Edit tour

Windows Analysis Report
https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.html

Overview

General Information

Sample URL:https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.html
Analysis ID:1508504
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
Phishing site detected (based on logo match)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic
Suspicious form URL found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2348,i,14600948411676259493,16487354848886652184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-09-10T10:31:21.035745+020020242282Possible Social Engineering Attempted174.136.38.30443192.168.2.749723TCP
2024-09-10T10:31:37.610807+020020242282Possible Social Engineering Attempted174.136.38.30443192.168.2.749717TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cLLM: Score: 8 Reasons: The URL's structure raises suspicions due to the presence of an unusual subdomain 'punchconsultingcomauth' and the lack of direct association between the domain 'plataforma4d.com' and the brand 'OneDrive'. DOM: 1.1.pages.csv
Source: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060Matcher: Template: microsoft matched
Source: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cHTTP Parser: Number of links: 0
Source: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cHTTP Parser: Title: ___Privay security and confidential in one documents______ does not match URL
Source: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cHTTP Parser: Form action: c0nig2y1to0wep.php
Source: https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.htmlHTTP Parser: No favicon
Source: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cHTTP Parser: No favicon
Source: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cHTTP Parser: No <meta name="author".. found
Source: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:50123 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2024228 - Severity 2 - ET PHISHING Suspicious HTML Decimal Obfuscated Title - Possible Phishing Landing Apr 19 2017 : 174.136.38.30:443 -> 192.168.2.7:49717
Source: Network trafficSuricata IDS: 2024228 - Severity 2 - ET PHISHING Suspicious HTML Decimal Obfuscated Title - Possible Phishing Landing Apr 19 2017 : 174.136.38.30:443 -> 192.168.2.7:49723
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /punchfile/ HTTP/1.1Host: punchconsultingcomauth.plataforma4d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c HTTP/1.1Host: punchconsultingcomauth.plataforma4d.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
Source: global trafficHTTP traffic detected: GET /punchfile/imgggftsm3et/ug3rrncyosym.svg HTTP/1.1Host: punchconsultingcomauth.plataforma4d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
Source: global trafficHTTP traffic detected: GET /punchfile/ HTTP/1.1Host: punchconsultingcomauth.plataforma4d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
Source: global trafficHTTP traffic detected: GET /punchfile/imgggftsm3et/ug3rrncyosym.svg HTTP/1.1Host: punchconsultingcomauth.plataforma4d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
Source: global trafficHTTP traffic detected: GET /punchfile/ybxc5tcykegc8iyy9fqhelf6.html?securefilereq&authshare=HU0WOL1725957099423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c HTTP/1.1Host: punchconsultingcomauth.plataforma4d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: punchconsultingcomauth.plataforma4d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: punchconsultingcomauth.plataforma4d.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 10 Sep 2024 08:31:41 GMTServer: ApacheStrict-Transport-Security: max-age=31536000X-XSS-Protection: 1X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINReferrer-Policy: no-referrer-when-downgradeContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: chromecache_119.3.drString found in binary or memory: https://punchconsultingcomauth.plataforma4d.com/punchfile/
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6528_955117786Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6528_955117786\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6528_955117786\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6528_955117786\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6528_955117786\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6528_955117786\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6528_955117786\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6528_1184802766Jump to behavior
Source: classification engineClassification label: mal64.phis.win@23/18@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2348,i,14600948411676259493,16487354848886652184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2348,i,14600948411676259493,16487354848886652184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.htmlLLM: Page contains button: 'Open the document here as PDF via OneDrive' Source: '0.0.pages.csv'
Source: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060cLLM: Page contains button: 'VIEW' Source: '1.1.pages.csv'
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1508504 URL: https://punchconsultingcomd... Startdate: 10/09/2024 Architecture: WINDOWS Score: 64 22 Antivirus / Scanner detection for submitted sample 2->22 24 AI detected phishing page 2->24 26 AI detected landing page (webpage, office document or email) 2->26 28 Phishing site detected (based on logo match) 2->28 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.7, 123, 138, 443 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 punchconsultingcomauth.plataforma4d.com 174.136.38.30, 443, 49717, 49718 IHNETUS United States 11->18 20 www.google.com 172.217.23.100, 443, 49708, 50124 GOOGLEUS United States 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.html0%VirustotalBrowse
https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.html0%Avira URL Cloudsafe
https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
windowsupdatebg.s.llnwi.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://mercadoshops.com.co0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://text.com0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://gliadomain.com0%Avira URL Cloudsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://the42.ie0%URL Reputationsafe
https://wieistmeineip.de0%Avira URL Cloudsafe
https://commentcamarche.com0%URL Reputationsafe
https://nourishingpursuits.com0%Avira URL Cloudsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://helpdesk.com0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://motherandbaby.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
https://hjck.com0%URL Reputationsafe
https://joyreactor.cc0%Avira URL Cloudsafe
https://songstats.com0%Avira URL Cloudsafe
https://nlc.hu0%Avira URL Cloudsafe
https://mystudentdashboard.com0%Avira URL Cloudsafe
https://songshare.com0%Avira URL Cloudsafe
https://wieistmeineip.de0%VirustotalBrowse
https://p24.hu0%Avira URL Cloudsafe
https://songstats.com0%VirustotalBrowse
https://joyreactor.cc0%VirustotalBrowse
https://24.hu0%Avira URL Cloudsafe
https://songshare.com0%VirustotalBrowse
https://mystudentdashboard.com0%VirustotalBrowse
https://p24.hu0%VirustotalBrowse
https://cardsayings.net0%Avira URL Cloudsafe
https://hazipatika.com0%Avira URL Cloudsafe
https://nourishingpursuits.com0%VirustotalBrowse
https://interia.pl0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
punchconsultingcomauth.plataforma4d.com
174.136.38.30
truefalse
    unknown
    www.google.com
    172.217.23.100
    truefalseunknown
    windowsupdatebg.s.llnwi.net
    87.248.204.0
    truefalseunknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://wieistmeineip.desets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://mercadoshops.com.cosets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://gliadomain.comsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://poalim.xyzsets.json.0.drfalse
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    https://mercadolivre.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://reshim.orgsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://nourishingpursuits.comsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://medonet.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://unotv.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadoshops.com.brsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://joyreactor.ccsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://zdrowietvn.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://johndeere.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://songstats.comsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://baomoi.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://supereva.itsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://elfinancierocr.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://bolasport.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://rws1nvtvt.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://desimartini.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hearty.appsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hearty.giftsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadoshops.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://heartymail.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://nlc.husets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://p106.netsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://radio2.besets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://finn.nosets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hc1.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://kompas.tvsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mystudentdashboard.comsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://songshare.comsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://smaker.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadopago.com.mxsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://p24.husets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://talkdeskqaid.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://24.husets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://mercadopago.com.pesets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://cardsayings.netsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://text.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mightytext.netsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://pudelek.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hazipatika.comsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://joyreactor.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://cookreactor.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://wildixin.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://eworkbookcloud.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://cognitiveai.rusets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://nacion.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://chennien.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://drimer.travelsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://deccoria.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadopago.clsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://talkdeskstgid.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://naukri.comsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://interia.plsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://bonvivir.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://carcostadvisor.besets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://salemovetravel.comsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://sapo.iosets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://wpext.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://welt.desets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://poalim.sitesets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://drimer.iosets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://infoedgeindia.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://blackrockadvisorelite.itsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://cognitive-ai.rusets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://cafemedia.comsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://graziadaily.co.uksets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://thirdspace.org.ausets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://mercadoshops.com.arsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://smpn106jkt.sch.idsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://elpais.uysets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://landyrev.comsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://the42.iesets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://commentcamarche.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://tucarro.com.vesets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://rws3nvtvt.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://eleconomista.netsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://helpdesk.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadolivre.com.brsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://clmbtech.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://standardsandpraiserepurpose.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://07c225f3.onlinesets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://salemovefinancial.comsets.json.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://mercadopago.com.brsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://commentcamarche.netsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://etfacademy.itsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mighty-app.appspot.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hj.rssets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hearty.mesets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadolibre.com.gtsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://timesinternet.insets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://indiatodayne.insets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://idbs-staging.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://blackrock.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://idbs-eworkbook.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://motherandbaby.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadolibre.co.crsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hjck.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    172.217.23.100
    www.google.comUnited States
    15169GOOGLEUSfalse
    174.136.38.30
    punchconsultingcomauth.plataforma4d.comUnited States
    33494IHNETUSfalse
    IP
    192.168.2.7
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1508504
    Start date and time:2024-09-10 10:30:19 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 33s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.html
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:15
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal64.phis.win@23/18@6/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Browse: https://punchconsultingcomauth.plataforma4d.com/punchfile/
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.74.195, 142.250.74.206, 74.125.133.84, 34.104.35.123, 20.209.30.1, 40.68.123.157, 199.232.210.172, 52.165.164.15, 172.217.16.138, 142.250.186.138, 172.217.16.202, 142.250.184.202, 142.250.185.170, 142.250.185.234, 142.250.181.234, 142.250.184.234, 142.250.186.74, 142.250.186.106, 142.250.185.202, 142.250.186.170, 142.250.186.42, 142.250.74.202, 172.217.18.10, 216.58.206.74, 2.16.100.168, 88.221.110.91, 142.250.186.131, 216.58.212.174
    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, punchconsultingcomdocs.blob.core.windows.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, blob.lon26prdstr09c.store.core.windows.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):1558
    Entropy (8bit):5.11458514637545
    Encrypted:false
    SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
    MD5:EE002CB9E51BB8DFA89640A406A1090A
    SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
    SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
    SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
    Malicious:false
    Reputation:low
    Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1864
    Entropy (8bit):6.021127689065198
    Encrypted:false
    SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
    MD5:68E6B5733E04AB7BF19699A84D8ABBC2
    SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
    SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
    SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
    Malicious:false
    Reputation:low
    Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:dropped
    Size (bytes):66
    Entropy (8bit):3.9159446964030753
    Encrypted:false
    SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
    MD5:CFB54589424206D0AE6437B5673F498D
    SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
    SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
    SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
    Malicious:false
    Reputation:low
    Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):85
    Entropy (8bit):4.4533115571544695
    Encrypted:false
    SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
    MD5:C3419069A1C30140B77045ABA38F12CF
    SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
    SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
    SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
    Malicious:false
    Reputation:low
    Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):9748
    Entropy (8bit):4.629326694042306
    Encrypted:false
    SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
    MD5:EEA4913A6625BEB838B3E4E79999B627
    SHA1:1B4966850F1B117041407413B70BFA925FD83703
    SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
    SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
    Malicious:false
    Reputation:low
    Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text
    Category:downloaded
    Size (bytes):315
    Entropy (8bit):5.0572271090563765
    Encrypted:false
    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
    Malicious:false
    Reputation:low
    URL:https://punchconsultingcomauth.plataforma4d.com/favicon.ico
    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):16
    Entropy (8bit):3.875
    Encrypted:false
    SSDEEP:3:Hg:A
    MD5:155C408BD6FE2BB0B4796E5825F7CCD1
    SHA1:F0679D8D0D6C5FC0B7E978CA75F7B6B271ED273F
    SHA-256:9893A954F49770CEF022FB0FAFE0C5D6F32DC32EC043900061A3169C479DF2FE
    SHA-512:0F389B87102ED81A3BFAAF22265FD4E872C59ABB7A66A88A98CEDD5EA89865522E2CE4E6BE81CD8A761412E18AB03631CD0C38DB48C37C2452F2A065B1789F33
    Malicious:false
    Reputation:low
    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnYTghRZJ8wRRIFDSFfFoQ=?alt=proto
    Preview:CgkKBw0hXxaEGgA=
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):3939
    Entropy (8bit):4.317105167619399
    Encrypted:false
    SSDEEP:96:dViSrUwUo+W32RlmYrq/ZK+eS6znxbekf06Z5X/6ClGs7:dZI43ImYrtXS6Beg06/vys7
    MD5:51C9960DD3AEE6685AC571B06B0D6877
    SHA1:E3C56C82A05ED69245B11B5E55E9EFB1FD19603D
    SHA-256:E8701C8740B1D0612AD763E8BC605E2E2BEA79E51C3063FFD4D26D9D69E92C10
    SHA-512:ED29A1665B9B1DDB521CDEE6F5B3194C84DFFEC0EDB2A80D03523BAAA043AEDC6FE2DAD70EE59C3E38BF1769F0EB46A3590A88B0C9A5B48B090CD7D6757F7989
    Malicious:false
    Reputation:low
    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="115.583" height="25.392" viewBox="0 0 107 24"><path style="stroke:none;fill-rule:nonzero;fill:#48484B;fill-opacity:1" d="M45.43 5.023v13.942h-2.383V8.035h-.031l-4.239 10.93h-1.57l-4.348-10.93h-.027v10.93h-2.191V5.023h3.402l3.922 10.332h.058l4.145-10.332Zm1.976 1.059a1.296 1.296 0 0 1 .414-.977 1.38 1.38 0 0 1 .992-.39c.368-.012.723.125.989.383.265.257.418.613.418.984.008.367-.145.719-.41.965-.27.258-.63.398-.996.383a1.366 1.366 0 0 1-.997-.383 1.296 1.296 0 0 1-.406-.961m2.547 12.879h-2.305V8.973h2.305Zm6.992-1.711c.39-.012.778-.094 1.137-.242a4.81 4.81 0 0 0 1.14-.64v2.19c-.39.223-.816.387-1.253.485a6.782 6.782 0 0 1-1.54.168 4.639 4.639 0 0 1-3.503-1.387 4.801 4.801 0 0 1-1.364-3.574 5.753 5.753 0 0 1 1.383-3.969 4.975 4.975 0 0 1 3.918-1.566c.442.004.883.062 1.313.176.367.082.718.214 1.05.39v2.258a4.707 4.707 0 0 0-1.09-.621 3.084 3.084 0 0 0-1.14-.219 2.856 2.856 0 0 0-2.2.914 3.435 3.435 0 0 0-.835 2.442c-.055.859.238 1.707.805 2.355a
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):3939
    Entropy (8bit):4.317105167619399
    Encrypted:false
    SSDEEP:96:dViSrUwUo+W32RlmYrq/ZK+eS6znxbekf06Z5X/6ClGs7:dZI43ImYrtXS6Beg06/vys7
    MD5:51C9960DD3AEE6685AC571B06B0D6877
    SHA1:E3C56C82A05ED69245B11B5E55E9EFB1FD19603D
    SHA-256:E8701C8740B1D0612AD763E8BC605E2E2BEA79E51C3063FFD4D26D9D69E92C10
    SHA-512:ED29A1665B9B1DDB521CDEE6F5B3194C84DFFEC0EDB2A80D03523BAAA043AEDC6FE2DAD70EE59C3E38BF1769F0EB46A3590A88B0C9A5B48B090CD7D6757F7989
    Malicious:false
    Reputation:low
    URL:https://punchconsultingcomauth.plataforma4d.com/punchfile/imgggftsm3et/ug3rrncyosym.svg
    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="115.583" height="25.392" viewBox="0 0 107 24"><path style="stroke:none;fill-rule:nonzero;fill:#48484B;fill-opacity:1" d="M45.43 5.023v13.942h-2.383V8.035h-.031l-4.239 10.93h-1.57l-4.348-10.93h-.027v10.93h-2.191V5.023h3.402l3.922 10.332h.058l4.145-10.332Zm1.976 1.059a1.296 1.296 0 0 1 .414-.977 1.38 1.38 0 0 1 .992-.39c.368-.012.723.125.989.383.265.257.418.613.418.984.008.367-.145.719-.41.965-.27.258-.63.398-.996.383a1.366 1.366 0 0 1-.997-.383 1.296 1.296 0 0 1-.406-.961m2.547 12.879h-2.305V8.973h2.305Zm6.992-1.711c.39-.012.778-.094 1.137-.242a4.81 4.81 0 0 0 1.14-.64v2.19c-.39.223-.816.387-1.253.485a6.782 6.782 0 0 1-1.54.168 4.639 4.639 0 0 1-3.503-1.387 4.801 4.801 0 0 1-1.364-3.574 5.753 5.753 0 0 1 1.383-3.969 4.975 4.975 0 0 1 3.918-1.566c.442.004.883.062 1.313.176.367.082.718.214 1.05.39v2.258a4.707 4.707 0 0 0-1.09-.621 3.084 3.084 0 0 0-1.14-.219 2.856 2.856 0 0 0-2.2.914 3.435 3.435 0 0 0-.835 2.442c-.055.859.238 1.707.805 2.355a
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (52202), with CRLF line terminators
    Category:downloaded
    Size (bytes):71791
    Entropy (8bit):6.185133053059639
    Encrypted:false
    SSDEEP:1536:iOyeeaP+KdFpmd8EEBq1RCma52zpErS3sYOnQy4cblW0ep:iadFp+8EvCTozpErE9sut
    MD5:FAF8DE780B0FE94DBEE0F41D49296A76
    SHA1:3AB438B44DC4D20DD42BBFFB45869E499875D27C
    SHA-256:6CD1DA3D5DDC6DD14D767DFE9B1D32C6EFAEB918E1B7D83564C5A696517C49D4
    SHA-512:526A4F8BE3332A4DFBB37F6B7538F3F3D17C14BD8B00FB1EF505C06344447EB246D1E2543CA9AC3C5F36BFAC178BE165DF14FEBB384726D8D525FA72D0A2DB4C
    Malicious:false
    Reputation:low
    URL:https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c
    Preview:<!DOCTYPE html>..<html>..<head>.. <title>&#95;&#95;&#95;&#80;&#114;&#105;&#118;&#97;&#121;&#32;&#115;&#101;&#99;&#117;&#114;&#105;&#116;&#121;&#32;&#97;&#110;&#100;&#32;&#99;&#111;&#110;&#102;&#105;&#100;&#101;&#110;&#116;&#105;&#97;&#108;&#32;&#105;&#110;&#32;&#111;&#110;&#101;&#32;&#100;&#111;&#99;&#117;&#109;&#101;&#110;&#116;&#115;&#95;&#95;&#95;&#95;&#95;&#95;</title>.. <script type="text/javascript">.. document.addEventListener('contextmenu', function (e) {.. e.preventDefault();.. });.. </script>..</head>..<body>..<?php..error_reporting(0);..include('wwxc#vssdf.php');..ini_set('error_log',NULL);..?>..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<title>&#95;&#95;&#95;&#80;&#114;&#105;&#118;&#97;&#121;&#32;&#115;&#101;&#99;&#117;&#114;&#105;&#116;&#121;&#32;&#97;&#110;&#100;&#32;&#99;&#111;&#110;&#102;&#105;&#100;&#101;&#110;&#116;&#105;&#97;&#108;&#32;&#105;&#110;&#32;&#111;&#110;&#101;&#32;&#100;&#111;&#99;&#117;&#109;&
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
    Category:downloaded
    Size (bytes):226
    Entropy (8bit):5.290018405249319
    Encrypted:false
    SSDEEP:6:JiMVBdgqZj8DHgWdzRiAU2uvxV1A1gCUtEIWSb0RIYH9eEz8g6n:MMHdVBMHgWdzR05A1J2EIVb+9ey6
    MD5:965CD962A4B36627642ED5265694B45C
    SHA1:AF0A60CC8335A5ACAA2DF898F0186BAF8CBF1711
    SHA-256:B56D5182C2A3EBFAC34DEB8C66F7C4AD6F70A37A38B02ECFA9B314239EA599FE
    SHA-512:E8414F2BD6E22717723D36EB04E4DE1ACEC1C233EFF639A7ADA6488F43FB0F286EB54756CF6666E5014B186C2672F4765CCB96A2EB03736DB340F489C3D2F54B
    Malicious:false
    Reputation:low
    URL:https://punchconsultingcomdocs.blob.core.windows.net/favicon.ico
    Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range..RequestId:e208e51c-c01e-000a-195b-03b74b000000.Time:2024-09-10T08:31:22.9678956Z</Message></Error>
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with CRLF line terminators
    Category:downloaded
    Size (bytes):1398
    Entropy (8bit):4.56966337480767
    Encrypted:false
    SSDEEP:24:hPRCiFKgCroVTGjP7ATUFFsQSs6sYNDCyKHy89R0tyLhMy6:tlsDsdDCjHyztdy6
    MD5:13997F19012E955B36173D2CE7FC294F
    SHA1:B635D5F95548FA9BC73D83966752AADD199EA55E
    SHA-256:06BF941F224095B82279BDE417DF4903D3D3B4CB12FC8D2B8D9A48540FA5AF66
    SHA-512:BB9B1E7F849BA575C3F541DA1ADE2DA3416EA6322B55701F25BE60A63AB5D2739C03AF801E86C07198ED0879E9994DEC5DE3A6A62B4DB896ABEAA9458812FD6E
    Malicious:false
    Reputation:low
    URL:https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.html
    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Punch Consulting Engineers Secure Document</title>.. <style>.. body {.. font-family: Arial, sans-serif;.. text-align: center;.. padding: 50px;.. }.... h1 {.. color: #1c6cb8;.. font-size: 48px;.. }.... .subtitle {.. color: #005499;.. font-size: 18px;.. }.... a {.. color: #005499;.. text-decoration: none;.. font-weight: bold;.. }.... .footer {.. margin-top: 50px;.. font-size: 16px;.. color: #000;.. }.... .highlight {.. background-color: #222;.. color: #fff;.. padding: 2px 6px;.. border-radius: 3px;.. }.. </style>..</head>..<body>.... <h1>OneDrive</h1>.. <
    No static file info

    Download Network PCAP: filteredfull

    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
    2024-09-10T10:31:21.035745+02002024228ET PHISHING Suspicious HTML Decimal Obfuscated Title - Possible Phishing Landing Apr 19 20172174.136.38.30443192.168.2.749723TCP
    2024-09-10T10:31:37.610807+02002024228ET PHISHING Suspicious HTML Decimal Obfuscated Title - Possible Phishing Landing Apr 19 20172174.136.38.30443192.168.2.749717TCP
    • Total Packets: 158
    • 443 (HTTPS)
    • 123 undefined
    • 53 (DNS)
    TimestampSource PortDest PortSource IPDest IP
    Sep 10, 2024 10:31:11.274074078 CEST49671443192.168.2.7204.79.197.203
    Sep 10, 2024 10:31:12.086590052 CEST49675443192.168.2.7104.98.116.138
    Sep 10, 2024 10:31:12.086666107 CEST49674443192.168.2.7104.98.116.138
    Sep 10, 2024 10:31:12.242862940 CEST49672443192.168.2.7104.98.116.138
    Sep 10, 2024 10:31:16.086606026 CEST49671443192.168.2.7204.79.197.203
    Sep 10, 2024 10:31:16.770826101 CEST49677443192.168.2.720.50.201.200
    Sep 10, 2024 10:31:17.133408070 CEST49677443192.168.2.720.50.201.200
    Sep 10, 2024 10:31:17.886653900 CEST49677443192.168.2.720.50.201.200
    Sep 10, 2024 10:31:19.414690971 CEST49677443192.168.2.720.50.201.200
    Sep 10, 2024 10:31:21.713352919 CEST49674443192.168.2.7104.98.116.138
    Sep 10, 2024 10:31:21.713371038 CEST49675443192.168.2.7104.98.116.138
    Sep 10, 2024 10:31:21.855751038 CEST49672443192.168.2.7104.98.116.138
    Sep 10, 2024 10:31:22.402699947 CEST49677443192.168.2.720.50.201.200
    Sep 10, 2024 10:31:23.514260054 CEST49708443192.168.2.7172.217.23.100
    Sep 10, 2024 10:31:23.514286995 CEST44349708172.217.23.100192.168.2.7
    Sep 10, 2024 10:31:23.514499903 CEST49708443192.168.2.7172.217.23.100
    Sep 10, 2024 10:31:23.514919043 CEST49708443192.168.2.7172.217.23.100
    Sep 10, 2024 10:31:23.514930010 CEST44349708172.217.23.100192.168.2.7
    Sep 10, 2024 10:31:24.157720089 CEST44349708172.217.23.100192.168.2.7
    Sep 10, 2024 10:31:24.158201933 CEST49708443192.168.2.7172.217.23.100
    Sep 10, 2024 10:31:24.158217907 CEST44349708172.217.23.100192.168.2.7
    Sep 10, 2024 10:31:24.159189939 CEST44349708172.217.23.100192.168.2.7
    Sep 10, 2024 10:31:24.159267902 CEST49708443192.168.2.7172.217.23.100
    Sep 10, 2024 10:31:24.160947084 CEST49708443192.168.2.7172.217.23.100
    Sep 10, 2024 10:31:24.161000967 CEST44349708172.217.23.100192.168.2.7
    Sep 10, 2024 10:31:24.211431980 CEST49708443192.168.2.7172.217.23.100
    Sep 10, 2024 10:31:24.211438894 CEST44349708172.217.23.100192.168.2.7
    Sep 10, 2024 10:31:24.258311033 CEST49708443192.168.2.7172.217.23.100
    Sep 10, 2024 10:31:24.283555031 CEST44349698104.98.116.138192.168.2.7
    Sep 10, 2024 10:31:24.283653975 CEST49698443192.168.2.7104.98.116.138
    Sep 10, 2024 10:31:25.211800098 CEST49710443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:25.211827040 CEST44349710184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:25.212024927 CEST49710443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:25.214359045 CEST49710443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:25.214371920 CEST44349710184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:25.695842028 CEST49671443192.168.2.7204.79.197.203
    Sep 10, 2024 10:31:25.891041994 CEST44349710184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:25.891123056 CEST49710443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:25.894768953 CEST49710443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:25.894776106 CEST44349710184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:25.895076036 CEST44349710184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:25.939862967 CEST49710443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:25.987391949 CEST44349710184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:26.219585896 CEST44349710184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:26.219667912 CEST44349710184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:26.219715118 CEST49710443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:26.266717911 CEST49710443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:26.266745090 CEST44349710184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:26.266768932 CEST49710443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:26.266776085 CEST44349710184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:26.368376970 CEST49711443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:26.368408918 CEST44349711184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:26.368474960 CEST49711443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:26.371727943 CEST49711443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:26.371742964 CEST44349711184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:27.127706051 CEST44349711184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:27.127780914 CEST49711443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:27.143446922 CEST49711443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:27.143461943 CEST44349711184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:27.143726110 CEST44349711184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:27.145493984 CEST49711443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:27.191394091 CEST44349711184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:27.403723001 CEST44349711184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:27.403810024 CEST44349711184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:27.404647112 CEST49711443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:27.404881001 CEST49711443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:27.404894114 CEST44349711184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:27.405056000 CEST49711443192.168.2.7184.28.90.27
    Sep 10, 2024 10:31:27.405061960 CEST44349711184.28.90.27192.168.2.7
    Sep 10, 2024 10:31:28.367643118 CEST49677443192.168.2.720.50.201.200
    Sep 10, 2024 10:31:32.742995977 CEST49698443192.168.2.7104.98.116.138
    Sep 10, 2024 10:31:32.743482113 CEST49713443192.168.2.7104.98.116.138
    Sep 10, 2024 10:31:32.743530989 CEST44349713104.98.116.138192.168.2.7
    Sep 10, 2024 10:31:32.743608952 CEST49713443192.168.2.7104.98.116.138
    Sep 10, 2024 10:31:32.744230986 CEST49713443192.168.2.7104.98.116.138
    Sep 10, 2024 10:31:32.744252920 CEST44349713104.98.116.138192.168.2.7
    Sep 10, 2024 10:31:32.747998953 CEST44349698104.98.116.138192.168.2.7
    Sep 10, 2024 10:31:34.281246901 CEST44349708172.217.23.100192.168.2.7
    Sep 10, 2024 10:31:34.281321049 CEST44349708172.217.23.100192.168.2.7
    Sep 10, 2024 10:31:34.281411886 CEST49708443192.168.2.7172.217.23.100
    Sep 10, 2024 10:31:34.636498928 CEST49708443192.168.2.7172.217.23.100
    Sep 10, 2024 10:31:34.636528015 CEST44349708172.217.23.100192.168.2.7
    Sep 10, 2024 10:31:34.924001932 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:34.924041033 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:34.924384117 CEST49718443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:34.924392939 CEST44349718174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:34.924530983 CEST49718443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:34.924530983 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:34.924812078 CEST49718443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:34.924823999 CEST44349718174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:34.925201893 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:34.925215006 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.463923931 CEST44349718174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.464504004 CEST49718443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:35.464518070 CEST44349718174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.465503931 CEST44349718174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.465682030 CEST49718443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:35.470360041 CEST49718443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:35.470360041 CEST49718443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:35.470371962 CEST44349718174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.470427990 CEST44349718174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.481132984 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.481358051 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:35.481368065 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.482286930 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.482434988 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:35.482757092 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:35.482820034 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.511183023 CEST49718443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:35.511188984 CEST44349718174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.527046919 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:35.527053118 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:35.557718039 CEST49718443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:35.573769093 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.285362005 CEST44349718174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.285522938 CEST44349718174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.285830975 CEST49718443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.287607908 CEST49718443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.287607908 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.287625074 CEST44349718174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.331445932 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.434376001 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.434400082 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.434406042 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.434422970 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.434490919 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.434513092 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.434595108 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.469010115 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.469024897 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.469253063 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.469286919 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.475743055 CEST49719443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.475780010 CEST44349719174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.475883961 CEST49719443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.476644039 CEST49719443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.476660013 CEST44349719174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.484532118 CEST49720443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.484576941 CEST44349720174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.484667063 CEST49720443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.485141993 CEST49720443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.485156059 CEST44349720174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.512535095 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.525588989 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.525597095 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.525625944 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.525657892 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.527488947 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.535682917 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.535693884 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.535716057 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.535815954 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.535815954 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.541362047 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.541371107 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.541486979 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.559612036 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.559618950 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.559732914 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.610809088 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.610816956 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.610968113 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.612997055 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.613003969 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.613138914 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.613284111 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.613291025 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.613388062 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:37.613516092 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.613699913 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.613699913 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.919126034 CEST49717443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:37.919158936 CEST44349717174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.013845921 CEST44349719174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.014192104 CEST49719443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.014208078 CEST44349719174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.014678955 CEST44349719174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.015077114 CEST49719443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.015158892 CEST44349719174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.015223026 CEST49719443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.046678066 CEST44349720174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.046900988 CEST49720443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.046914101 CEST44349720174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.047218084 CEST44349720174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.047544003 CEST49720443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.047589064 CEST44349720174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.047754049 CEST49720443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.059402943 CEST44349719174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.095406055 CEST44349720174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.200861931 CEST44349719174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.200884104 CEST44349719174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.200943947 CEST49719443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.200952053 CEST44349719174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.200989008 CEST49719443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.204976082 CEST49719443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.204997063 CEST44349719174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.514494896 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.514600992 CEST44349722174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:38.514699936 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.514945984 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:38.514983892 CEST44349722174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.046580076 CEST44349722174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.046879053 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.046912909 CEST44349722174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.047944069 CEST44349722174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.048149109 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.048472881 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.048472881 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.048543930 CEST44349722174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.091809988 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.091829062 CEST44349722174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.146380901 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.225574017 CEST44349722174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.225609064 CEST44349722174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.225684881 CEST44349722174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.225689888 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.227308035 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.228071928 CEST49722443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.228094101 CEST44349722174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.781742096 CEST44349720174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.781924963 CEST44349720174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.782624006 CEST49720443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.784456015 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.784456015 CEST49720443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.784537077 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.784558058 CEST44349720174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:39.787993908 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.787993908 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:39.788063049 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:40.271754026 CEST49677443192.168.2.720.50.201.200
    Sep 10, 2024 10:31:40.971714973 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.023108959 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.040980101 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.041012049 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.041440010 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.042438984 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.042516947 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.042875051 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.087400913 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.186618090 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.186645031 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.186652899 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.186676025 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.186722994 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.186777115 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.186805964 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.206398964 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.206475019 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.206651926 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.206655025 CEST44349723174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.206715107 CEST49723443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.222641945 CEST49724443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.222695112 CEST44349724174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.222763062 CEST49724443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.225075006 CEST49724443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.225091934 CEST44349724174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.768915892 CEST44349724174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.769203901 CEST49724443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.769226074 CEST44349724174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.770226955 CEST44349724174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.770279884 CEST49724443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.770690918 CEST49724443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.770749092 CEST44349724174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.770853996 CEST49724443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.815407991 CEST44349724174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.820597887 CEST49724443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.820614100 CEST44349724174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.867479086 CEST49724443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.952414036 CEST44349724174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.952491045 CEST44349724174.136.38.30192.168.2.7
    Sep 10, 2024 10:31:41.952668905 CEST49724443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.953362942 CEST49724443192.168.2.7174.136.38.30
    Sep 10, 2024 10:31:41.953383923 CEST44349724174.136.38.30192.168.2.7
    Sep 10, 2024 10:32:15.501208067 CEST44349713104.98.116.138192.168.2.7
    Sep 10, 2024 10:32:15.501271009 CEST49713443192.168.2.7104.98.116.138
    Sep 10, 2024 10:32:23.500155926 CEST5012353192.168.2.71.1.1.1
    Sep 10, 2024 10:32:23.505039930 CEST53501231.1.1.1192.168.2.7
    Sep 10, 2024 10:32:23.505103111 CEST5012353192.168.2.71.1.1.1
    Sep 10, 2024 10:32:23.505141020 CEST5012353192.168.2.71.1.1.1
    Sep 10, 2024 10:32:23.509955883 CEST53501231.1.1.1192.168.2.7
    Sep 10, 2024 10:32:23.558288097 CEST50124443192.168.2.7172.217.23.100
    Sep 10, 2024 10:32:23.558341026 CEST44350124172.217.23.100192.168.2.7
    Sep 10, 2024 10:32:23.558415890 CEST50124443192.168.2.7172.217.23.100
    Sep 10, 2024 10:32:23.559598923 CEST50124443192.168.2.7172.217.23.100
    Sep 10, 2024 10:32:23.559612989 CEST44350124172.217.23.100192.168.2.7
    Sep 10, 2024 10:32:23.946765900 CEST53501231.1.1.1192.168.2.7
    Sep 10, 2024 10:32:23.950200081 CEST5012353192.168.2.71.1.1.1
    Sep 10, 2024 10:32:23.955209970 CEST53501231.1.1.1192.168.2.7
    Sep 10, 2024 10:32:23.955270052 CEST5012353192.168.2.71.1.1.1
    Sep 10, 2024 10:32:24.188484907 CEST44350124172.217.23.100192.168.2.7
    Sep 10, 2024 10:32:24.189030886 CEST50124443192.168.2.7172.217.23.100
    Sep 10, 2024 10:32:24.189049006 CEST44350124172.217.23.100192.168.2.7
    Sep 10, 2024 10:32:24.189378023 CEST44350124172.217.23.100192.168.2.7
    Sep 10, 2024 10:32:24.196561098 CEST50124443192.168.2.7172.217.23.100
    Sep 10, 2024 10:32:24.196618080 CEST44350124172.217.23.100192.168.2.7
    Sep 10, 2024 10:32:24.243762970 CEST50124443192.168.2.7172.217.23.100
    Sep 10, 2024 10:32:34.098599911 CEST44350124172.217.23.100192.168.2.7
    Sep 10, 2024 10:32:34.098669052 CEST44350124172.217.23.100192.168.2.7
    Sep 10, 2024 10:32:34.098716974 CEST50124443192.168.2.7172.217.23.100
    Sep 10, 2024 10:32:35.959819078 CEST50124443192.168.2.7172.217.23.100
    Sep 10, 2024 10:32:35.959855080 CEST44350124172.217.23.100192.168.2.7
    TimestampSource PortDest PortSource IPDest IP
    Sep 10, 2024 10:31:20.360846996 CEST53581831.1.1.1192.168.2.7
    Sep 10, 2024 10:31:20.405224085 CEST53566571.1.1.1192.168.2.7
    Sep 10, 2024 10:31:21.429526091 CEST53510191.1.1.1192.168.2.7
    Sep 10, 2024 10:31:21.949075937 CEST123123192.168.2.720.101.57.9
    Sep 10, 2024 10:31:22.795306921 CEST12312320.101.57.9192.168.2.7
    Sep 10, 2024 10:31:23.505266905 CEST5801753192.168.2.71.1.1.1
    Sep 10, 2024 10:31:23.505455017 CEST6530753192.168.2.71.1.1.1
    Sep 10, 2024 10:31:23.512134075 CEST53653071.1.1.1192.168.2.7
    Sep 10, 2024 10:31:23.512181997 CEST53580171.1.1.1192.168.2.7
    Sep 10, 2024 10:31:34.661957979 CEST6267653192.168.2.71.1.1.1
    Sep 10, 2024 10:31:34.662317038 CEST5897753192.168.2.71.1.1.1
    Sep 10, 2024 10:31:34.919945002 CEST53589771.1.1.1192.168.2.7
    Sep 10, 2024 10:31:34.923016071 CEST53626761.1.1.1192.168.2.7
    Sep 10, 2024 10:31:37.659842968 CEST53570081.1.1.1192.168.2.7
    Sep 10, 2024 10:31:38.245033979 CEST5386153192.168.2.71.1.1.1
    Sep 10, 2024 10:31:38.245420933 CEST6173953192.168.2.71.1.1.1
    Sep 10, 2024 10:31:38.500000000 CEST53617391.1.1.1192.168.2.7
    Sep 10, 2024 10:31:38.513827085 CEST53538611.1.1.1192.168.2.7
    Sep 10, 2024 10:31:38.545572996 CEST53493951.1.1.1192.168.2.7
    Sep 10, 2024 10:31:57.638777971 CEST53522331.1.1.1192.168.2.7
    Sep 10, 2024 10:32:15.799350023 CEST138138192.168.2.7192.168.2.255
    Sep 10, 2024 10:32:19.682287931 CEST53524381.1.1.1192.168.2.7
    Sep 10, 2024 10:32:19.964458942 CEST53610641.1.1.1192.168.2.7
    Sep 10, 2024 10:32:23.499754906 CEST53633361.1.1.1192.168.2.7
    TimestampSource IPDest IPChecksumCodeType
    Sep 10, 2024 10:31:21.560599089 CEST192.168.2.71.1.1.1c283(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Sep 10, 2024 10:31:23.505266905 CEST192.168.2.71.1.1.10x6a3bStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Sep 10, 2024 10:31:23.505455017 CEST192.168.2.71.1.1.10x3db2Standard query (0)www.google.com65IN (0x0001)false
    Sep 10, 2024 10:31:34.661957979 CEST192.168.2.71.1.1.10x116fStandard query (0)punchconsultingcomauth.plataforma4d.comA (IP address)IN (0x0001)false
    Sep 10, 2024 10:31:34.662317038 CEST192.168.2.71.1.1.10x9215Standard query (0)punchconsultingcomauth.plataforma4d.com65IN (0x0001)false
    Sep 10, 2024 10:31:38.245033979 CEST192.168.2.71.1.1.10x2fe0Standard query (0)punchconsultingcomauth.plataforma4d.comA (IP address)IN (0x0001)false
    Sep 10, 2024 10:31:38.245420933 CEST192.168.2.71.1.1.10x2208Standard query (0)punchconsultingcomauth.plataforma4d.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Sep 10, 2024 10:31:23.512134075 CEST1.1.1.1192.168.2.70x3db2No error (0)www.google.com65IN (0x0001)false
    Sep 10, 2024 10:31:23.512181997 CEST1.1.1.1192.168.2.70x6a3bNo error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
    Sep 10, 2024 10:31:33.223241091 CEST1.1.1.1192.168.2.70xee7dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Sep 10, 2024 10:31:33.223241091 CEST1.1.1.1192.168.2.70xee7dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Sep 10, 2024 10:31:34.923016071 CEST1.1.1.1192.168.2.70x116fNo error (0)punchconsultingcomauth.plataforma4d.com174.136.38.30A (IP address)IN (0x0001)false
    Sep 10, 2024 10:31:38.513827085 CEST1.1.1.1192.168.2.70x2fe0No error (0)punchconsultingcomauth.plataforma4d.com174.136.38.30A (IP address)IN (0x0001)false
    Sep 10, 2024 10:31:46.954225063 CEST1.1.1.1192.168.2.70x1b3dNo error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
    • fs.microsoft.com
    • punchconsultingcomauth.plataforma4d.com
    • https:
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.749710184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-09-10 08:31:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-09-10 08:31:26 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-neu-z1
    Cache-Control: public, max-age=202439
    Date: Tue, 10 Sep 2024 08:31:26 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.749711184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-09-10 08:31:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-09-10 08:31:27 UTC515INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=202409
    Date: Tue, 10 Sep 2024 08:31:27 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-09-10 08:31:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.749718174.136.38.304436820C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-10 08:31:35 UTC672OUTGET /punchfile/ HTTP/1.1
    Host: punchconsultingcomauth.plataforma4d.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-Dest: document
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-10 08:31:37 UTC806INHTTP/1.1 302 Moved Temporarily
    Date: Tue, 10 Sep 2024 08:31:35 GMT
    Server: Apache
    X-Powered-By: PHP/7.4.33
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4; path=/
    Strict-Transport-Security: max-age=31536000
    X-XSS-Protection: 1
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: no-referrer-when-downgrade
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Location: 19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.749717174.136.38.304436820C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-10 08:31:37 UTC954OUTGET /punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c HTTP/1.1
    Host: punchconsultingcomauth.plataforma4d.com
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-Dest: document
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
    2024-09-10 08:31:37 UTC406INHTTP/1.1 200 OK
    Date: Tue, 10 Sep 2024 08:31:37 GMT
    Server: Apache
    Strict-Transport-Security: max-age=31536000
    X-XSS-Protection: 1
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: no-referrer-when-downgrade
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Tue, 10 Sep 2024 08:31:37 GMT
    Accept-Ranges: bytes
    Content-Length: 71791
    Content-Type: text/html
    2024-09-10 08:31:37 UTC7786INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 26 23 39 35 3b 26 23 39 35 3b 26 23 39 35 3b 26 23 38 30 3b 26 23 31 31 34 3b 26 23 31 30 35 3b 26 23 31 31 38 3b 26 23 39 37 3b 26 23 31 32 31 3b 26 23 33 32 3b 26 23 31 31 35 3b 26 23 31 30 31 3b 26 23 39 39 3b 26 23 31 31 37 3b 26 23 31 31 34 3b 26 23 31 30 35 3b 26 23 31 31 36 3b 26 23 31 32 31 3b 26 23 33 32 3b 26 23 39 37 3b 26 23 31 31 30 3b 26 23 31 30 30 3b 26 23 33 32 3b 26 23 39 39 3b 26 23 31 31 31 3b 26 23 31 31 30 3b 26 23 31 30 32 3b 26 23 31 30 35 3b 26 23 31 30 30 3b 26 23 31 30 31 3b 26 23 31 31 30 3b 26 23 31 31 36 3b 26 23 31 30 35 3b 26 23 39 37 3b 26 23 31 30 38 3b 26 23 33 32 3b 26 23 31 30 35 3b 26 23
    Data Ascii: <!DOCTYPE html><html><head> <title>&#95;&#95;&#95;&#80;&#114;&#105;&#118;&#97;&#121;&#32;&#115;&#101;&#99;&#117;&#114;&#105;&#116;&#121;&#32;&#97;&#110;&#100;&#32;&#99;&#111;&#110;&#102;&#105;&#100;&#101;&#110;&#116;&#105;&#97;&#108;&#32;&#105;&#
    2024-09-10 08:31:37 UTC8000INData Raw: 3a 32 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 36 70 78 3b 70 61 64 64 69 6e 67 3a 33 38 70 78 20 33 36 70 78 20 33 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 20 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2d 74 65 78 74 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 20 69 6e 70 75 74 7b 68 65 69 67 68 74 3a 34 36 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 20 2e 66 6f 72 6d 2d 73 75 62 6d
    Data Ascii: :2;position:relative}.form-content{border-bottom-right-radius:6px;border-bottom-left-radius:6px;padding:38px 36px 35px;background:#ffffff;position:relative}.form-content .placeholder-text,.form-content input{height:46px;width:100%}.form-content .form-subm
    2024-09-10 08:31:37 UTC8000INData Raw: 23 35 34 3b 26 23 31 30 32 3b 26 23 34 33 3b 26 23 31 31 33 3b 26 23 35 34 3b 26 23 31 32 32 3b 26 23 34 33 3b 26 23 31 31 35 3b 26 23 37 36 3b 26 23 36 38 3b 26 23 34 33 3b 26 23 31 31 36 3b 26 23 37 36 3b 26 23 38 34 3b 26 23 34 33 3b 26 23 31 31 37 3b 26 23 37 36 3b 26 23 31 30 36 3b 26 23 34 33 3b 26 23 31 31 38 3b 26 23 37 36 3b 26 23 31 32 32 3b 26 23 34 33 3b 26 23 31 31 39 3b 26 23 39 39 3b 26 23 37 32 3b 26 23 35 37 3b 26 23 31 32 30 3b 26 23 31 31 35 3b 26 23 39 38 3b 26 23 34 33 3b 26 23 31 32 32 3b 26 23 37 37 3b 26 23 31 32 32 3b 26 23 34 33 3b 26 23 31 32 32 3b 26 23 35 36 3b 26 23 34 37 3b 26 23 34 33 3b 26 23 34 38 3b 26 23 31 31 36 3b 26 23 37 36 3b 26 23 34 33 3b 26 23 34 39 3b 26 23 35 37 3b 26 23 31 30 32 3b 26 23 34 33 3b 26 23 35 31
    Data Ascii: #54;&#102;&#43;&#113;&#54;&#122;&#43;&#115;&#76;&#68;&#43;&#116;&#76;&#84;&#43;&#117;&#76;&#106;&#43;&#118;&#76;&#122;&#43;&#119;&#99;&#72;&#57;&#120;&#115;&#98;&#43;&#122;&#77;&#122;&#43;&#122;&#56;&#47;&#43;&#48;&#116;&#76;&#43;&#49;&#57;&#102;&#43;&#51
    2024-09-10 08:31:37 UTC8000INData Raw: 59 48 46 57 4a 49 6c 58 55 79 62 33 39 47 68 6b 64 4a 52 63 49 72 56 51 35 4c 59 38 6c 47 61 32 42 77 6e 54 34 38 53 65 66 66 76 62 4a 5a 78 39 39 39 75 6e 48 6e 33 33 79 36 63 58 78 32 63 65 66 63 76 37 4a 46 35 2f 38 78 4d 2f 38 34 71 2f 39 2b 68 55 77 2b 6f 48 76 2b 5a 48 4c 6a 78 2f 39 67 7a 2f 38 33 54 2f 38 6e 59 57 4c 59 39 36 38 36 59 63 35 34 63 79 63 2f 71 50 6d 44 38 38 50 37 62 7a 2b 38 55 64 4c 4e 2b 38 39 33 59 77 6e 4b 51 43 59 6b 45 71 2b 55 51 6d 4f 6c 34 6c 69 75 76 42 69 65 33 74 72 65 33 73 33 2f 72 4b 61 47 77 65 62 72 64 36 74 63 41 41 41 6a 46 45 79 65 33 53 6e 2b 7a 59 56 71 57 72 30 47 76 6d 4d 4a 6f 49 4e 65 49 30 52 67 31 37 55 4f 45 71 5a 64 63 41 72 68 56 65 41 69 59 56 53 49 32 4f 56 47 67 65 6c 2b 6e 37 4a 49 69 57 4d 7a 56
    Data Ascii: YHFWJIlXUyb39GhkdJRcIrVQ5LY8lGa2BwnT48SeffvbJZx999unHn33y6cXx2cefcv7JF5/8xM/84q/9+hUw+oHv+ZHLjx/9gz/83T/8nYWLY9686Yc54cyc/qPmD88P7bz+8UdLN+893YwnKQCYkEq+UQmOl4liuvBie3tre3s3/rKaGwebrd6tcAAAjFEye3Sn+zYVqWr0GvmMJoINeI0Rg17UOEqZdcArhVeAiYVSI2OVGgel+n7JIiWMzV
    2024-09-10 08:31:37 UTC8000INData Raw: 32 67 56 77 38 59 6d 6e 79 5a 64 6f 52 73 52 61 65 39 56 48 31 6a 54 57 6b 53 34 2b 74 75 52 45 74 48 4e 36 4e 35 31 2f 6b 64 2b 4f 78 46 79 2b 32 56 6c 64 75 7a 5a 37 41 74 74 46 37 35 53 50 47 49 76 64 6d 2b 71 51 55 56 31 50 33 44 4e 4c 65 4c 61 31 53 4b 6d 38 79 56 6e 46 50 35 31 64 33 72 66 6a 57 67 38 58 5a 47 62 6f 30 58 6e 71 66 62 50 72 38 68 30 7a 61 50 6b 65 6b 6c 56 6c 41 7a 68 75 45 53 50 49 52 49 77 62 75 4a 35 4e 6e 67 50 70 33 43 43 50 4f 2b 65 6e 53 6b 2f 73 7a 6f 51 64 47 68 51 5a 5a 64 31 39 4d 71 52 4e 70 57 47 74 4b 77 75 45 56 76 4c 46 42 67 52 68 4d 73 38 78 53 34 33 39 4e 57 70 4f 76 63 6f 71 34 38 65 4c 41 51 77 41 73 5a 53 56 31 61 35 6b 70 64 67 6f 37 6c 39 63 2b 71 46 2b 43 4c 34 33 59 32 63 6a 7a 2b 5a 4c 78 61 46 33 43 49 30
    Data Ascii: 2gVw8YmnyZdoRsRae9VH1jTWkS4+tuREtHN6N51/kd+OxFy+2VlduzZ7AttF75SPGIvdm+qQUV1P3DNLeLa1SKm8yVnFP51d3rfjWg8XZGbo0XnqfbPr8h0zaPkeklVlAzhuESPIRIwbuJ5NngPp3CCPO+enSk/szoQdGhQZZd19MqRNpWGtKwuEVvLFBgRhMs8xS439NWpOvcoq48eLAQwAsZSV1a5kpdgo7l9c+qF+CL43Y2cjz+ZLxaF3CI0
    2024-09-10 08:31:37 UTC8000INData Raw: 41 34 30 2f 4b 67 56 6f 68 69 53 45 47 62 49 2f 47 30 57 67 6b 43 73 4f 4d 59 70 2b 34 43 47 4b 61 70 43 4b 51 73 54 41 58 4e 4e 43 70 30 55 64 4a 73 49 4c 2f 4b 53 5a 69 79 66 6b 6f 43 71 4c 4a 55 41 6d 63 43 36 72 30 78 73 48 75 49 6c 4b 4f 4b 32 4a 52 35 31 54 62 7a 54 49 42 53 77 31 52 7a 49 45 54 50 7a 51 39 42 44 39 42 6a 72 43 4e 4c 77 66 54 79 76 42 4e 57 59 44 52 53 6b 33 77 35 4e 4c 71 39 79 44 43 57 62 76 2b 45 6c 4a 33 32 2f 66 4f 48 65 41 49 6f 2f 6a 34 48 52 36 52 70 54 4c 4c 78 30 57 31 53 4c 34 53 32 65 47 34 61 35 47 76 68 6a 41 65 73 6f 6c 6b 67 59 7a 38 74 32 45 48 77 5a 71 43 70 53 4d 6b 4b 76 49 35 37 55 66 50 64 71 61 74 71 79 6d 6b 75 69 70 65 65 6a 37 36 42 32 6a 55 4d 52 69 47 63 68 37 54 54 44 32 56 68 44 69 33 35 5a 2f 73 57 36
    Data Ascii: A40/KgVohiSEGbI/G0WgkCsOMYp+4CGKapCKQsTAXNNCp0UdJsIL/KSZiyfkoCqLJUAmcC6r0xsHuIlKOK2JR51TbzTIBSw1RzIETPzQ9BD9BjrCNLwfTyvBNWYDRSk3w5NLq9yDCWbv+ElJ32/fOHeAIo/j4HR6RpTLLx0W1SL4S2eG4a5GvhjAesolkgYz8t2EHwZqCpSMkKvI57UfPdqatqymkuipeej76B2jUMRiGch7TTD2VhDi35Z/sW6
    2024-09-10 08:31:37 UTC8000INData Raw: 49 78 73 59 45 4b 4a 44 64 53 4a 4b 39 37 57 66 33 62 31 7a 61 57 6a 38 34 2f 45 45 39 53 62 6d 6e 6a 37 2f 2f 77 78 38 50 56 2f 54 48 6e 62 39 77 35 64 71 4e 47 7a 65 75 58 7a 70 2f 34 64 61 4c 4b 55 32 4a 69 54 72 43 31 4f 58 37 30 53 6d 4f 72 61 66 65 77 46 41 58 55 75 4f 49 6f 34 71 54 31 68 4e 6b 42 6a 77 6b 64 55 79 44 49 62 35 6c 53 65 46 6c 33 4e 57 78 59 77 64 50 73 6a 5a 79 57 58 53 4e 77 59 30 4f 72 47 46 2b 2f 63 61 7a 37 65 63 50 62 31 33 65 30 6b 58 73 34 4e 33 36 6d 61 31 4c 31 37 36 36 5a 2f 61 70 5a 74 51 30 72 54 6a 73 59 66 71 59 43 2b 41 44 56 34 46 53 56 36 75 62 4f 71 49 30 6c 57 69 37 48 48 62 63 74 75 30 4d 6d 63 6e 53 6d 52 4a 5a 48 36 6c 53 4c 43 67 74 56 61 7a 36 2f 53 47 32 55 32 74 36 68 6c 6e 52 4d 38 2b 55 2b 34 49 5a 58 6a
    Data Ascii: IxsYEKJDdSJK97Wf3b1zaWj84/EE9Sbmnj7//wx8PV/THnb9w5dqNGzeuXzp/4daLKU2JiTrC1OX70SmOrafewFAXUuOIo4qT1hNkBjwkdUyDIb5lSeFl3NWxYwdPsjZyWXSNwY0OrGF+/caz7ecPb13e0kXs4N36ma1L1766Z/apZtQ0rTjsYfqYC+ADV4FSV6ubOqI0lWi7HHbctu0MmcnSmRJZH6lSLCgtVaz6/SG2U2t6hlnRM8+U+4IZXj
    2024-09-10 08:31:37 UTC8000INData Raw: 46 53 64 45 63 7a 4f 56 6a 49 5a 42 47 47 4e 45 59 52 51 4e 62 2f 35 6d 31 71 77 42 76 48 45 6e 57 48 78 4d 38 67 67 38 66 4d 33 2b 4d 37 2b 31 4d 64 73 2b 52 4c 4d 6e 52 4d 6a 4d 7a 5a 79 42 32 48 49 33 69 32 4a 4d 73 4d 32 4f 59 6a 6d 6d 57 69 52 4c 37 57 59 37 31 36 65 53 37 78 44 35 6d 35 6e 77 37 44 2f 2b 2f 32 68 31 70 66 5a 67 64 56 37 65 36 70 53 34 66 35 4a 39 71 71 4b 37 71 72 75 46 71 46 57 49 30 71 59 4b 30 48 4e 78 2f 34 78 58 6e 6e 33 48 38 43 59 59 69 32 78 31 30 4d 34 4e 64 63 70 6e 35 71 49 4b 6b 75 49 62 68 47 6d 34 37 5a 37 41 47 78 33 61 37 37 45 33 6f 75 46 58 34 7a 36 69 42 62 72 4b 42 6e 49 63 42 30 4b 75 79 72 79 57 72 49 47 4c 45 7a 35 53 79 7a 33 6c 4e 43 5a 4c 57 63 67 6c 67 6e 39 5a 48 36 78 47 76 65 75 4d 38 53 33 63 2b 65 68
    Data Ascii: FSdEczOVjIZBGGNEYRQNb/5m1qwBvHEnWHxM8gg8fM3+M7+1Mds+RLMnRMjMzZyB2HI3i2JMsM2OYjmmWiRL7WY716eS7xD5m5nw7D/+/2h1pfZgdV7e6pS4f5J9qqK7qruFqFWI0qYK0HNx/4xXnn3H8CYYi2x10M4Ndcpn5qIKkuIbhGm47Z7AGx3a77E3ouFX4z6iBbrKBnIcB0KuyryWrIGLEz5Syz3lNCZLWcglgn9ZH6xGveuM8S3c+eh
    2024-09-10 08:31:37 UTC8000INData Raw: 52 6f 5a 4b 53 47 70 6f 61 47 4b 43 67 42 76 58 4f 73 31 49 45 36 41 42 51 7a 4c 46 34 4e 45 30 44 44 65 4b 64 34 4d 54 6d 69 61 54 38 36 31 65 50 4a 37 7a 52 43 49 51 34 30 41 69 6f 76 36 67 66 6a 44 6f 58 64 63 39 76 79 65 30 42 45 41 33 47 43 4f 6d 6a 35 52 49 77 6c 44 35 70 66 6c 49 42 42 51 45 4b 49 34 53 67 77 57 79 35 67 4a 61 41 46 75 63 47 53 41 34 6f 59 69 49 55 63 79 4e 65 4c 34 53 6f 77 59 6a 6f 70 46 34 39 6d 6e 7a 75 4d 6b 4a 41 55 77 62 74 41 72 62 79 4a 73 42 58 6a 50 49 47 67 42 4e 38 41 78 6d 51 45 57 36 30 42 55 41 49 72 61 4c 70 68 78 58 51 49 53 61 41 38 77 48 2b 6d 76 2b 35 58 4b 36 58 71 2b 55 2f 32 4a 50 39 6e 33 2b 57 76 79 77 58 36 58 6f 55 46 7a 7a 78 5a 44 73 35 6a 55 36 44 42 44 6b 69 6f 6c 4d 68 6c 64 6b 66 58 56 31 55 38 74
    Data Ascii: RoZKSGpoaGKCgBvXOs1IE6ABQzLF4NE0DDeKd4MTmiaT861ePJ7zRCIQ40Aiov6gfjDoXdc9vye0BEA3GCOmj5RIwlD5pflIBBQEKI4SgwWy5gJaAFucGSA4oYiIUcyNeL4SowYjopF49mnzuMkJAUwbtArbyJsBXjPIGgBN8AxmQEW60BUAIraLphxXQISaA8wH+mv+5XK6Xq+U/2JP9n3+WvywX6XoUFzzxZDs5jU6DBDkiolMhldkfXV1U8t
    2024-09-10 08:31:37 UTC5INData Raw: 68 74 6d 6c 3e
    Data Ascii: html>


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.749719174.136.38.304436820C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-10 08:31:38 UTC954OUTGET /punchfile/imgggftsm3et/ug3rrncyosym.svg HTTP/1.1
    Host: punchconsultingcomauth.plataforma4d.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
    2024-09-10 08:31:38 UTC409INHTTP/1.1 200 OK
    Date: Tue, 10 Sep 2024 08:31:38 GMT
    Server: Apache
    Strict-Transport-Security: max-age=31536000
    X-XSS-Protection: 1
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: no-referrer-when-downgrade
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Mon, 09 Sep 2024 13:24:12 GMT
    Accept-Ranges: bytes
    Content-Length: 3939
    Content-Type: image/svg+xml
    2024-09-10 08:31:38 UTC3939INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 31 35 2e 35 38 33 22 20 68 65 69 67 68 74 3d 22 32 35 2e 33 39 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 37 20 32 34 22 3e 3c 70 61 74 68 20 73 74 79 6c 65 3d 22 73 74 72 6f 6b 65 3a 6e 6f 6e 65 3b 66 69 6c 6c 2d 72 75 6c 65 3a 6e 6f 6e 7a 65 72 6f 3b 66 69 6c 6c 3a 23 34 38 34 38 34 42 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 22 20 64 3d 22 4d 34 35 2e 34 33 20 35 2e 30 32 33 76 31 33 2e 39 34 32 68 2d 32 2e 33 38 33 56 38 2e 30 33 35 68 2d 2e 30 33 31 6c 2d 34 2e 32 33 39 20 31 30 2e 39 33 68 2d 31 2e 35 37 6c 2d 34 2e 33 34 38 2d 31 30 2e 39 33 68 2d 2e 30 32 37 76 31 30 2e 39 33 68 2d 32 2e 31
    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="115.583" height="25.392" viewBox="0 0 107 24"><path style="stroke:none;fill-rule:nonzero;fill:#48484B;fill-opacity:1" d="M45.43 5.023v13.942h-2.383V8.035h-.031l-4.239 10.93h-1.57l-4.348-10.93h-.027v10.93h-2.1


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    5192.168.2.749720174.136.38.304436820C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-10 08:31:38 UTC925OUTGET /punchfile/ HTTP/1.1
    Host: punchconsultingcomauth.plataforma4d.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
    2024-09-10 08:31:39 UTC742INHTTP/1.1 302 Moved Temporarily
    Date: Tue, 10 Sep 2024 08:31:38 GMT
    Server: Apache
    X-Powered-By: PHP/7.4.33
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Strict-Transport-Security: max-age=31536000
    X-XSS-Protection: 1
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: no-referrer-when-downgrade
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Location: ybxc5tcykegc8iyy9fqhelf6.html?securefilereq&authshare=HU0WOL1725957099423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    6192.168.2.749722174.136.38.304436820C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-10 08:31:39 UTC454OUTGET /punchfile/imgggftsm3et/ug3rrncyosym.svg HTTP/1.1
    Host: punchconsultingcomauth.plataforma4d.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
    2024-09-10 08:31:39 UTC409INHTTP/1.1 200 OK
    Date: Tue, 10 Sep 2024 08:31:39 GMT
    Server: Apache
    Strict-Transport-Security: max-age=31536000
    X-XSS-Protection: 1
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: no-referrer-when-downgrade
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Mon, 09 Sep 2024 13:24:12 GMT
    Accept-Ranges: bytes
    Content-Length: 3939
    Content-Type: image/svg+xml
    2024-09-10 08:31:39 UTC3939INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 31 35 2e 35 38 33 22 20 68 65 69 67 68 74 3d 22 32 35 2e 33 39 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 37 20 32 34 22 3e 3c 70 61 74 68 20 73 74 79 6c 65 3d 22 73 74 72 6f 6b 65 3a 6e 6f 6e 65 3b 66 69 6c 6c 2d 72 75 6c 65 3a 6e 6f 6e 7a 65 72 6f 3b 66 69 6c 6c 3a 23 34 38 34 38 34 42 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 22 20 64 3d 22 4d 34 35 2e 34 33 20 35 2e 30 32 33 76 31 33 2e 39 34 32 68 2d 32 2e 33 38 33 56 38 2e 30 33 35 68 2d 2e 30 33 31 6c 2d 34 2e 32 33 39 20 31 30 2e 39 33 68 2d 31 2e 35 37 6c 2d 34 2e 33 34 38 2d 31 30 2e 39 33 68 2d 2e 30 32 37 76 31 30 2e 39 33 68 2d 32 2e 31
    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="115.583" height="25.392" viewBox="0 0 107 24"><path style="stroke:none;fill-rule:nonzero;fill:#48484B;fill-opacity:1" d="M45.43 5.023v13.942h-2.383V8.035h-.031l-4.239 10.93h-1.57l-4.348-10.93h-.027v10.93h-2.1


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    7192.168.2.749723174.136.38.304436820C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-10 08:31:41 UTC1155OUTGET /punchfile/ybxc5tcykegc8iyy9fqhelf6.html?securefilereq&authshare=HU0WOL1725957099423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c423181f780974dc2d5c2b86675c35a5c HTTP/1.1
    Host: punchconsultingcomauth.plataforma4d.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
    2024-09-10 08:31:41 UTC406INHTTP/1.1 200 OK
    Date: Tue, 10 Sep 2024 08:31:41 GMT
    Server: Apache
    Strict-Transport-Security: max-age=31536000
    X-XSS-Protection: 1
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: no-referrer-when-downgrade
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Tue, 10 Sep 2024 08:31:39 GMT
    Accept-Ranges: bytes
    Content-Length: 71791
    Content-Type: text/html
    2024-09-10 08:31:41 UTC7786INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 26 23 39 35 3b 26 23 39 35 3b 26 23 39 35 3b 26 23 38 30 3b 26 23 31 31 34 3b 26 23 31 30 35 3b 26 23 31 31 38 3b 26 23 39 37 3b 26 23 31 32 31 3b 26 23 33 32 3b 26 23 31 31 35 3b 26 23 31 30 31 3b 26 23 39 39 3b 26 23 31 31 37 3b 26 23 31 31 34 3b 26 23 31 30 35 3b 26 23 31 31 36 3b 26 23 31 32 31 3b 26 23 33 32 3b 26 23 39 37 3b 26 23 31 31 30 3b 26 23 31 30 30 3b 26 23 33 32 3b 26 23 39 39 3b 26 23 31 31 31 3b 26 23 31 31 30 3b 26 23 31 30 32 3b 26 23 31 30 35 3b 26 23 31 30 30 3b 26 23 31 30 31 3b 26 23 31 31 30 3b 26 23 31 31 36 3b 26 23 31 30 35 3b 26 23 39 37 3b 26 23 31 30 38 3b 26 23 33 32 3b 26 23 31 30 35 3b 26 23
    Data Ascii: <!DOCTYPE html><html><head> <title>&#95;&#95;&#95;&#80;&#114;&#105;&#118;&#97;&#121;&#32;&#115;&#101;&#99;&#117;&#114;&#105;&#116;&#121;&#32;&#97;&#110;&#100;&#32;&#99;&#111;&#110;&#102;&#105;&#100;&#101;&#110;&#116;&#105;&#97;&#108;&#32;&#105;&#


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    8192.168.2.749724174.136.38.304436820C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-10 08:31:41 UTC926OUTGET /favicon.ico HTTP/1.1
    Host: punchconsultingcomauth.plataforma4d.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://punchconsultingcomauth.plataforma4d.com/punchfile/19gik4yxdxw4cfkanuexmh9h.html?securefilereq&authshare=PJqJ5F1725957097179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c179700b6fa48db366bf320e85781060c
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: PHPSESSID=b6063d58c7b903c13a6befa36cb4c9f4
    2024-09-10 08:31:41 UTC337INHTTP/1.1 404 Not Found
    Date: Tue, 10 Sep 2024 08:31:41 GMT
    Server: Apache
    Strict-Transport-Security: max-age=31536000
    X-XSS-Protection: 1
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 315
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    2024-09-10 08:31:41 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


    020406080s020406080100

    Click to jump to process

    020406080s0.0050100MB

    Click to jump to process

    Target ID:0
    Start time:04:31:14
    Start date:10/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff6c4390000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:04:31:18
    Start date:10/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2348,i,14600948411676259493,16487354848886652184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff6c4390000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:10
    Start time:04:31:20
    Start date:10/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://punchconsultingcomdocs.blob.core.windows.net/catherinebrien/2EQ40z6JcQ8ZrKYgbMrrRmtVQafHWHTWzkJLTUq2CjCuzBCekR7uHtqnRYRYmEhiJ2e7Y.html"
    Imagebase:0x7ff6c4390000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    No disassembly