Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0

Overview

General Information

Sample URL:http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0
Analysis ID:1487418
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Form action URLs do not match main URL
HTML body contains low number of good links
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1900,i,3748212034112894765,15219802471735343631,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0Avira URL Cloud: detection malicious, Label: phishing
Source: http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://alltheoldknives.autos/team/stv/ns/nid/final.phpAvira URL Cloud: Label: malware
Source: navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.appVirustotal: Detection: 18%Perma Link
Source: http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0Virustotal: Detection: 14%Perma Link
Source: https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0HTTP Parser: Form action: https://alltheoldknives.autos/team/stv/ns/nid/final.php vercel alltheoldknives
Source: https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0HTTP Parser: Number of links: 0
Source: https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0HTTP Parser: Title: : does not match URL
Source: https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0HTTP Parser: Form action: https://alltheoldknives.autos/team/stv/ns/nid/final.php
Source: https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0HTTP Parser: <input type="password" .../> found
Source: https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0HTTP Parser: No <meta name="author".. found
Source: https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?user-agent=mozilla/5.0 HTTP/1.1Host: navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /?user-agent=mozilla/5.0 HTTP/1.1Host: navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "8f678250738846de8ec73f25c3153497"
Source: global trafficHTTP traffic detected: GET /?user-agent=mozilla/5.0 HTTP/1.1Host: navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app
Source: global trafficDNS traffic detected: DNS query: nid.naver.com
Source: global trafficDNS traffic detected: DNS query: ssl.pstatic.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_48.2.drString found in binary or memory: https://alltheoldknives.autos/team/stv/ns/nid/final.php
Source: chromecache_48.2.drString found in binary or memory: https://nid.naver.com/login/css/global/desktop/w_202105.css?20210812
Source: chromecache_48.2.drString found in binary or memory: https://nid.naver.com/login/js/bvsd.1.3.4.min.js
Source: chromecache_48.2.drString found in binary or memory: https://nid.naver.com/login/js/v2/default/common_202105.js?v=20210813
Source: chromecache_48.2.drString found in binary or memory: https://nid.naver.com/login/js/v2/default/default_202105.js?v=20210910
Source: chromecache_48.2.drString found in binary or memory: https://ssl.pstatic.net/sstatic/search/common/og_v3.png
Source: chromecache_48.2.drString found in binary or memory: https://ssl.pstatic.net/static/nid/login/banner/m_banner_2step_924x294.png
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: classification engineClassification label: mal72.win@18/10@12/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1900,i,3748212034112894765,15219802471735343631,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1900,i,3748212034112894765,15219802471735343631,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0100%Avira URL Cloudphishing
http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.015%VirustotalBrowse
http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app18%VirustotalBrowse
ssl.pstatic.net0%VirustotalBrowse
nid.naver.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://nid.naver.com/login/js/bvsd.1.3.4.min.js0%Avira URL Cloudsafe
https://alltheoldknives.autos/team/stv/ns/nid/final.php100%Avira URL Cloudmalware
https://nid.naver.com/login/css/global/desktop/w_202105.css?202108120%VirustotalBrowse
https://ssl.pstatic.net/sstatic/search/common/og_v3.png0%VirustotalBrowse
https://nid.naver.com/login/js/v2/default/common_202105.js?v=202108130%VirustotalBrowse
https://nid.naver.com/login/js/bvsd.1.3.4.min.js0%VirustotalBrowse
https://ssl.pstatic.net/sstatic/search/common/og_v3.png0%Avira URL Cloudsafe
https://nid.naver.com/login/js/v2/default/common_202105.js?v=202108130%Avira URL Cloudsafe
https://nid.naver.com/login/js/v2/default/default_202105.js?v=202109100%Avira URL Cloudsafe
https://nid.naver.com/login/css/global/desktop/w_202105.css?202108120%Avira URL Cloudsafe
https://ssl.pstatic.net/static/nid/login/banner/m_banner_2step_924x294.png0%Avira URL Cloudsafe
https://ssl.pstatic.net/static/nid/login/banner/m_banner_2step_924x294.png0%VirustotalBrowse
https://nid.naver.com/login/js/v2/default/default_202105.js?v=202109100%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.164
truefalseunknown
navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app
76.76.21.98
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
ssl.pstatic.net
unknown
unknownfalseunknown
nid.naver.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0true
    unknown
    https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0#nonefalse
      unknown
      https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0false
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://nid.naver.com/login/js/bvsd.1.3.4.min.jschromecache_48.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://alltheoldknives.autos/team/stv/ns/nid/final.phpchromecache_48.2.drfalse
        • Avira URL Cloud: malware
        unknown
        https://ssl.pstatic.net/sstatic/search/common/og_v3.pngchromecache_48.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://nid.naver.com/login/js/v2/default/common_202105.js?v=20210813chromecache_48.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://nid.naver.com/login/css/global/desktop/w_202105.css?20210812chromecache_48.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://nid.naver.com/login/js/v2/default/default_202105.js?v=20210910chromecache_48.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://ssl.pstatic.net/static/nid/login/banner/m_banner_2step_924x294.pngchromecache_48.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.186.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        76.76.21.22
        unknownUnited States
        16509AMAZON-02USfalse
        76.76.21.98
        navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.appUnited States
        16509AMAZON-02USfalse
        IP
        192.168.2.4
        192.168.2.6
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1487418
        Start date and time:2024-08-04 00:55:37 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 13s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal72.win@18/10@12/6
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Browse: https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0#none
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.78, 142.250.110.84, 34.104.35.123, 203.104.163.42, 23.201.246.44, 216.58.206.74, 172.217.18.10, 172.217.23.106, 142.250.181.234, 172.217.16.202, 142.250.74.202, 142.250.185.74, 142.250.186.138, 142.250.184.202, 172.217.16.138, 142.250.186.170, 216.58.206.42, 142.250.186.106, 142.250.186.42, 142.250.186.74, 172.217.18.106, 52.165.165.26, 93.184.221.240, 192.229.221.95, 52.165.164.15
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e6030.e73.akamaiedge.net, clientservices.googleapis.com, wu.azureedge.net, de.nid.naver.com.akadns.net, clients2.google.com, ocsp.digicert.com, ssl.pstatic.net.edgekey.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, nid.naver.com.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):724
        Entropy (8bit):7.149261112130894
        Encrypted:false
        SSDEEP:12:6v/7FXnMkxIg4AunfpoiV0tkQF+Mjl/vuhpSRtU9ec6APOLRJxPKTBb+ZaRF/5Km:oRIPntVUvQ8uhve0WNJ9IBikBRr
        MD5:0FC26506AEC9E07D6BFDD99D2E31D88D
        SHA1:46F433723062F8700BF61FE68EA648D79A2B292D
        SHA-256:624901F7513FA4AAE712D94F8E47CBC3BE38A4D3AC0D433C5EAC74C23007C777
        SHA-512:E3C85677583914ABA4DD84384CC0DCCFE5465D0EC7124E0D507313A8AA86A699DDF9B403D3F78993D18C15FF486A64E4F0F366072C373E5E9920EF8A77CA9E3D
        Malicious:false
        Reputation:low
        URL:https://ssl.pstatic.net/sstatic/search/common/og_v3.png
        Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE..<..:..9..;..............9..:....;`.P.t..<..;..<..;..8........;................:........;.....Jk......O....<..`....>$.R).V#.R..8t.0.\........P.r...*.Wu.........7~.........:...j.U.w..K.p..:..MP.t.......D..F..K3.`U.x.._....I`..x.....IDATx...n.0.EaJJL+qH....{....&KL.H.......v N..........................!...I.`.....($O.!..B.!..B.!..B.....7....E?.!.TJ..og.R...H.!.}..ny....."...ln..1.'2B.[(..Q.j]F..6d.(Wm..Qv.!#DE.BBL.##D....U...b...C.1.....9.>...z.J..I..n...I^\.!....(...y|...s.!.:52B.UQH......~..@Ct.($$7ge..N....3.......[U'#D.DFFH}?.-.....v..<....4...\.o....z#..B.!..B.!..B..."...w...................2}..7.U........IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 920 x 294, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):55608
        Entropy (8bit):7.968319158388479
        Encrypted:false
        SSDEEP:768:GFzZBXEkPNNnOFlmlkui/LZ7C6q2e0gmGf0sciusedgtTQ66uHGwbGVz6fSfiZSp:G9Zhfolm8TAdNoTsd066uHGX5LMzE
        MD5:C072311F1036D8A351056F3F2AA04BC8
        SHA1:C21F7F277DB8C62055DD546C2AE741539713FEC8
        SHA-256:DBEC0A6F4F63AD346CC2E20FD1C52DD79A019978EE031BA0F76DBCB9D3FAC6DF
        SHA-512:CDBC3E321036AC768F7FB281A4883ECA283CB62DCF623C5E05AF78DA40C3FDB970B3A8485A1664805E85F823B13D1BA015E0FE695F524FA2C181E78058E835CD
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......&.......?.....sRGB.......@.IDATx..].`.....^,..{..l:.SM.5@...'.B.$!!.%... .$..{....0n...7Y.U.^......V..{w{.I....}..{..v....67.. ..... ..... ..... .!..... ..... ..... .....B@...... ..... ..... .... ......A@.....A@.....A@.....!.r..... ..... ..... .x...LO`.F..A@.....A@.....A@....`.= ..... ..... ..... ...B0=.Q.....A@.....A@.....A@...).. ..... ..... .....'.....FiD.....A@.....A@.....A@...... ..... ..... .... ......A@.....A@.....A@.....!.r..... ..... ..... .x...LO`.F..A@.....A@.....A@....`.= ..... ..... ..... ...B0=.Q.....A@.....A@.....A@...).. ..... ..... .....'.....FiD.....A@.....A@.....A@...... ..... ..... .... ......A@.....A@.....A@.....!.r..... ..... ..... .x...LO`.F..A@.....A@.....A@....`.= ..... ..... ..... ...B0=.Q.....A@.....A@.....A@...).. ..... ..... .....'.....FiD.....A@.....A@.....A@...... ..... ..... .... ......A@.....A@.....A@.....!.r..... ..... ..... .x...LO`.F..A@.....A@.....A@....`.= ..... ..... .
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):28
        Entropy (8bit):4.039148671903071
        Encrypted:false
        SSDEEP:3:5QCkog6:OCg6
        MD5:66DD0D4A8658AD56698E212D51449675
        SHA1:CBB3A8C1C63A4FF143C424746F86B7710FDAC3D6
        SHA-256:69846555C09D8F8D7C3B88471F416C916449E7248AE6F7195C76ED5BEAD1BDD2
        SHA-512:969EFF63B5242149E27BCCE05FC1BBB64214877B03630317FA39F4E22524CF6DF2FDCD32A632EDF5CD4591605EFFBEEAC165F04189E37E3227A3DF33F0A963C5
        Malicious:false
        Reputation:low
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnQ5kbVtkV69xIFDcecFYcSBQ1Ex-3w?alt=proto
        Preview:ChIKBw3HnBWHGgAKBw1Ex+3wGgA=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):724
        Entropy (8bit):7.149261112130894
        Encrypted:false
        SSDEEP:12:6v/7FXnMkxIg4AunfpoiV0tkQF+Mjl/vuhpSRtU9ec6APOLRJxPKTBb+ZaRF/5Km:oRIPntVUvQ8uhve0WNJ9IBikBRr
        MD5:0FC26506AEC9E07D6BFDD99D2E31D88D
        SHA1:46F433723062F8700BF61FE68EA648D79A2B292D
        SHA-256:624901F7513FA4AAE712D94F8E47CBC3BE38A4D3AC0D433C5EAC74C23007C777
        SHA-512:E3C85677583914ABA4DD84384CC0DCCFE5465D0EC7124E0D507313A8AA86A699DDF9B403D3F78993D18C15FF486A64E4F0F366072C373E5E9920EF8A77CA9E3D
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE..<..:..9..;..............9..:....;`.P.t..<..;..<..;..8........;................:........;.....Jk......O....<..`....>$.R).V#.R..8t.0.\........P.r...*.Wu.........7~.........:...j.U.w..K.p..:..MP.t.......D..F..K3.`U.x.._....I`..x.....IDATx...n.0.EaJJL+qH....{....&KL.H.......v N..........................!...I.`.....($O.!..B.!..B.!..B.....7....E?.!.TJ..og.R...H.!.}..ny....."...ln..1.'2B.[(..Q.j]F..6d.(Wm..Qv.!#DE.BBL.##D....U...b...C.1.....9.>...z.J..I..n...I^\.!....(...y|...s.!.:52B.UQH......~..@Ct.($$7ge..N....3.......[U'#D.DFFH}?.-.....v..<....4...\.o....z#..B.!..B.!..B..."...w...................2}..7.U........IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text
        Category:downloaded
        Size (bytes):10858
        Entropy (8bit):5.209204627446473
        Encrypted:false
        SSDEEP:192:0c5CxBCx/CbltIU8hQFc9cFGFF89EFGKoLppGK3AFK3UKLwKhXK4rwjC4iZH5oPv:x5CxBCx/CbltIgFc9cFGFF89EFGKoLp6
        MD5:8F678250738846DE8EC73F25C3153497
        SHA1:163D796ABD8D9F3FEF85D8D8E666CA054D201C69
        SHA-256:EACA908926B08118158A05A24085879ACB7CC3F331CED497FC919C6BF6BCA727
        SHA-512:B87B5C063CD08096481347C67D904D5DBD443132E710AF20A474516FBA9996A4003F73B7BA28F868FA65981505E744E705437839082BC703B8E1C77FE68D67C5
        Malicious:false
        Reputation:low
        URL:https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0
        Preview:<!DOCTYPE html>.<html lang="ko">...<head>..<meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge, chrome=1">..<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">..<meta property="og:type" content="website">..<meta property="og:title" content="[...: ...]">..<meta property="og:description" content="... .... .. .... URL. ... ... .....!">.. <link rel="shortcut icon" href="https://ssl.pstatic.net/sstatic/search/common/og_v3.png">..<meta property="og:image:type" content="image/png">..<meta property="og:image:width" content="1200">..<meta property="og:image:height" content="1200">..<title>... : ...</title>..<link rel="stylesheet" type="text/css" href="https://nid.naver.com/login/css/global/desktop/w_202105.css?20210812">.</head>..<body>..<div id="wrap" class="wrap">...<div class="u_skip"><a href="#">.. ....</a></div>...<header clas
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 920 x 294, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):55608
        Entropy (8bit):7.968319158388479
        Encrypted:false
        SSDEEP:768:GFzZBXEkPNNnOFlmlkui/LZ7C6q2e0gmGf0sciusedgtTQ66uHGwbGVz6fSfiZSp:G9Zhfolm8TAdNoTsd066uHGX5LMzE
        MD5:C072311F1036D8A351056F3F2AA04BC8
        SHA1:C21F7F277DB8C62055DD546C2AE741539713FEC8
        SHA-256:DBEC0A6F4F63AD346CC2E20FD1C52DD79A019978EE031BA0F76DBCB9D3FAC6DF
        SHA-512:CDBC3E321036AC768F7FB281A4883ECA283CB62DCF623C5E05AF78DA40C3FDB970B3A8485A1664805E85F823B13D1BA015E0FE695F524FA2C181E78058E835CD
        Malicious:false
        Reputation:low
        URL:https://ssl.pstatic.net/static/nid/login/banner/m_banner_2step_924x294.png
        Preview:.PNG........IHDR.......&.......?.....sRGB.......@.IDATx..].`.....^,..{..l:.SM.5@...'.B.$!!.%... .$..{....0n...7Y.U.^......V..{w{.I....}..{..v....67.. ..... ..... ..... .!..... ..... ..... .....B@...... ..... ..... .... ......A@.....A@.....A@.....!.r..... ..... ..... .x...LO`.F..A@.....A@.....A@....`.= ..... ..... ..... ...B0=.Q.....A@.....A@.....A@...).. ..... ..... .....'.....FiD.....A@.....A@.....A@...... ..... ..... .... ......A@.....A@.....A@.....!.r..... ..... ..... .x...LO`.F..A@.....A@.....A@....`.= ..... ..... ..... ...B0=.Q.....A@.....A@.....A@...).. ..... ..... .....'.....FiD.....A@.....A@.....A@...... ..... ..... .... ......A@.....A@.....A@.....!.r..... ..... ..... .x...LO`.F..A@.....A@.....A@....`.= ..... ..... ..... ...B0=.Q.....A@.....A@.....A@...).. ..... ..... .....'.....FiD.....A@.....A@.....A@...... ..... ..... .... ......A@.....A@.....A@.....!.r..... ..... ..... .x...LO`.F..A@.....A@.....A@....`.= ..... ..... .
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Aug 4, 2024 00:56:22.550180912 CEST49675443192.168.2.4173.222.162.32
        Aug 4, 2024 00:56:32.158101082 CEST49675443192.168.2.4173.222.162.32
        Aug 4, 2024 00:56:32.575691938 CEST4973580192.168.2.476.76.21.98
        Aug 4, 2024 00:56:32.575900078 CEST4973680192.168.2.476.76.21.98
        Aug 4, 2024 00:56:32.580516100 CEST804973576.76.21.98192.168.2.4
        Aug 4, 2024 00:56:32.580579996 CEST4973580192.168.2.476.76.21.98
        Aug 4, 2024 00:56:32.580610991 CEST804973676.76.21.98192.168.2.4
        Aug 4, 2024 00:56:32.580720901 CEST4973680192.168.2.476.76.21.98
        Aug 4, 2024 00:56:32.581149101 CEST4973580192.168.2.476.76.21.98
        Aug 4, 2024 00:56:32.585895061 CEST804973576.76.21.98192.168.2.4
        Aug 4, 2024 00:56:33.055370092 CEST804973576.76.21.98192.168.2.4
        Aug 4, 2024 00:56:33.055670023 CEST804973576.76.21.98192.168.2.4
        Aug 4, 2024 00:56:33.055737972 CEST4973580192.168.2.476.76.21.98
        Aug 4, 2024 00:56:33.055784941 CEST804973576.76.21.98192.168.2.4
        Aug 4, 2024 00:56:33.055954933 CEST4973580192.168.2.476.76.21.98
        Aug 4, 2024 00:56:33.056257010 CEST4973580192.168.2.476.76.21.98
        Aug 4, 2024 00:56:33.061047077 CEST804973576.76.21.98192.168.2.4
        Aug 4, 2024 00:56:33.068948030 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.069036961 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.069139957 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.069458008 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.069493055 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.575812101 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.576153040 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.576186895 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.577681065 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.577761889 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.580576897 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.580701113 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.580878019 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.580892086 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.627578974 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.735225916 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.735258102 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.735290051 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.735316038 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.735354900 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.735384941 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.735419035 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.735872030 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.735944986 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:33.736001968 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.738754988 CEST49737443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:33.738770008 CEST4434973776.76.21.22192.168.2.4
        Aug 4, 2024 00:56:34.974198103 CEST49743443192.168.2.4142.250.186.164
        Aug 4, 2024 00:56:34.974225044 CEST44349743142.250.186.164192.168.2.4
        Aug 4, 2024 00:56:34.974283934 CEST49743443192.168.2.4142.250.186.164
        Aug 4, 2024 00:56:34.975256920 CEST49743443192.168.2.4142.250.186.164
        Aug 4, 2024 00:56:34.975270033 CEST44349743142.250.186.164192.168.2.4
        Aug 4, 2024 00:56:35.721040010 CEST44349743142.250.186.164192.168.2.4
        Aug 4, 2024 00:56:35.722507000 CEST49743443192.168.2.4142.250.186.164
        Aug 4, 2024 00:56:35.722568989 CEST44349743142.250.186.164192.168.2.4
        Aug 4, 2024 00:56:35.724212885 CEST44349743142.250.186.164192.168.2.4
        Aug 4, 2024 00:56:35.724329948 CEST49743443192.168.2.4142.250.186.164
        Aug 4, 2024 00:56:35.728810072 CEST49743443192.168.2.4142.250.186.164
        Aug 4, 2024 00:56:35.728931904 CEST44349743142.250.186.164192.168.2.4
        Aug 4, 2024 00:56:35.768342018 CEST49743443192.168.2.4142.250.186.164
        Aug 4, 2024 00:56:35.768366098 CEST44349743142.250.186.164192.168.2.4
        Aug 4, 2024 00:56:35.815274954 CEST49743443192.168.2.4142.250.186.164
        Aug 4, 2024 00:56:35.952862024 CEST49746443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:35.952907085 CEST44349746184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:35.953246117 CEST49746443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:35.955244064 CEST49746443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:35.955272913 CEST44349746184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:36.631053925 CEST44349746184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:36.631114960 CEST49746443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:36.634857893 CEST49746443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:36.634881973 CEST44349746184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:36.635188103 CEST44349746184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:36.676805019 CEST49746443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:36.686077118 CEST49746443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:36.732496023 CEST44349746184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:36.900520086 CEST44349746184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:36.900680065 CEST44349746184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:36.900860071 CEST49746443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:36.918134928 CEST49746443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:36.918164968 CEST44349746184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:36.918178082 CEST49746443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:36.918184042 CEST44349746184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:37.097347021 CEST49747443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:37.097398043 CEST44349747184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:37.097462893 CEST49747443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:37.097984076 CEST49747443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:37.097995996 CEST44349747184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:37.733966112 CEST44349747184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:37.734324932 CEST49747443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:37.737821102 CEST49747443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:37.737838030 CEST44349747184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:37.738107920 CEST44349747184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:37.745848894 CEST49747443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:37.792510986 CEST44349747184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:38.009877920 CEST44349747184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:38.009948015 CEST44349747184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:38.010273933 CEST49747443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:38.011535883 CEST49747443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:38.011537075 CEST49747443192.168.2.4184.28.90.27
        Aug 4, 2024 00:56:38.011584997 CEST44349747184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:38.011614084 CEST44349747184.28.90.27192.168.2.4
        Aug 4, 2024 00:56:45.465719938 CEST49750443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:45.465810061 CEST4434975076.76.21.22192.168.2.4
        Aug 4, 2024 00:56:45.465884924 CEST49750443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:45.466198921 CEST49750443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:45.466232061 CEST4434975076.76.21.22192.168.2.4
        Aug 4, 2024 00:56:45.492239952 CEST49751443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:45.492343903 CEST4434975176.76.21.22192.168.2.4
        Aug 4, 2024 00:56:45.492433071 CEST49751443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:45.494323969 CEST49751443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:45.494358063 CEST4434975176.76.21.22192.168.2.4
        Aug 4, 2024 00:56:45.628163099 CEST44349743142.250.186.164192.168.2.4
        Aug 4, 2024 00:56:45.628777027 CEST44349743142.250.186.164192.168.2.4
        Aug 4, 2024 00:56:45.628855944 CEST49743443192.168.2.4142.250.186.164
        Aug 4, 2024 00:56:45.978076935 CEST4434975076.76.21.22192.168.2.4
        Aug 4, 2024 00:56:45.985519886 CEST4434975176.76.21.22192.168.2.4
        Aug 4, 2024 00:56:45.997320890 CEST49750443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:45.997415066 CEST4434975076.76.21.22192.168.2.4
        Aug 4, 2024 00:56:45.997538090 CEST49751443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:45.997627020 CEST4434975176.76.21.22192.168.2.4
        Aug 4, 2024 00:56:45.998605967 CEST4434975076.76.21.22192.168.2.4
        Aug 4, 2024 00:56:45.999744892 CEST4434975176.76.21.22192.168.2.4
        Aug 4, 2024 00:56:46.007363081 CEST49750443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:46.007586002 CEST4434975076.76.21.22192.168.2.4
        Aug 4, 2024 00:56:46.008224964 CEST49751443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:46.008449078 CEST4434975176.76.21.22192.168.2.4
        Aug 4, 2024 00:56:46.008589983 CEST49750443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:46.050215960 CEST49751443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:46.052525997 CEST4434975076.76.21.22192.168.2.4
        Aug 4, 2024 00:56:46.154231071 CEST4434975076.76.21.22192.168.2.4
        Aug 4, 2024 00:56:46.154337883 CEST4434975076.76.21.22192.168.2.4
        Aug 4, 2024 00:56:46.154393911 CEST49750443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:46.156549931 CEST49750443192.168.2.476.76.21.22
        Aug 4, 2024 00:56:46.156589985 CEST4434975076.76.21.22192.168.2.4
        Aug 4, 2024 00:56:46.246115923 CEST49743443192.168.2.4142.250.186.164
        Aug 4, 2024 00:56:46.246135950 CEST44349743142.250.186.164192.168.2.4
        Aug 4, 2024 00:56:50.777960062 CEST4972380192.168.2.4199.232.210.172
        Aug 4, 2024 00:56:50.783116102 CEST8049723199.232.210.172192.168.2.4
        Aug 4, 2024 00:56:50.783169985 CEST4972380192.168.2.4199.232.210.172
        Aug 4, 2024 00:57:02.992837906 CEST804973676.76.21.98192.168.2.4
        Aug 4, 2024 00:57:02.992904902 CEST4973680192.168.2.476.76.21.98
        Aug 4, 2024 00:57:03.365326881 CEST4973680192.168.2.476.76.21.98
        Aug 4, 2024 00:57:03.370281935 CEST804973676.76.21.98192.168.2.4
        Aug 4, 2024 00:57:31.018874884 CEST49751443192.168.2.476.76.21.22
        Aug 4, 2024 00:57:31.018945932 CEST4434975176.76.21.22192.168.2.4
        Aug 4, 2024 00:57:35.019992113 CEST49760443192.168.2.4142.250.186.164
        Aug 4, 2024 00:57:35.020056963 CEST44349760142.250.186.164192.168.2.4
        Aug 4, 2024 00:57:35.020119905 CEST49760443192.168.2.4142.250.186.164
        Aug 4, 2024 00:57:35.020365953 CEST49760443192.168.2.4142.250.186.164
        Aug 4, 2024 00:57:35.020382881 CEST44349760142.250.186.164192.168.2.4
        Aug 4, 2024 00:57:35.649972916 CEST44349760142.250.186.164192.168.2.4
        Aug 4, 2024 00:57:35.650389910 CEST49760443192.168.2.4142.250.186.164
        Aug 4, 2024 00:57:35.650409937 CEST44349760142.250.186.164192.168.2.4
        Aug 4, 2024 00:57:35.650767088 CEST44349760142.250.186.164192.168.2.4
        Aug 4, 2024 00:57:35.651989937 CEST49760443192.168.2.4142.250.186.164
        Aug 4, 2024 00:57:35.652050972 CEST44349760142.250.186.164192.168.2.4
        Aug 4, 2024 00:57:35.706410885 CEST49760443192.168.2.4142.250.186.164
        Aug 4, 2024 00:57:38.300762892 CEST4972480192.168.2.4199.232.210.172
        Aug 4, 2024 00:57:38.306622028 CEST8049724199.232.210.172192.168.2.4
        Aug 4, 2024 00:57:38.306688070 CEST4972480192.168.2.4199.232.210.172
        Aug 4, 2024 00:57:45.554548025 CEST44349760142.250.186.164192.168.2.4
        Aug 4, 2024 00:57:45.554609060 CEST44349760142.250.186.164192.168.2.4
        Aug 4, 2024 00:57:45.554656029 CEST49760443192.168.2.4142.250.186.164
        Aug 4, 2024 00:57:47.365726948 CEST49751443192.168.2.476.76.21.22
        Aug 4, 2024 00:57:47.365847111 CEST49760443192.168.2.4142.250.186.164
        Aug 4, 2024 00:57:47.365890026 CEST44349760142.250.186.164192.168.2.4
        Aug 4, 2024 00:57:47.365904093 CEST4434975176.76.21.22192.168.2.4
        Aug 4, 2024 00:57:47.365995884 CEST49751443192.168.2.476.76.21.22
        TimestampSource PortDest PortSource IPDest IP
        Aug 4, 2024 00:56:30.895489931 CEST53548281.1.1.1192.168.2.4
        Aug 4, 2024 00:56:30.907506943 CEST53562001.1.1.1192.168.2.4
        Aug 4, 2024 00:56:31.932140112 CEST53609411.1.1.1192.168.2.4
        Aug 4, 2024 00:56:32.563546896 CEST6386053192.168.2.41.1.1.1
        Aug 4, 2024 00:56:32.563939095 CEST5580753192.168.2.41.1.1.1
        Aug 4, 2024 00:56:32.573753119 CEST53558071.1.1.1192.168.2.4
        Aug 4, 2024 00:56:32.574083090 CEST53638601.1.1.1192.168.2.4
        Aug 4, 2024 00:56:33.059312105 CEST5824453192.168.2.41.1.1.1
        Aug 4, 2024 00:56:33.059509039 CEST6144153192.168.2.41.1.1.1
        Aug 4, 2024 00:56:33.068053007 CEST53614411.1.1.1192.168.2.4
        Aug 4, 2024 00:56:33.068253040 CEST53582441.1.1.1192.168.2.4
        Aug 4, 2024 00:56:33.918250084 CEST5389553192.168.2.41.1.1.1
        Aug 4, 2024 00:56:33.919255972 CEST6369353192.168.2.41.1.1.1
        Aug 4, 2024 00:56:33.919909000 CEST5205553192.168.2.41.1.1.1
        Aug 4, 2024 00:56:33.920209885 CEST4944553192.168.2.41.1.1.1
        Aug 4, 2024 00:56:33.928989887 CEST53494451.1.1.1192.168.2.4
        Aug 4, 2024 00:56:34.109687090 CEST53569641.1.1.1192.168.2.4
        Aug 4, 2024 00:56:34.960908890 CEST6402953192.168.2.41.1.1.1
        Aug 4, 2024 00:56:34.961479902 CEST6323353192.168.2.41.1.1.1
        Aug 4, 2024 00:56:34.967477083 CEST53640291.1.1.1192.168.2.4
        Aug 4, 2024 00:56:34.969531059 CEST53632331.1.1.1192.168.2.4
        Aug 4, 2024 00:56:35.679467916 CEST6270753192.168.2.41.1.1.1
        Aug 4, 2024 00:56:35.679673910 CEST6271853192.168.2.41.1.1.1
        Aug 4, 2024 00:56:35.687724113 CEST53627181.1.1.1192.168.2.4
        Aug 4, 2024 00:56:49.055124998 CEST53562261.1.1.1192.168.2.4
        Aug 4, 2024 00:56:49.883462906 CEST138138192.168.2.4192.168.2.255
        Aug 4, 2024 00:57:08.152210951 CEST53582521.1.1.1192.168.2.4
        Aug 4, 2024 00:57:30.882289886 CEST53594071.1.1.1192.168.2.4
        Aug 4, 2024 00:57:31.271744013 CEST53563231.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Aug 4, 2024 00:56:32.563546896 CEST192.168.2.41.1.1.10x6423Standard query (0)navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.appA (IP address)IN (0x0001)false
        Aug 4, 2024 00:56:32.563939095 CEST192.168.2.41.1.1.10xea49Standard query (0)navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app65IN (0x0001)false
        Aug 4, 2024 00:56:33.059312105 CEST192.168.2.41.1.1.10x9f54Standard query (0)navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.appA (IP address)IN (0x0001)false
        Aug 4, 2024 00:56:33.059509039 CEST192.168.2.41.1.1.10x8f7eStandard query (0)navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app65IN (0x0001)false
        Aug 4, 2024 00:56:33.918250084 CEST192.168.2.41.1.1.10xa8c5Standard query (0)nid.naver.comA (IP address)IN (0x0001)false
        Aug 4, 2024 00:56:33.919255972 CEST192.168.2.41.1.1.10xe438Standard query (0)nid.naver.com65IN (0x0001)false
        Aug 4, 2024 00:56:33.919909000 CEST192.168.2.41.1.1.10x2315Standard query (0)ssl.pstatic.netA (IP address)IN (0x0001)false
        Aug 4, 2024 00:56:33.920209885 CEST192.168.2.41.1.1.10x92d7Standard query (0)ssl.pstatic.net65IN (0x0001)false
        Aug 4, 2024 00:56:34.960908890 CEST192.168.2.41.1.1.10xebbbStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Aug 4, 2024 00:56:34.961479902 CEST192.168.2.41.1.1.10x7beStandard query (0)www.google.com65IN (0x0001)false
        Aug 4, 2024 00:56:35.679467916 CEST192.168.2.41.1.1.10x58fbStandard query (0)ssl.pstatic.netA (IP address)IN (0x0001)false
        Aug 4, 2024 00:56:35.679673910 CEST192.168.2.41.1.1.10x78bbStandard query (0)ssl.pstatic.net65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Aug 4, 2024 00:56:32.574083090 CEST1.1.1.1192.168.2.40x6423No error (0)navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app76.76.21.98A (IP address)IN (0x0001)false
        Aug 4, 2024 00:56:32.574083090 CEST1.1.1.1192.168.2.40x6423No error (0)navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app76.76.21.61A (IP address)IN (0x0001)false
        Aug 4, 2024 00:56:33.068253040 CEST1.1.1.1192.168.2.40x9f54No error (0)navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app76.76.21.22A (IP address)IN (0x0001)false
        Aug 4, 2024 00:56:33.068253040 CEST1.1.1.1192.168.2.40x9f54No error (0)navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app76.76.21.61A (IP address)IN (0x0001)false
        Aug 4, 2024 00:56:33.925683022 CEST1.1.1.1192.168.2.40xa8c5No error (0)nid.naver.comnid.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:56:33.928246021 CEST1.1.1.1192.168.2.40x2315No error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:56:33.928246021 CEST1.1.1.1192.168.2.40x2315No error (0)ssl.pstatic.net.nheos.comssl.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:56:33.928989887 CEST1.1.1.1192.168.2.40x92d7No error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:56:33.942200899 CEST1.1.1.1192.168.2.40xe438No error (0)nid.naver.comnid.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:56:34.967477083 CEST1.1.1.1192.168.2.40xebbbNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
        Aug 4, 2024 00:56:34.969531059 CEST1.1.1.1192.168.2.40x7beNo error (0)www.google.com65IN (0x0001)false
        Aug 4, 2024 00:56:35.687724113 CEST1.1.1.1192.168.2.40x78bbNo error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:56:35.687736988 CEST1.1.1.1192.168.2.40x58fbNo error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:56:35.687736988 CEST1.1.1.1192.168.2.40x58fbNo error (0)ssl.pstatic.net.nheos.comssl.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:56:49.351085901 CEST1.1.1.1192.168.2.40x2780No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:56:49.351085901 CEST1.1.1.1192.168.2.40x2780No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Aug 4, 2024 00:57:01.589309931 CEST1.1.1.1192.168.2.40xbaecNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:57:01.589309931 CEST1.1.1.1192.168.2.40xbaecNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Aug 4, 2024 00:57:23.261982918 CEST1.1.1.1192.168.2.40x5084No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:57:23.261982918 CEST1.1.1.1192.168.2.40x5084No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Aug 4, 2024 00:57:44.183042049 CEST1.1.1.1192.168.2.40x1b8fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Aug 4, 2024 00:57:44.183042049 CEST1.1.1.1192.168.2.40x1b8fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app
        • fs.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973576.76.21.98803872C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Aug 4, 2024 00:56:32.581149101 CEST497OUTGET /?user-agent=mozilla/5.0 HTTP/1.1
        Host: navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Aug 4, 2024 00:56:33.055370092 CEST57INHTTP/1.0 308 Permanent Redirect
        Content-Type: text/plai
        Data Raw:
        Data Ascii:
        Aug 4, 2024 00:56:33.055670023 CEST245INData Raw: 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6e 61 76 65 72 6e 65 77 73 6c 65 74 74 65 72 2d 37 66 6d 65 65 6c 78 35 30 2d 73 74 65 76 65 61 70 70 65 61 6c 37 37 2d 67 6d 61 69 6c 63 6f 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 3f 75
        Data Ascii: Location: https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0Refresh: 0;url=https://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0server: VercelRedirecting.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973776.76.21.224433872C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-08-03 22:56:33 UTC725OUTGET /?user-agent=mozilla/5.0 HTTP/1.1
        Host: navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-08-03 22:56:33 UTC514INHTTP/1.1 200 OK
        Accept-Ranges: bytes
        Access-Control-Allow-Origin: *
        Age: 3740381
        Cache-Control: public, max-age=0, must-revalidate
        Content-Disposition: inline
        Content-Length: 10858
        Content-Type: text/html; charset=utf-8
        Date: Sat, 03 Aug 2024 22:56:33 GMT
        Etag: "8f678250738846de8ec73f25c3153497"
        Server: Vercel
        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
        X-Robots-Tag: noindex
        X-Vercel-Cache: HIT
        X-Vercel-Id: iad1::wr9nh-1722725793673-3bd440a2b690
        Connection: close
        2024-08-03 22:56:33 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 6f 22 3e 0a 09 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 20 63 68 72 6f 6d 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
        Data Ascii: <!DOCTYPE html><html lang="ko"><head><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge, chrome=1"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta property
        2024-08-03 22:56:33 UTC1040INData Raw: 63 74 65 64 3d 22 66 61 6c 73 65 22 3e 0a 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e ec 9d bc ed 9a 8c ec 9a a9 20 eb b2 88 ed 98 b8 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 69 74 65 6d 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 0a 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 23 6e 6f 6e 65 22 20 69 64 3d 22 71 72 63 6f 64 65 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 71 72 22 20 72 6f 6c 65 3d 22 74 61 62 22 20 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 22 66 61 6c 73 65 22 3e 0a 09
        Data Ascii: cted="false"><span class="menu_text"><span class="text"> </span></span></a></li><li class="menu_item" role="presentation"><a href="#none" id="qrcode" class="menu_qr" role="tab" aria-selected="false">
        2024-08-03 22:56:33 UTC4744INData Raw: 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 65 6e 63 70 77 22 20 69 64 3d 22 65 6e 63 70 77 22 20 76 61 6c 75 65 3d 22 22 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 65 6e 63 74 70 22 20 69 64 3d 22 65 6e 63 74 70 22 20 76 61 6c 75 65 3d 22 31 22 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 73 76 63 74 79 70 65 22 20 69 64 3d 22 73 76 63 74 79 70 65 22 20 76 61 6c 75 65 3d 22 31 22 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 73 6d 61 72 74 5f 4c 45 56 45 4c 22 20 69 64 3d 22 73 6d 61 72 74 5f 4c 45 56 45 4c 22 20 76 61 6c 75 65 3d 22 31 22 3e 0a 09 09 09
        Data Ascii: t type="hidden" name="encpw" id="encpw" value=""><input type="hidden" name="enctp" id="enctp" value="1"><input type="hidden" name="svctype" id="svctype" value="1"><input type="hidden" name="smart_LEVEL" id="smart_LEVEL" value="1">
        2024-08-03 22:56:33 UTC2702INData Raw: 74 74 70 73 3a 2f 2f 73 73 6c 2e 70 73 74 61 74 69 63 2e 6e 65 74 2f 73 74 61 74 69 63 2f 6e 69 64 2f 6c 6f 67 69 6e 2f 62 61 6e 6e 65 72 2f 6d 5f 62 61 6e 6e 65 72 5f 32 73 74 65 70 5f 39 32 34 78 32 39 34 2e 70 6e 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 61 6c 74 3d 22 eb 84 a4 ec 9d b4 eb b2 84 20 32 eb 8b a8 ea b3 84 20 ec 9d b8 ec a6 9d 20 eb 82 b4 ea b0 80 20 ed 97 88 eb 9d bd ed 95 a0 20 eb 95 8c eb a7 8c 20 eb a1 9c ea b7 b8 ec 9d b8 20 eb 90 98 eb 8f 84 eb a1 9d 20 eb 8a a6 ea b8 b0 20 ec a0 84 ec 97 90 20 ec 82 ac ec 9a a9 ed 95 98 ec 84 b8 ec 9a 94 7e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
        Data Ascii: ttps://ssl.pstatic.net/static/nid/login/banner/m_banner_2step_924x294.png" width="100%" height="100%" alt=" 2 ~"


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.449746184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-08-03 22:56:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-08-03 22:56:36 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/0712)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus2-z1
        Cache-Control: public, max-age=29217
        Date: Sat, 03 Aug 2024 22:56:36 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.449747184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-08-03 22:56:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-08-03 22:56:38 UTC514INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=29146
        Date: Sat, 03 Aug 2024 22:56:37 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-08-03 22:56:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.44975076.76.21.224433872C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-08-03 22:56:46 UTC756OUTGET /?user-agent=mozilla/5.0 HTTP/1.1
        Host: navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        If-None-Match: "8f678250738846de8ec73f25c3153497"
        2024-08-03 22:56:46 UTC226INHTTP/1.1 304 Not Modified
        Cache-Control: public, max-age=0, must-revalidate
        Date: Sat, 03 Aug 2024 22:56:46 GMT
        Server: Vercel
        X-Vercel-Cache: HIT
        X-Vercel-Id: iad1::lmzpp-1722725806078-037efc776c65
        Connection: close


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:56:24
        Start date:03/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:56:29
        Start date:03/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1900,i,3748212034112894765,15219802471735343631,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:56:31
        Start date:03/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://navernewsletter-7fmeelx50-steveappeal77-gmailcom.vercel.app/?user-agent=mozilla/5.0"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly