1.1
        May 27, 2024 00:19:10.405932903 CEST53602081.1.1.1192.168.2.6
        May 27, 2024 00:19:10.412661076 CEST53527091.1.1.1192.168.2.6
        May 27, 2024 00:19:24.617939949 CEST53628541.1.1.1192.168.2.6
        May 27, 2024 00:19:37.381997108 CEST53555421.1.1.1192.168.2.6
        May 27, 2024 00:19:43.736927032 CEST53585441.1.1.1192.168.2.6
        May 27, 2024 00:19:47.193046093 CEST5741053192.168.2.61.1.1.1
        May 27, 2024 00:19:47.193633080 CEST5665253192.168.2.61.1.1.1
        May 27, 2024 00:19:47.277159929 CEST53574101.1.1.1192.168.2.6
        May 27, 2024 00:19:47.277196884 CEST53566521.1.1.1192.168.2.6
        May 27, 2024 00:19:49.698710918 CEST5363564162.159.36.2192.168.2.6
        May 27, 2024 00:19:50.229765892 CEST53494241.1.1.1192.168.2.6
        May 27, 2024 00:20:05.747416973 CEST53591221.1.1.1192.168.2.6
        May 27, 2024 00:20:06.249022007 CEST53541281.1.1.1192.168.2.6
        May 27, 2024 00:20:07.613912106 CEST5312053192.168.2.61.1.1.1
        May 27, 2024 00:20:07.614460945 CEST5346553192.168.2.61.1.1.1
        May 27, 2024 00:20:07.707417011 CEST53534651.1.1.1192.168.2.6
        May 27, 2024 00:20:07.707431078 CEST53531201.1.1.1192.168.2.6
        TimestampSource IPDest IPChecksumCodeType
        May 27, 2024 00:19:07.434067965 CEST192.168.2.61.1.1.1c23e(Port unreachable)Destination Unreachable
        May 27, 2024 00:20:05.747544050 CEST192.168.2.61.1.1.1c226(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        May 27, 2024 00:19:07.382939100 CEST192.168.2.61.1.1.10x1013Standard query (0)helpbussinescentercase1938.meA (IP address)IN (0x0001)false
        May 27, 2024 00:19:07.382940054 CEST192.168.2.61.1.1.10x4412Standard query (0)helpbussinescentercase1938.me65IN (0x0001)false
        May 27, 2024 00:19:10.399013996 CEST192.168.2.61.1.1.10x8ad4Standard query (0)www.google.comA (IP address)IN (0x0001)false
        May 27, 2024 00:19:10.399422884 CEST192.168.2.61.1.1.10x491dStandard query (0)www.google.com65IN (0x0001)false
        May 27, 2024 00:19:47.193046093 CEST192.168.2.61.1.1.10xafe2Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
        May 27, 2024 00:19:47.193633080 CEST192.168.2.61.1.1.10xb512Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
        May 27, 2024 00:20:07.613912106 CEST192.168.2.61.1.1.10x765bStandard query (0)helpbussinescentercase1938.meA (IP address)IN (0x0001)false
        May 27, 2024 00:20:07.614460945 CEST192.168.2.61.1.1.10x4e75Standard query (0)helpbussinescentercase1938.me65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        May 27, 2024 00:19:07.409424067 CEST1.1.1.1192.168.2.60x1013No error (0)helpbussinescentercase1938.me188.114.97.3A (IP address)IN (0x0001)false
        May 27, 2024 00:19:07.409424067 CEST1.1.1.1192.168.2.60x1013No error (0)helpbussinescentercase1938.me188.114.96.3A (IP address)IN (0x0001)false
        May 27, 2024 00:19:07.433998108 CEST1.1.1.1192.168.2.60x4412No error (0)helpbussinescentercase1938.me65IN (0x0001)false
        May 27, 2024 00:19:10.405932903 CEST1.1.1.1192.168.2.60x8ad4No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
        May 27, 2024 00:19:10.412661076 CEST1.1.1.1192.168.2.60x491dNo error (0)www.google.com65IN (0x0001)false
        May 27, 2024 00:19:23.187360048 CEST1.1.1.1192.168.2.60x33aeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 27, 2024 00:19:23.187360048 CEST1.1.1.1192.168.2.60x33aeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        May 27, 2024 00:19:36.707428932 CEST1.1.1.1192.168.2.60x4059No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 27, 2024 00:19:36.707428932 CEST1.1.1.1192.168.2.60x4059No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        May 27, 2024 00:19:47.277159929 CEST1.1.1.1192.168.2.60xafe2No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
        May 27, 2024 00:19:58.864160061 CEST1.1.1.1192.168.2.60x56a2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 27, 2024 00:19:58.864160061 CEST1.1.1.1192.168.2.60x56a2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        May 27, 2024 00:20:07.707417011 CEST1.1.1.1192.168.2.60x4e75No error (0)helpbussinescentercase1938.me65IN (0x0001)false
        May 27, 2024 00:20:07.707431078 CEST1.1.1.1192.168.2.60x765bNo error (0)helpbussinescentercase1938.me188.114.97.3A (IP address)IN (0x0001)false
        May 27, 2024 00:20:07.707431078 CEST1.1.1.1192.168.2.60x765bNo error (0)helpbussinescentercase1938.me188.114.96.3A (IP address)IN (0x0001)false
        May 27, 2024 00:20:18.821566105 CEST1.1.1.1192.168.2.60x83e6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 27, 2024 00:20:18.821566105 CEST1.1.1.1192.168.2.60x83e6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • helpbussinescentercase1938.me
        • fs.microsoft.com
        • https:
        • a.nel.cloudflare.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.649705188.114.97.34435876C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-05-26 22:19:07 UTC699OUTGET /help/contact/18750541205997 HTTP/1.1
        Host: helpbussinescentercase1938.me
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-05-26 22:19:47 UTC757INHTTP/1.1 522
        Date: Sun, 26 May 2024 22:19:47 GMT
        Content-Type: text/plain; charset=UTF-8
        Content-Length: 15
        Connection: close
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dykVk2ZqX4QEFcSdyjIrsuH9eOAWdBz8m3Uy4wjzCz9kc18OsbgJuT5f5LZJnWszFLra5qd8dXIP4lGnxwOTA5f9S0fIAvA9xu80FkGlcmc9QUxcHwUI4nbPRj%2Fz5UVh5bz7%2B6sZJb02JpVhhRAKOg%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        X-Frame-Options: SAMEORIGIN
        Referrer-Policy: same-origin
        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
        Expires: Thu, 01 Jan 1970 00:00:01 GMT
        Server: cloudflare
        CF-RAY: 88a1251f2ba40c7e-EWR
        alt-svc: h3=":443"; ma=86400
        2024-05-26 22:19:47 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
        Data Ascii: error code: 522


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.649709184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-05-26 22:19:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-05-26 22:19:11 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=237003
        Date: Sun, 26 May 2024 22:19:11 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.649710184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-05-26 22:19:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-05-26 22:19:13 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=237085
        Date: Sun, 26 May 2024 22:19:12 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-05-26 22:19:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.649719188.114.97.34435876C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-05-26 22:19:47 UTC641OUTGET /favicon.ico HTTP/1.1
        Host: helpbussinescentercase1938.me
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://helpbussinescentercase1938.me/help/contact/18750541205997
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-05-26 22:20:07 UTC689INHTTP/1.1 200 OK
        Date: Sun, 26 May 2024 22:20:07 GMT
        Content-Type: text/html
        Transfer-Encoding: chunked
        Connection: close
        Last-Modified: Fri, 19 Jan 2024 02:10:06 GMT
        Cache-Control: max-age=14400
        CF-Cache-Status: STALE
        Age: 27563
        Accept-Ranges: bytes
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=igShvegADJfZCEv1YWDMU85qYUREpPjeNA%2FRNSWnPhuNPv4waTv%2BYaXypocsByyd1oEitaLOFmmu7VUs441aWltWGMDzzJNPlinYurya15ZgmhtMEFZaVkZzxcbi0N%2FCCT94QJz4x1hqsI1Hc3dCbA%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 88a126182ad378d3-EWR
        alt-svc: h3=":443"; ma=86400
        2024-05-26 22:20:07 UTC680INData Raw: 34 38 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 66 61 63 65 62 6f 6f 6b 5f 6c 6f 67 6f 5f 69 63 6f 6e 5f 31 34 37 32 39 31 2d 66 32 64 66 63 36 66 64 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20
        Data Ascii: 482<!doctype html><html lang="en"> <head> <meta charset="UTF-8" /> <link rel="icon" type="image/svg+xml" href="/assets/facebook_logo_icon_147291-f2dfc6fd.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        2024-05-26 22:20:07 UTC481INData Raw: 2d 64 30 37 36 64 35 33 31 2e 63 73 73 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 0a 20 20 3c 2f 62 6f 64 79 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 72 65 61 63 74 2f 75 6d 64 2f 72 65 61 63 74 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 0a 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 72 65 61 63 74 2d 64 6f 6d 2f 75 6d 64 2f 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63
        Data Ascii: -d076d531.css"> </head> <body> <div id="root"></div> </body> <script src="https://cdn.jsdelivr.net/npm/react/umd/react.production.min.js" crossorigin></script> <script src="https://cdn.jsdelivr.net/npm/react-dom/umd/react-dom.produc
        2024-05-26 22:20:07 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.64972035.190.80.14435876C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-05-26 22:19:47 UTC570OUTOPTIONS /report/v4?s=dykVk2ZqX4QEFcSdyjIrsuH9eOAWdBz8m3Uy4wjzCz9kc18OsbgJuT5f5LZJnWszFLra5qd8dXIP4lGnxwOTA5f9S0fIAvA9xu80FkGlcmc9QUxcHwUI4nbPRj%2Fz5UVh5bz7%2B6sZJb02JpVhhRAKOg%3D%3D HTTP/1.1
        Host: a.nel.cloudflare.com
        Connection: keep-alive
        Origin: https://helpbussinescentercase1938.me
        Access-Control-Request-Method: POST
        Access-Control-Request-Headers: content-type
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-05-26 22:19:47 UTC336INHTTP/1.1 200 OK
        content-length: 0
        access-control-max-age: 86400
        access-control-allow-methods: OPTIONS, POST
        access-control-allow-origin: *
        access-control-allow-headers: content-type, content-length
        date: Sun, 26 May 2024 22:19:47 GMT
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.64972135.190.80.14435876C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-05-26 22:19:48 UTC498OUTPOST /report/v4?s=dykVk2ZqX4QEFcSdyjIrsuH9eOAWdBz8m3Uy4wjzCz9kc18OsbgJuT5f5LZJnWszFLra5qd8dXIP4lGnxwOTA5f9S0fIAvA9xu80FkGlcmc9QUxcHwUI4nbPRj%2Fz5UVh5bz7%2B6sZJb02JpVhhRAKOg%3D%3D HTTP/1.1
        Host: a.nel.cloudflare.com
        Connection: keep-alive
        Content-Length: 427
        Content-Type: application/reports+json
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-05-26 22:19:48 UTC427OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 39 37 39 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 32 32 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 62 75 73 73 69 6e 65 73 63 65 6e
        Data Ascii: [{"age":1,"body":{"elapsed_time":39794,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":522,"type":"http.error"},"type":"network-error","url":"https://helpbussinescen
        2024-05-26 22:19:48 UTC168INHTTP/1.1 200 OK
        content-length: 0
        date: Sun, 26 May 2024 22:19:48 GMT
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.656113188.114.97.34435876C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-05-26 22:20:08 UTC364OUTGET /favicon.ico HTTP/1.1
        Host: helpbussinescentercase1938.me
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-05-26 22:20:28 UTC687INHTTP/1.1 200 OK
        Date: Sun, 26 May 2024 22:20:28 GMT
        Content-Type: text/html
        Transfer-Encoding: chunked
        Connection: close
        Last-Modified: Fri, 19 Jan 2024 02:10:06 GMT
        Cache-Control: max-age=14400
        CF-Cache-Status: STALE
        Age: 27584
        Accept-Ranges: bytes
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LtdE7yHwqKY5YPo43yjYQYih%2FU10IPt6G3drCC3ysBsSTQiHezKXlVEiAE9gGIGmABxju4lbIAjyx47J4iRy0tLampXbHaIxERNCvlJLw9Zx69V6Y9nuVpulf6Bc3EvJhRFlW7p%2FglAFDxvueZQ0sA%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 88a126980ee443d3-EWR
        alt-svc: h3=":443"; ma=86400
        2024-05-26 22:20:28 UTC682INData Raw: 34 38 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 66 61 63 65 62 6f 6f 6b 5f 6c 6f 67 6f 5f 69 63 6f 6e 5f 31 34 37 32 39 31 2d 66 32 64 66 63 36 66 64 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20
        Data Ascii: 482<!doctype html><html lang="en"> <head> <meta charset="UTF-8" /> <link rel="icon" type="image/svg+xml" href="/assets/facebook_logo_icon_147291-f2dfc6fd.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        2024-05-26 22:20:28 UTC479INData Raw: 30 37 36 64 35 33 31 2e 63 73 73 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 0a 20 20 3c 2f 62 6f 64 79 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 72 65 61 63 74 2f 75 6d 64 2f 72 65 61 63 74 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 0a 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 72 65 61 63 74 2d 64 6f 6d 2f 75 6d 64 2f 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69
        Data Ascii: 076d531.css"> </head> <body> <div id="root"></div> </body> <script src="https://cdn.jsdelivr.net/npm/react/umd/react.production.min.js" crossorigin></script> <script src="https://cdn.jsdelivr.net/npm/react-dom/umd/react-dom.producti
        2024-05-26 22:20:28 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:19:00
        Start date:26/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:19:04
        Start date:26/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2388,i,117682661574797902,4434445040067628430,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:19:06
        Start date:26/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://helpbussinescentercase1938.me/help/contact/18750541205997"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly