Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.html

Overview

General Information

Sample name:Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.html
Analysis ID:1525006
MD5:7b1f026909fbb6d7a47a04f14432896a
SHA1:9385f6efb2d694394c5dc3af46772ab8daf5dc02
SHA256:728d94755eaeae4315bd7ea4749a6542573fdfa3ae68b769447b7518287b15e9
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected BlockedWebSite
HTML IFrame injector detected
Suspicious Javascript code found in HTML file
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTML body with high number of large embedded background images detected
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1876,i,5136870843195226338,7046518477085102241,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_183JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_183, type: DROPPED
    Source: file:///C:/Users/user/Desktop/Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.htmlHTTP Parser: New IFrame, src: https://bbox.solbeachouse.com/#webforms/linkredirect?srcid=55060895&srctid=1&erid=-1238345678&trid=e9ae5dd5-43d7-4e7f-b716-47acec3aa552&linkid=280154859&isbbox=0&pid=0bS52YW4uc2NoYWlqa0BjYXBlbGxlYWFuZGVuaWpzc2VsLm5s
    Source: Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.htmlHTTP Parser: .location
    Source: Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.htmlHTTP Parser: .location
    Source: Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.htmlHTTP Parser: Total embedded background img size: 627312
    Source: file:///C:/Users/user/Desktop/Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.htmlHTTP Parser: Total embedded background img size: 627312
    Source: Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.htmlHTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_65466425\LICENSE.txtJump to behavior
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:57133 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.5:57131 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.5:55736 -> 1.1.1.1:53
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bbox.solbeachouse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NMN3ZVCHsBnEWLm&MD=nYnONyxb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NMN3ZVCHsBnEWLm&MD=nYnONyxb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: bbox.solbeachouse.com
    Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727961864534&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
    Source: optimization-hints.pb.0.drString found in binary or memory: https://123milhas.com/v2/busca/confirmacao-pedido/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://checkout-new.dafiti.com.br/success/index.html.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://checkout.casasbahia.com.br/compra-finalizada
    Source: optimization-hints.pb.0.drString found in binary or memory: https://checkout.extra.com.br/compra-finalizada
    Source: optimization-hints.pb.0.drString found in binary or memory: https://checkout.pontofrio.com.br/compra-finalizada
    Source: optimization-hints.pb.0.drString found in binary or memory: https://comprasegura.olx.com.br/
    Source: optimization-hints.pb.0.drString found in binary or memory: https://comprasegura.olx.com.br/pedidos/.
    Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/.
    Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
    Source: optimization-hints.pb.0.drString found in binary or memory: https://dump-truck.appspot.com/.
    Source: LICENSE.txt.0.drString found in binary or memory: https://easylist.to/)
    Source: optimization-hints.pb.0.drString found in binary or memory: https://emv-qr.googleplex.com/.
    Source: LICENSE.txt.0.drString found in binary or memory: https://github.com/easylist)
    Source: optimization-hints.pb.0.drString found in binary or memory: https://google-wallet-ccr-salvador.pagmob.com.br/pay
    Source: optimization-hints.pb.0.drString found in binary or memory: https://m.aliexpress.com/p/second-payment/pay-result.html?.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://m.americanas.com.br/compra/pix.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://rsolomakhin.github.io/pix/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://sacolamobile.magazineluiza.com.br/#/comprovante
    Source: optimization-hints.pb.0.drString found in binary or memory: https://secure.epocacosmeticos.com.br/checkout/#/payment.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://secure.vivara.com.br/checkout?orderFormId=.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://shopee.com.br/payment/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.amazon.com.br/gp/buy/thankyou/handlers/display.html
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.anacapri.com.br/checkout/order-confirmation/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.arezzo.com.br/checkout/order-confirmation/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.centauro.com.br/checkouts/confirmacao/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.cobasi.com.br/checkout/review.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.elo7.com.br/buyer/order/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.fastshop.com.br/web/checkout-v2/pagamento/confirmacao.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.hering.com.br/checkout/#/payment
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.hurb.com/br/pay/checkout/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.ifood.com.br/pedidos/aguardando-pagamento/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.madeiramadeira.com.br/carrinho/finalizar-pedido/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.motorola.com.br/checkout/#/payment
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.natura.com.br/pedido-concluido/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.netshoes.com.br/checkout/confirmation/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.paodeacucar.com/checkout.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.petz.com.br/checkout/confirmation/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.riachuelo.com.br/successpage
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.schutz.com.br/checkout/order-confirmation/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.sephora.com.br/checkout/success/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.ultrafarma.com.br/checkout/confirmacao/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.zattini.com.br/checkout/confirmation/.
    Source: optimization-hints.pb.0.drString found in binary or memory: https://www.zzmall.com.br/checkout/order-confirmation/.
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57133
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57133 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:57133 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_119107692Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_119107692\sets.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_119107692\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_119107692\LICENSEJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_119107692\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_119107692\_metadata\verified_contents.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_119107692\manifest.fingerprintJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1817899701Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1817899701\Google.Widevine.CDM.dllJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1817899701\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1817899701\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1817899701\_metadata\verified_contents.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1817899701\manifest.fingerprintJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\_platform_specific\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\_platform_specific\win_x64\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\_platform_specific\win_x64\widevinecdm.dll.sigJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\_platform_specific\win_x64\widevinecdm.dllJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\LICENSEJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\_metadata\verified_contents.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\manifest.fingerprintJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_65466425Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_65466425\LICENSE.txtJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_65466425\Filtering RulesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_65466425\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_65466425\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_65466425\_metadata\verified_contents.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_65466425\manifest.fingerprintJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1045754077Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1045754077\cr_en-us_500000_index.binJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1045754077\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1045754077\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1045754077\_metadata\verified_contents.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1045754077\manifest.fingerprintJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_897378813Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_897378813\optimization-hints.pbJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_897378813\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_897378813\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_897378813\_metadata\verified_contents.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_897378813\manifest.fingerprintJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3380_471323648Jump to behavior
    Source: widevinecdm.dll.0.drStatic PE information: Number of sections : 13 > 10
    Source: Google.Widevine.CDM.dll.0.drStatic PE information: Number of sections : 12 > 10
    Source: classification engineClassification label: mal56.phis.winHTML@36/36@4/7
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.html"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1876,i,5136870843195226338,7046518477085102241,262144 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1876,i,5136870843195226338,7046518477085102241,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .00cfg
    Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .gxfg
    Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .retplne
    Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .voltbl
    Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: _RDATA
    Source: widevinecdm.dll.0.drStatic PE information: section name: .00cfg
    Source: widevinecdm.dll.0.drStatic PE information: section name: .gxfg
    Source: widevinecdm.dll.0.drStatic PE information: section name: .retplne
    Source: widevinecdm.dll.0.drStatic PE information: section name: .rodata
    Source: widevinecdm.dll.0.drStatic PE information: section name: _RDATA
    Source: widevinecdm.dll.0.drStatic PE information: section name: malloc_h
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1817899701\Google.Widevine.CDM.dllJump to dropped file
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1817899701\Google.Widevine.CDM.dllJump to dropped file
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_65466425\LICENSE.txtJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    21
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    SourceDetectionScannerLabelLink
    C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1817899701\Google.Widevine.CDM.dll0%ReversingLabs
    C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_769968274\_platform_specific\win_x64\widevinecdm.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    www.google.com
    142.250.186.36
    truefalse
      unknown
      bbox.solbeachouse.com
      104.21.20.160
      truetrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://bbox.solbeachouse.com/true
          unknown
          file:///C:/Users/user/Desktop/Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.htmltrue
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://google-wallet-ccr-salvador.pagmob.com.br/payoptimization-hints.pb.0.drfalse
              unknown
              https://www.hurb.com/br/pay/checkout/.optimization-hints.pb.0.drfalse
                unknown
                https://www.sephora.com.br/checkout/success/.optimization-hints.pb.0.drfalse
                  unknown
                  https://www.ifood.com.br/pedidos/aguardando-pagamento/.optimization-hints.pb.0.drfalse
                    unknown
                    https://www.riachuelo.com.br/successpageoptimization-hints.pb.0.drfalse
                      unknown
                      https://comprasegura.olx.com.br/pedidos/.optimization-hints.pb.0.drfalse
                        unknown
                        https://secure.vivara.com.br/checkout?orderFormId=.optimization-hints.pb.0.drfalse
                          unknown
                          https://secure.epocacosmeticos.com.br/checkout/#/payment.optimization-hints.pb.0.drfalse
                            unknown
                            https://www.elo7.com.br/buyer/order/.optimization-hints.pb.0.drfalse
                              unknown
                              https://checkout.extra.com.br/compra-finalizadaoptimization-hints.pb.0.drfalse
                                unknown
                                https://easylist.to/)LICENSE.txt.0.drfalse
                                  unknown
                                  https://checkout-new.dafiti.com.br/success/index.html.optimization-hints.pb.0.drfalse
                                    unknown
                                    https://www.madeiramadeira.com.br/carrinho/finalizar-pedido/.optimization-hints.pb.0.drfalse
                                      unknown
                                      https://dump-truck.appspot.com/.optimization-hints.pb.0.drfalse
                                        unknown
                                        https://creativecommons.org/compatiblelicensesLICENSE.txt.0.drfalse
                                          unknown
                                          https://www.petz.com.br/checkout/confirmation/.optimization-hints.pb.0.drfalse
                                            unknown
                                            https://checkout.casasbahia.com.br/compra-finalizadaoptimization-hints.pb.0.drfalse
                                              unknown
                                              https://www.amazon.com.br/gp/buy/thankyou/handlers/display.htmloptimization-hints.pb.0.drfalse
                                                unknown
                                                https://github.com/easylist)LICENSE.txt.0.drfalse
                                                  unknown
                                                  https://shopee.com.br/payment/.optimization-hints.pb.0.drfalse
                                                    unknown
                                                    https://www.motorola.com.br/checkout/#/paymentoptimization-hints.pb.0.drfalse
                                                      unknown
                                                      https://creativecommons.org/.LICENSE.txt.0.drfalse
                                                        unknown
                                                        https://www.cobasi.com.br/checkout/review.optimization-hints.pb.0.drfalse
                                                          unknown
                                                          https://www.zattini.com.br/checkout/confirmation/.optimization-hints.pb.0.drfalse
                                                            unknown
                                                            https://rsolomakhin.github.io/pix/.optimization-hints.pb.0.drfalse
                                                              unknown
                                                              https://www.ultrafarma.com.br/checkout/confirmacao/.optimization-hints.pb.0.drfalse
                                                                unknown
                                                                https://www.hering.com.br/checkout/#/paymentoptimization-hints.pb.0.drfalse
                                                                  unknown
                                                                  https://checkout.pontofrio.com.br/compra-finalizadaoptimization-hints.pb.0.drfalse
                                                                    unknown
                                                                    https://www.natura.com.br/pedido-concluido/.optimization-hints.pb.0.drfalse
                                                                      unknown
                                                                      https://www.anacapri.com.br/checkout/order-confirmation/.optimization-hints.pb.0.drfalse
                                                                        unknown
                                                                        https://www.schutz.com.br/checkout/order-confirmation/.optimization-hints.pb.0.drfalse
                                                                          unknown
                                                                          https://emv-qr.googleplex.com/.optimization-hints.pb.0.drfalse
                                                                            unknown
                                                                            https://www.centauro.com.br/checkouts/confirmacao/.optimization-hints.pb.0.drfalse
                                                                              unknown
                                                                              https://www.netshoes.com.br/checkout/confirmation/.optimization-hints.pb.0.drfalse
                                                                                unknown
                                                                                https://123milhas.com/v2/busca/confirmacao-pedido/.optimization-hints.pb.0.drfalse
                                                                                  unknown
                                                                                  https://www.paodeacucar.com/checkout.optimization-hints.pb.0.drfalse
                                                                                    unknown
                                                                                    https://www.arezzo.com.br/checkout/order-confirmation/.optimization-hints.pb.0.drfalse
                                                                                      unknown
                                                                                      https://comprasegura.olx.com.br/optimization-hints.pb.0.drfalse
                                                                                        unknown
                                                                                        https://m.americanas.com.br/compra/pix.optimization-hints.pb.0.drfalse
                                                                                          unknown
                                                                                          https://sacolamobile.magazineluiza.com.br/#/comprovanteoptimization-hints.pb.0.drfalse
                                                                                            unknown
                                                                                            https://www.fastshop.com.br/web/checkout-v2/pagamento/confirmacao.optimization-hints.pb.0.drfalse
                                                                                              unknown
                                                                                              https://www.zzmall.com.br/checkout/order-confirmation/.optimization-hints.pb.0.drfalse
                                                                                                unknown
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                142.250.186.36
                                                                                                www.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                239.255.255.250
                                                                                                unknownReserved
                                                                                                unknownunknownfalse
                                                                                                104.21.20.160
                                                                                                bbox.solbeachouse.comUnited States
                                                                                                13335CLOUDFLARENETUStrue
                                                                                                IP
                                                                                                192.168.2.8
                                                                                                192.168.2.9
                                                                                                192.168.2.5
                                                                                                192.168.2.14
                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                Analysis ID:1525006
                                                                                                Start date and time:2024-10-03 15:23:42 +02:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:0h 6m 13s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                Number of analysed new started processes analysed:6
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Sample name:Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.html
                                                                                                Detection:MAL
                                                                                                Classification:mal56.phis.winHTML@36/36@4/7
                                                                                                EGA Information:Failed
                                                                                                HCA Information:
                                                                                                • Successful, ratio: 100%
                                                                                                • Number of executed functions: 0
                                                                                                • Number of non-executed functions: 0
                                                                                                Cookbook Comments:
                                                                                                • Found application associated with file extension: .html
                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.185.142, 173.194.76.84, 34.104.35.123, 142.250.184.202, 172.217.16.138, 142.250.186.74, 142.250.181.234, 142.250.184.234, 142.250.186.138, 216.58.212.170, 172.217.23.106, 216.58.206.42, 172.217.18.10, 142.250.74.202, 142.250.186.170, 142.250.186.42, 172.217.16.202, 142.250.186.106, 216.58.206.74, 199.232.214.172, 192.229.221.95, 142.250.186.67, 142.250.186.78, 142.250.186.35
                                                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                • VT rate limit hit for: Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.html
                                                                                                No simulations
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                239.255.255.250https://mikhailovsky.ru/bitrix/redirect.php?rl=sly&goto=https://mertmodel.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9UjNaeFZqUT0mdWlkPVVTRVIxMDA5MjAyNFUwMTA5MTAyNg==N0123Nherbertn@airborn.comGet hashmaliciousUnknownBrowse
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                    https://technopro-bg.com/redirect.php?action=url&goto=mairie-espondeilhan.com&osCsid=m24rb0l158b8m36rktotvg5ti2Get hashmaliciousHTMLPhisherBrowse
                                                                                                      file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                        https://docs.google.com/forms/d/e/1FAIpQLSd11N0abxlW-jWhsgCqQSv4dirOC7CnOJxj0NYrOSmFOvEaMg/viewform?usp=pp_urlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          http://Warehousingpro.comGet hashmaliciousUnknownBrowse
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                Stager.exeGet hashmaliciousUnknownBrowse
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    104.21.20.1601.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      bbox.solbeachouse.com1.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.21.20.160
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      CLOUDFLARENETUShttps://technopro-bg.com/redirect.php?action=url&goto=mairie-espondeilhan.com&osCsid=m24rb0l158b8m36rktotvg5ti2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                      • 172.67.166.76
                                                                                                                      file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      LVcCI.exeGet hashmaliciousQuasarBrowse
                                                                                                                      • 1.1.1.1
                                                                                                                      http://Warehousingpro.comGet hashmaliciousUnknownBrowse
                                                                                                                      • 1.1.1.1
                                                                                                                      QUOTATIONS#08670.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                                      • 104.26.12.205
                                                                                                                      https://trello.com/c/HA4sCE32Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.18.36.155
                                                                                                                      https://drmerp.com/bWFpbEBrc2xhdy5jby51aw==&xBvSo7gjDRPy&hmr&x-ad-vt-unk&OC305935Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.18.95.41
                                                                                                                      phish_alert_sp2_2.0.0.0.emlGet hashmaliciousPhisherBrowse
                                                                                                                      • 104.22.72.81
                                                                                                                      http://arcor.cfdGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.17.25.14
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      1138de370e523e824bbca92d049a3777https://technopro-bg.com/redirect.php?action=url&goto=mairie-espondeilhan.com&osCsid=m24rb0l158b8m36rktotvg5ti2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 23.1.237.91
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      • 23.1.237.91
                                                                                                                      https://trello.com/c/HA4sCE32Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 23.1.237.91
                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, StealcBrowse
                                                                                                                      • 23.1.237.91
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      • 23.1.237.91
                                                                                                                      https://akbb.kampanyakrediiislemleri.com/Get hashmaliciousUnknownBrowse
                                                                                                                      • 23.1.237.91
                                                                                                                      https://73214625721684432150.duckdns.org/home.phpGet hashmaliciousUnknownBrowse
                                                                                                                      • 23.1.237.91
                                                                                                                      http://fpnc.vnvrff.com/Get hashmaliciousUnknownBrowse
                                                                                                                      • 23.1.237.91
                                                                                                                      http://allstatelock.comGet hashmaliciousUnknownBrowse
                                                                                                                      • 23.1.237.91
                                                                                                                      https://iranmealworm.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVpWSXliVFk9JnVpZD1VU0VSMDUwOTIwMjRVMzkwOTA1MzE=N0123NGet hashmaliciousUnknownBrowse
                                                                                                                      • 23.1.237.91
                                                                                                                      28a2c9bd18a11de089ef85a160da29e4https://mikhailovsky.ru/bitrix/redirect.php?rl=sly&goto=https://mertmodel.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9UjNaeFZqUT0mdWlkPVVTRVIxMDA5MjAyNFUwMTA5MTAyNg==N0123Nherbertn@airborn.comGet hashmaliciousUnknownBrowse
                                                                                                                      • 4.175.87.197
                                                                                                                      • 184.28.90.27
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      • 4.175.87.197
                                                                                                                      • 184.28.90.27
                                                                                                                      https://technopro-bg.com/redirect.php?action=url&goto=mairie-espondeilhan.com&osCsid=m24rb0l158b8m36rktotvg5ti2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 4.175.87.197
                                                                                                                      • 184.28.90.27
                                                                                                                      https://docs.google.com/forms/d/e/1FAIpQLSd11N0abxlW-jWhsgCqQSv4dirOC7CnOJxj0NYrOSmFOvEaMg/viewform?usp=pp_urlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 4.175.87.197
                                                                                                                      • 184.28.90.27
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      • 4.175.87.197
                                                                                                                      • 184.28.90.27
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      • 4.175.87.197
                                                                                                                      • 184.28.90.27
                                                                                                                      Stager.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 4.175.87.197
                                                                                                                      • 184.28.90.27
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      • 4.175.87.197
                                                                                                                      • 184.28.90.27
                                                                                                                      https://trello.com/c/HA4sCE32Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 4.175.87.197
                                                                                                                      • 184.28.90.27
                                                                                                                      https://drmerp.com/bWFpbEBrc2xhdy5jby51aw==&xBvSo7gjDRPy&hmr&x-ad-vt-unk&OC305935Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 4.175.87.197
                                                                                                                      • 184.28.90.27
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3380_1817899701\Google.Widevine.CDM.dllfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        ELECTRONIC RECEIPT_Opcsa.htmlGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                            http://hdelm7ye84n38d9lvch0ev4c0.js.wpuserpowered.com/Get hashmaliciousUnknownBrowse
                                                                                                                              https://newmexicogov-my.sharepoint.com/:f:/g/personal/christine_fuller_newmexicogov_onmicrosoft_com/EoaWDUrKgw5NpxyRqgYpeMMB9xM6HiHeCt0mCjuvQCuY2A?e=Aa5N0vGet hashmaliciousUnknownBrowse
                                                                                                                                https://main.d3engbxc9elyir.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    https://bgbonline.cecchinatoonline.top/Get hashmaliciousHtmlDropperBrowse
                                                                                                                                      https://mintlink5.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                        http://moollhanot.freewebhostmost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 12:24:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2677
                                                                                                                                          Entropy (8bit):3.9692830345702705
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:8wdhTJlgHiidAKZdA19ehwiZUklqehQy+3:8qL1/y
                                                                                                                                          MD5:00CFCAEB37B09D77F70BB24F8E6BDECF
                                                                                                                                          SHA1:3E2967D300DAA16A33E19529A0255697BC281781
                                                                                                                                          SHA-256:DAA9BC06BEE609B737AEC5D903CF012AE86B7B59AC850875FD4E3596351DC2C5
                                                                                                                                          SHA-512:8F444D05DBFA64C1BD8B63EA48CA9B022314F4C566FB743D081336DEA3B59BE27EE05FA45D0785BC806FD57FDB2EB6EF573526F9F0ADA93A8AD5276754612E3F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,....g.`.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 12:24:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2679
                                                                                                                                          Entropy (8bit):3.986725354041904
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:8TdhTJlgHiidAKZdA1weh/iZUkAQkqehvy+2:8TLv9QWy
                                                                                                                                          MD5:C3EB9A5842950A96E78BE002AB28B6AA
                                                                                                                                          SHA1:1F0EDDA95028A7578CFF3C0B830EDC5C5A4D0359
                                                                                                                                          SHA-256:55857196C1CA8B6BFD221BF1FA74063D2479F59AC02CAE188FD4A580B264242C
                                                                                                                                          SHA-512:F177B0986EBEA2B65387732699C6DA623CC3FC7050315DAE978698719DCC4D0E15615AD96A77612B7E8FFEDFB22873B7FBD1C2726E9E7490E336E41EA51B0EDD
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,.....QU.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2693
                                                                                                                                          Entropy (8bit):3.9992949960122153
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:8xedhTJlsHiidAKZdA14tseh7sFiZUkmgqeh7sdy+BX:8xULTnLy
                                                                                                                                          MD5:01D495399D5FEDE23D0076185407E2A3
                                                                                                                                          SHA1:6706AAE32229A7283E6AADA99CB413A8FBD8E75C
                                                                                                                                          SHA-256:FF7839F6FE836D0FF49AF80182B84B7667AECADCA5BA82D567FF9AE4C1C93B49
                                                                                                                                          SHA-512:B4B023290D2FFA56881E7F986E849B8BE26DBBED6597B791A349F0E6211ACEDF054F809C0E9E936E25BE8F490446AFFD31965C8A57AB9F70DB9C06FE416750A2
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 12:24:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2681
                                                                                                                                          Entropy (8bit):3.9831910024369437
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:8udhTJlgHiidAKZdA1vehDiZUkwqehjy+R:8kLMVy
                                                                                                                                          MD5:7C4E92BA3706938F7DFB7865F7DEDF00
                                                                                                                                          SHA1:40392B1050353D09CE13F65446ACCC7F03412052
                                                                                                                                          SHA-256:D46188C81A341BE40F9438227A713260987A664A10DA87EFEC4DCC728583C496
                                                                                                                                          SHA-512:6B0F96A738233976A9B4B5DA7F62FCCD831E50293951A1890FB9A9B70173947B12335DFF159682F90EBBFFC788EBACDF6EAC4D1EE85E877F3366E3885E5D91CF
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,....;.O.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 12:24:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2681
                                                                                                                                          Entropy (8bit):3.976587979886249
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:8YdhTJlgHiidAKZdA1hehBiZUk1W1qehJy+C:8CL89py
                                                                                                                                          MD5:70ABA0D716A4898933F6CE7B24F4C369
                                                                                                                                          SHA1:118CC99B42C4E7A323DA6FCD558327B8AA5580E5
                                                                                                                                          SHA-256:20EBC252B653B5657C02DBBC32433A0A891036A9C10B4A855BFC73A40226F7F9
                                                                                                                                          SHA-512:49D793E2BCE7B8D1F25B92E31D50268C5F17C01F8AC90C9B8E795B30C9A53C7EFA92F398BCF8B280F71E5C86017CD6517A45293357B56158235B9371A5728199
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,......Z.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 12:24:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2683
                                                                                                                                          Entropy (8bit):3.9827880993627827
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:8CdhTJlgHiidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:84LST/TbxWOvTbLy7T
                                                                                                                                          MD5:1711161CCCD93A43FC091A36EA2882AF
                                                                                                                                          SHA1:99AB6480EAC83AD57112F44A6C05C24A64A9E540
                                                                                                                                          SHA-256:5A0B0D63C4D0480AD739D3415D8E44BE8708168F28AE87421915B6AF81C8E270
                                                                                                                                          SHA-512:74BA1EED8AC0CB7DB2E4FCB9999C2C51643A0AED2084E10A593ADC6DC41494E4234963958B0E2E6BB061037D2C395A75564B33497082BCEB598C1272855ECBD3
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,....F.F.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1796
                                                                                                                                          Entropy (8bit):6.023059468341497
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:p/hpfJI12CpFN697akgTguixC1MWk994aJqki/eYZhUr:RG2Cu7afTUND94aw4gy
                                                                                                                                          MD5:F5B9C966EB93F7872A3912DF54FB111F
                                                                                                                                          SHA1:7B1A197F4D759316284BFEC79F30013B7C781D94
                                                                                                                                          SHA-256:38332E166736E41CE2E5E668C3DE1EEC8467B87D5136C8413E6261C0F8B35ABE
                                                                                                                                          SHA-512:E2EC83F5146A7FDA8B67BC0731E899C046FE672D570D61364F50A1609E885A7898F4AFED063A78D997823155EEA8FA779DE646EE71D8C1A4B649E9BCC189681F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"h7GCxBCNXnJa23jwaXVE8aY5IHTNhOvNo-NOEw_6RPBXAl0-dKBASWSAEiMc_xsz8qscSTW9x0XExLCL0w_nLC02d5-qgSgzH6ShrlYT-okgUXjyZ1mkXC8KG4eY7UA-ZJbi3T84_B93z9hwd5qJ1-ypqEjDpjS66F43GS3neddJf8RQZrqlA3utHJ8SkNykv8FtQr11Smdztwq6gzw_v3Hq94E9qheksB4bSUQJQQG3cM8vy7hiA9lkvSbjHeKwMcSwQAVuLnlsmQQC6854LUrrY-FAptanJKtWJhguWhyu7NyEuTpfR8Hsf3i
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):7915327
                                                                                                                                          Entropy (8bit):6.570635803882568
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:98304:QyIr+F14oHnOFaLct88SXmLiqZ3k5aDyS1WJDjm6J7Yfm7SQ8FWG1mx6Fq:QyRF14BYoSLqZUCyQWNOESQ8S0q
                                                                                                                                          MD5:96DB58957B26AB466F04A49E564B88E9
                                                                                                                                          SHA1:8F3A2CEE899435119189804820DA85E488876279
                                                                                                                                          SHA-256:EC7173FCA63E6AE7185279F7B0977460D3824E1C124DDADEA0C1BF327C93FA76
                                                                                                                                          SHA-512:C5CA6C0F99C8266C18CEAFFAF69874AE02F3BB1B088E96571A16D2AC6DBFBFA4AA2FBB7959817B629DD63211F43D5CC4E277C32F2DFC26BBA5CC7D684F14F9EF
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                          Preview:......w.....h....a..#..y..1..f#~2..tw7;..r!.I..g.MR..c.)Z..ly.n..e3.w..d..}..i.O...mMB...p.x...bw....uk....sG<...o.....z.?...n.%...k.....vI|...j.....x.V...1.....q.....55....2.....9w....4.....3CU...7.....6.....8.5...0Ia.....h.....i...*cp.....p.....q...&.u.....v.....v........x...#.y.../.y....W{...$.|....... ...................-8-tetrahydrocannabinol.i........ to .....-.............. ....... meaning.................^............... ......>........ ......T....E....)e............ meaning.....G...... meaning.....dgar guzm.n l.pez..........<W..(....... meaning.=.........1...... meaning....@Q............ meaningh...........t.... meaning.....#....... ....... . .... ................r eldon...... meaning..... meaning.{..... ..... .......r........2l.... meaning.L.... meaning.C..... .......A........ . .....R..............
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):66
                                                                                                                                          Entropy (8bit):3.8210255675168567
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:SS1KmDEcdGcEAEE5NoBdBA/BTn:SSFDEc1EpvdBA/ln
                                                                                                                                          MD5:D2F3C5774D48283F037291454607C3CD
                                                                                                                                          SHA1:F4BA368313FCDC02C75DE02F2FD3CB5F7A0980F6
                                                                                                                                          SHA-256:3B8A11F3A749394203849D0FAED36A6FD0695B85B4774FC5476A651D55684825
                                                                                                                                          SHA-512:A7A85D59DBA1486D463259260136E38843D9255FF8632B582B94A0DF96D6A4E75C77C438E2F871D15FF6831A259785FB19E4AEC300B6C91AA383B7CAE10F5AB4
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:1.79a6486379270d1f75affa98c9a93e236afd20fee86adbaadd8d3b9f37aa13c6
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):108
                                                                                                                                          Entropy (8bit):4.903151975132155
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:rR6TAulhFphifF0AAGAR3CKG/w/VpKS1y9SGZQTLUG:F6VlMT2C7Y/VUS1y1cLUG
                                                                                                                                          MD5:79C93E2D4FF43CED56BC85DD135A1F7F
                                                                                                                                          SHA1:BAC80396DD067CDE3E8B35C2569224D9774FE6B5
                                                                                                                                          SHA-256:973A1C3D8EAD6F6C560FCD17CBC38122FD18EF0095523409CF8C58296B57D54C
                                                                                                                                          SHA-512:3185C831036E8E47101CD4EED83CF9BC40B27F108648F7C941C724DCA3E9F0A029030F5F60E3D836303DEE140335CFBA11B7ADC59B6AFE57EE90415D1FE9B6CC
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{. "manifest_version": 2,. "name": "OnDeviceHeadSuggestENUS500000",. "version": "20240902.672363756.14".}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1558
                                                                                                                                          Entropy (8bit):5.11458514637545
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                          MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                          SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                          SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                          SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1864
                                                                                                                                          Entropy (8bit):6.021127689065198
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                                                                                                                          MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                                                                                                                          SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                                                                                                                          SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                                                                                                                          SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):66
                                                                                                                                          Entropy (8bit):3.9159446964030753
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                                                                                                                          MD5:CFB54589424206D0AE6437B5673F498D
                                                                                                                                          SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                                                                                                                          SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                                                                                                                          SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):85
                                                                                                                                          Entropy (8bit):4.4533115571544695
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                                                                                                                          MD5:C3419069A1C30140B77045ABA38F12CF
                                                                                                                                          SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                                                                                                                          SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                                                                                                                          SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):9748
                                                                                                                                          Entropy (8bit):4.629326694042306
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                                                                                                                          MD5:EEA4913A6625BEB838B3E4E79999B627
                                                                                                                                          SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                                                                                                                          SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                                                                                                                          SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2877728
                                                                                                                                          Entropy (8bit):6.868480682648069
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
                                                                                                                                          MD5:477C17B6448695110B4D227664AA3C48
                                                                                                                                          SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                                                                                          SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                                                                                          SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Joe Sandbox View:
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: ELECTRONIC RECEIPT_Opcsa.html, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1778
                                                                                                                                          Entropy (8bit):6.02086725086136
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
                                                                                                                                          MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                                                                                          SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                                                                                          SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                                                                                          SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):66
                                                                                                                                          Entropy (8bit):3.974403644129192
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
                                                                                                                                          MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                                                                                          SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                                                                                          SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                                                                                          SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):145
                                                                                                                                          Entropy (8bit):4.595307058143632
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
                                                                                                                                          MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                                                                                          SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                                                                                          SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                                                                                          SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):74272
                                                                                                                                          Entropy (8bit):5.535436646838848
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:GB9Cdg51kGLmOSe1pEQHdPr4l0TmmJ2I7CwguaRZrgMQUavJX5vwKf:Sok1RLtb1ptdPrYk1J2IPguangMQ3X5P
                                                                                                                                          MD5:B23DD5B6ECCB460003EA37BA0F5E3730
                                                                                                                                          SHA1:FD444553CB7699F84CE7E5664232771673DCF67D
                                                                                                                                          SHA-256:7F7F432C27D97DEE184DCD3EA20F731674C008BE849C0136F9C5358E359F3EA9
                                                                                                                                          SHA-512:7E47BD172C4BD4C65F063A8FA3FB33ED47F29156EB20E42D4E8EA73C6F02526A30FFE907BE5B7C1406D4EAA71FBEC7C0D557C376DCCD0A1A961E2F61B3431181
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.yomeno.xyz^..........0.8.@.R.yellowblue.io^..........0.8.@.R.thubanoa.com^..........0.8.@.R.ad999.biz^..........0.8.@.R._468_60...........0.8.@.R.adrecover.com^..........0.8.@.R.pemsrv.com^..........0.8.@.R.mnaspm.com^..........0.8.@.R..ar/ads/."......0.8.@.R./plugins/cactus-ads/.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_.>........*...worldstar.com0.8.@.R.js.assemblyexchange.com/wana...........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^.(........0.8.@.R.shikoku-np.co.jp/img/ad/..........0.8.@.R./banner.cgi?..........0.8.@.R./in/track?data=.!......0.8.@.R.linkbucks.com/tmpl/..........0.8.@.R.clicktripz.com^..........0.8.@.R.-ad-manager/..........0.8.@.R./page-links-to/dist/new-tab.js........0.8.@.R.files.slack.com^.$........0.8.@.R.admitad-connect.com^.2........0.8.@.R"cloudfront.net/js/common/invoke.js..........0.8
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):24623
                                                                                                                                          Entropy (8bit):4.588307081140814
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                                                                                                                                          MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                                                                                                          SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                                                                                                          SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                                                                                                          SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1529
                                                                                                                                          Entropy (8bit):5.990179229242317
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:pZRj/flTHYe1DxxpTkYbKCCojeT31zkaoX63wMHF48I31RwCCyqoX6kyKlklyJqw:p/h4YDxxlbKlTlkakgPLI3hCyqkwnlKD
                                                                                                                                          MD5:2FF08C4B4128F634CBBFEA0C1C44AA2E
                                                                                                                                          SHA1:45D11E57DDF29E843AC8545C7D06CDDB5DF3E962
                                                                                                                                          SHA-256:33B6F2ECD5FB7F9FAF538F29808716EFA337A653809943A8E4B5E450B734DA09
                                                                                                                                          SHA-512:14BD9E921E1DB9AC8720C1177897DB624292865D29B976ED9CCCEE572726D7D123A8F39E470987DF796AE0552861FBAE056CDB395F0CB8B0E699C28F5E221999
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"ifBoq-woYhqxB78EqRoo2fPRIEfkuykYMlD9kWeeG2QS6-R5YvGNJ9n5OljLXGjvK5U3MDFRLi-UCguxuUaoFjU_QeSCiOLxvDS5JHdk8Bbba8fCW6ZKnH_fvocQD8W7Hj0reH3gOPmD7sIraz8IvG86GRuGPqsxbgc_BRtOCa5KRgqaxfjt7tKlOtaUoO3_qsNlf_8F8k0tNZh131RRIEaXw53z3ZzGpWtgYC0u6s0JKag8l
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):66
                                                                                                                                          Entropy (8bit):3.8568101737886993
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:SWcgK7GtszDAAnHT:SWc97GWzDlnHT
                                                                                                                                          MD5:6DBEDE254AF8A23D6CB2ABAEA8D2E38F
                                                                                                                                          SHA1:A827D46FA5D53CB7B134F143CC15A30BA015ED21
                                                                                                                                          SHA-256:376ED55CD5AB45C0F7BAA1AF0AC2637C33DEA6D1D4683B729AE7CE764F70DAA1
                                                                                                                                          SHA-512:0F28FD8AF582C18ECCCC1321B94902501D31C4B6C1D11684780DED6217C14E1B313F58A644516F37AE69232F1C2861915337A4D84185E18124F40C629A50B7F9
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:1.3651711652892acf34795b2c7e4d401ed2274c20e952f65cf52deeeef5bbf9b5
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):114
                                                                                                                                          Entropy (8bit):4.547350270682037
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1KPYn:F6VlMZWuMt5SKPS1eY
                                                                                                                                          MD5:3448D97DA638C7EF0FBCA9B6949FFC8F
                                                                                                                                          SHA1:36D8434F26F0316FAB4627F7856FCA7291FE8ADF
                                                                                                                                          SHA-256:1700A11FD1E58367B450A41B2AE5FD26ECB5CDB459869C796C7DDE18F1D30F73
                                                                                                                                          SHA-512:9BF9055B2EF82BD1D2A1E94009FED2D3481FE2DC336D306FA0DB786658EFA5B72C9A9A214A829B9FCC4222476051871FF012009C64F09B9109072ABDF3DEF8CC
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.51.0".}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):473
                                                                                                                                          Entropy (8bit):4.388167319950301
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:LOT6w+DmsDZrkrDxBYRgELGNB+cIMLohXOl0t1iKR/UFioWd9+iAt4jZMeLhJoUs:iwDtVEDsCDLeelyigqBjt4eK2f55
                                                                                                                                          MD5:F6719687BED7403612EAED0B191EB4A9
                                                                                                                                          SHA1:DD03919750E45507743BD089A659E8EFCEFA7AF1
                                                                                                                                          SHA-256:AFB514E4269594234B32C873BA2CD3CC8892E836861137B531A40A1232820C59
                                                                                                                                          SHA-512:DD14A7EAE05D90F35A055A5098D09CD2233D784F6AC228B5927925241689BFF828E573B7A90A5196BFDD7AAEECF00F5C94486AD9E3910CFB07475FCFBB7F0D56
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:Google LLC and its affiliates ("Google") own all legal right, title and.interest in and to the content decryption module software ("Software") and.related documentation, including any intellectual property rights in the.Software. You may not use, modify, sell, or otherwise distribute the Software.without a separate license agreement with Google. The Software is not open.source software...If you are interested in licensing the Software, please contact.www.widevine.com.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1550
                                                                                                                                          Entropy (8bit):5.9461543350675905
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:p/hFkmoyMTI1jglp6NjkakKwk+R2VJAz5s:RhMka5adwTYQz5s
                                                                                                                                          MD5:98B310FC33843D771DA0089FA155EDB2
                                                                                                                                          SHA1:5690A43F43673B947EB4C433CB4F5488A287E29C
                                                                                                                                          SHA-256:28F09A4AF935D2894689CC00658D597257422CAFF20A01055EFD8E78AD5E829F
                                                                                                                                          SHA-512:E76830974EA54C94E857179CA0DA893E088034367CA5C33E71C1016B788E737D65AB49AD9A9E6FEB85385B963AF5C13DB0A91E3F3072AC91600E91A1CEA0AB6F
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoicjdVVTVDYVZsQ05MTXNoenVpelR6SWlTNkRhR0VUZTFNYVFLRWpLQ0RGayJ9LHsicGF0aCI6Il9wbGF0Zm9ybV9zcGVjaWZpYy93aW5feDY0L3dpZGV2aW5lY2RtLmRsbCIsInJvb3RfaGFzaCI6IjIyaDRkdGc4WEx5b2pnb3h3STdVUWppQTRXZ1ZMSFg1YV9oWVZaTFpBNUEifSx7InBhdGgiOiJfcGxhdGZvcm1fc3BlY2lmaWMvd2luX3g2NC93aWRldmluZWNkbS5kbGwuc2lnIiwicm9vdF9oYXNoIjoiMDJOMUd3N2toUmZhRzFiQmZfelhqZFZfSmJDU3NKaDVabjJ4QXpnSGRpRSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJKYWNDM1ZPSnpIc0hmR3RPQnNINjJiM3FkS25EZEZNNGlZYlFrOEozMkNjIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoib2ltb21wZWNhZ25hamRlamdubmppam9iZWJhZWlnZWsiLCJpdGVtX3ZlcnNpb24iOiI0LjEwLjI4MzAuMCIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KnESAO6ts6E14P0aoVwC_yghkUn7_i9PCMh0NvK44eLJL04dv
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):19236784
                                                                                                                                          Entropy (8bit):7.70214269860876
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:393216:FPRzXYeXFyjsrZuvpYl5SJIhw7PJeP9TZHZMaMq0Vrq8P:DFyjs0pYl1hwDJeVT7erq8P
                                                                                                                                          MD5:9D76604A452D6FDAD3CDAD64DBDD68A1
                                                                                                                                          SHA1:DC7E98AD3CF8D7BE84F6B3074158B7196356675B
                                                                                                                                          SHA-256:EB98FA2CFE142976B33FC3E15CF38A391F079E01CF61A82577B15107A98DEA02
                                                                                                                                          SHA-512:EDD0C26C0B1323344EB89F315876E9DEB460817FC7C52FAEDADAD34732797DAD0D73906F63F832E7C877A37DB4B2907C071748EDFAD81EA4009685385E9E9137
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Gf.........." ......o.........P.l......................................p].....c.%...`A..........................................!.......!...... ]......`[..$...f%..!...0].0:....!.8.....................!.(...`cp.@...........p.!..............................text.....o.......o................. ..`.rdata..x.....o.......o.............@..@.data...pv8...".......".............@....pdata...$...`[..&....#.............@..@.00cfg..0.....\.......$.............@..@.gxfg... (....\..*....$.............@..@.retplne......\.......%..................rodata.......\.......%............. ..`.tls..........\.......%.............@..._RDATA..\.....]...... %.............@..@malloc_h......]......"%............. ..`.rsrc........ ]......$%.............@..@.reloc..0:...0]..<...*%.............@..B................................................................................................
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1427
                                                                                                                                          Entropy (8bit):7.572464059652219
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:38H/VZn47VBRxgCUQuODHBJeriJ8yojUdnkLvXWgl0oHLrUXAokYH/o8j/bmspTh:38HdurRxHSOlAiqYoXWVDXJ/o8zbmsFh
                                                                                                                                          MD5:A19EC48B4B28F3AA9C32150DCA8C0E39
                                                                                                                                          SHA1:02981E40B643C2A987D47BF58F42B7F3CA5AAF07
                                                                                                                                          SHA-256:D363751B0EE48517DA1B56C17FFCD78DD57F25B092B09879667DB10338077621
                                                                                                                                          SHA-512:718A24E1FB45AB0FD3DB5A5C45B0E0061D9061D8615E2A8D6DB2150BF72267E96774094A6FC07A250D5BBBC5133A1CB635D8F7ADC5B1751FA99327FCE9555941
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:....0...0...........6cd/+J.v{..B...0...*.H........0}1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1"0 ..U....widevine-codesign-root-ca0...171013173909Z..271011173909Z0y1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1.0...U....widevine-vmp-codesign0.."0...*.H.............0.........2F..8.e..-....$r...{^........0.%.HA...sA"D.q.=6...#.J.N.......&..k;.+...<xF.......B8.)S....o..|Ci.F.A6....J.......Y..4..{.5u.9N...=...#.M..s.F!j.f%&ld.R...?!Ot@......#.f..O..[.V.p0y....+...S.].....M.=.9...>.. ........>.:....1tl.....`D/c..j..........0..0...U......L...cC.E..R.n...$.0...U.#..0....=..tW....!.B.#U).0...U....0.0...U........0...U.%..0...+.......0...+.....y........0...*.H.............g.."..[..t{.4~.,.G....4K.....(x$...} .*...N..b|d......h..u6?.L.(&.Oup...$!...4R. 5.-...s...K/..U[..[.+.sAX*.~...^0..ba>;.#....x...b.-1...E..l....S.n.a....)U .q..C>d:...<[..F5...7...[.-.l}.T Lc.X..Qf...z..:.Q..e.m
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):66
                                                                                                                                          Entropy (8bit):3.9232676497295262
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:SQTWAEVtGbSHaqHGDTzoARPkBDF:SQyANeayyTzTP6
                                                                                                                                          MD5:5BFBCC6E7AA3E9C1570C5C73F38FA8EA
                                                                                                                                          SHA1:497BAFA5658C6CE8C8010D12F104EEBEC7A1BAE2
                                                                                                                                          SHA-256:84470096167EA43C0880B39FE44B42F552014E4F85B66805C2935C542BA3CB8E
                                                                                                                                          SHA-512:41BBED6CC317FF190189D63D6D5910D30E23A5160E5FF5F635FF408AAB13452DA8174556D7120DB176701435A3329A93A7450583404D56C34A37B67F1A332EDC
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:1.567f5df81ea0c9bdcfb7221f0ea091893150f8c16e3012e4f0314ba3d43f1632
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1001
                                                                                                                                          Entropy (8bit):4.774546324439748
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:ulaihI11X1TRuRckckH3WoA0UNqLQxUNqmTxyNq+TA:C1hYl1uRfckHkseDA
                                                                                                                                          MD5:2FF237ADBC218A4934A8B361BCD3428E
                                                                                                                                          SHA1:EFAD279269D9372DCF9C65B8527792E2E9E6CA7D
                                                                                                                                          SHA-256:25A702DD5389CC7B077C6B4E06C1FAD9BDEA74A9C37453388986D093C277D827
                                                                                                                                          SHA-512:BAFD91699019AB756ADF13633B825D9D9BAE374CA146E8C05ABC70C931D491D421268A6E6549A8D284782898BC6EB99E3017FBE3A98E09CD3DFECAD19F95E542
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{. "manifest_version": 2,. "update_url": "https://clients2.google.com/service/update2/crx",. "name": "WidevineCdm",. "description": "Widevine Content Decryption Module",. "version": "4.10.2830.0",. "minimum_chrome_version": "68.0.3430.0",. "x-cdm-module-versions": "4",. "x-cdm-interface-versions": "10",. "x-cdm-host-versions": "10",. "x-cdm-codecs": "vp8,vp09,avc1,av01",. "x-cdm-persistent-license-support": true,. "x-cdm-supported-encryption-schemes": [. "cenc",. "cbcs". ],. "icons": {. "16": "imgs/icon-128x128.png",. "128": "imgs/icon-128x128.png". },. "platforms": [. {. "os": "win",. "arch": "x64",. "sub_package_path": "_platform_specific/win_x64/". },. {. "os": "win",. "arch": "x86",. "sub_package_path": "_platform_specific/win_x86/". },. {. "os": "win",. "arch": "arm64",. "sub_package_path": "_platform_specific/win_arm64/". }. ],. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1766
                                                                                                                                          Entropy (8bit):6.01594653806986
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:p/hlOXVAzRRwFQJkgkak2veb007TI3rfK922kCsswM:RqVoRwLaBveY07TI37K922D
                                                                                                                                          MD5:779FA1CDC6EBE128ADEB1AFBC530EF34
                                                                                                                                          SHA1:4AA7A17FFEDA2BCF0A8F4C5A63AC2E6E64B45F42
                                                                                                                                          SHA-256:0D3904D79E6A394793FB2FF89FEF4959AFA3294C3A47E7C6AC5D0DDC8C4568F0
                                                                                                                                          SHA-512:F9331649D9AE8B09CF3CBEC634912B0B6D012FE5A6D16BF1A5C5C1C0D6522CDA1E4185218E5E48DBB4DD8CDBEB95B9DA6EDC20DBAA95DED048CB0B6E0761DFD7
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiWnBTTEJuLTBPOHUwR1lZenlqY2h3TEJyY1ZSaU9ndkh0QlpXQzBiUEdfayJ9LHsicGF0aCI6Im9wdGltaXphdGlvbi1oaW50cy5wYiIsInJvb3RfaGFzaCI6IjJ3ZVZFOUhJSUhrbnNJdzlmMVI2N3MweWpHeTQ5aDZULUQtSTFzRTNZQVkifV0sImZvcm1hdCI6InRyZWVoYXNoIiwiaGFzaF9ibG9ja19zaXplIjo0MDk2fV0sIml0ZW1faWQiOiJsbWVsZ2xlamhlbWVqZ2lucGJvYWdkZGdkZmJlcGdtcCIsIml0ZW1fdmVyc2lvbiI6IjQ2OCIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dxqQRB2xsAN4GCo2v_o0agZWbbRsVUiZVn2d63u6SWQr6UgHSE58dQZsl9KjB4sw2UFbgAS8Ap2E0FuLmOxmKJPj64ygD0rjKKHBizhchDDmIoHDC-jNiPrFwIC0ra0VYFnvFwstj0FNMOsaimEn-nTMkcbzRqYO5Gf07q8elIzJVtoaQb0zvE50CzJ52d64RMa-Xu0-nNWTE6WlD8CevHBE5N9StR54GiOD9rsYAKeYMIIVGcoLyeGRKhBJMu9oj9Gi0gMzNxeZBGkoM4ksfuKo996NMP7hgjQWEe3UUhn4zSZWc6vtZXOl9ow3UFbza-nc-yzqSCpJlJreT_DCw7rn-
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):66
                                                                                                                                          Entropy (8bit):3.87694601525753
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:SUXNjkXbHRV3dqX9LSlXTG:SUtAy9CG
                                                                                                                                          MD5:D8130FBD805DC73A4A86E66D440E1605
                                                                                                                                          SHA1:E725361CB91688417DE479E74B4D6451719223BA
                                                                                                                                          SHA-256:13CA2375AA4BE308C891EA67941DE2D683ABB3C299FE7133B441E7C1EA6D06D9
                                                                                                                                          SHA-512:540113626548E889F290B6F5E6313D9EC9D9B5804700790E4A75DC3E83026D8073B0ED3D49E1A21B6725A5296F7541410B1546D58E23F1BA5D63FD16E493F706
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:1.163928971dc953239b724d6051d9827a675e5f829fb2dead735457732f6e57cc
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):108
                                                                                                                                          Entropy (8bit):4.481149880283266
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:rR6TAulhFphifFzIe4/+S1XJBHcDKhtH8tAn:F6VlMQ/+S1nSKH8tAn
                                                                                                                                          MD5:3BE87F13CAF866BF7F622582CAF237D6
                                                                                                                                          SHA1:38A0A2DF6F3AF44E73F759F0F80CBB64C5C074BF
                                                                                                                                          SHA-256:66948B067FB43BCBB4198633CA3721C0B06B7154623A0BC7B416560B46CF1BF9
                                                                                                                                          SHA-512:FE6CB01EB1FD2F8B7127AE8C4D83889FDCAA86852FE4F3B497AB716842B48682A4697EAA876C98E822939FB566FD4100809474E5851F96381568431D39AA0B1A
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{. "manifest_version": 2,. "name": "Optimization Hints",. "version": "468",. "ruleset_format": "1.0.0".}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):53442
                                                                                                                                          Entropy (8bit):7.97588568641957
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:/zehGBKxdYm83YG3iHb8fZANCdX4SjsxAa:x0xW3YG3i78fZk67jsT
                                                                                                                                          MD5:A556E6DD38F650B91A1F2BFAB5553FE6
                                                                                                                                          SHA1:C57AFB5882759EB2DF149B897244535B15EA7C1C
                                                                                                                                          SHA-256:80200A6082C8C650F7ACF8D53C481DBEAFF356745812F01A044BEBA71F6C15EE
                                                                                                                                          SHA-512:04403D9AEC56E8AE7FC7EB2C4D1EA94721DC04327E85C3C748E3FD3740D166D5793BE1D7DF259FC298C64BC175AE07B504B996B975A655F513B0FB664A2CED4C
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:............I.....g2.I..jI..n).+..)...h.+.A7p..q.:S4.Z...O.. R..|....Da.e.?..W.-..ni2.....[.....6%8....x..y".b.Y7^.n......%/...f..c../.CY....j..|].b..+.f..].{S.s..J...|..nn..G..jb).Mn..../....R%.Fm.....K.....&.n.P.]..M.q:E..#^..O.....+...%|{....5d..............=....X......._...OS1...+.q...7..vzf.....(....iVp....7..."QA.k`......Q...Y../X4..`...<+.@.U...m .'.X6...-.aD....<..w..7bv.e......<~.J.d...i..7..o}x_...B.T....V.et....u.{/.....p6.....t.Y(a.E......t.....P..45.a...!B-......B.RY#H....E....%...I..a.....$...T....7;...y..`.l.p..kv..`..q]...z.9rX...Rb..Q.N..../.>....p.ah.........z.\.Y}2W..o.?..-6=y...2[:..t7(t)....^.H...cl"]F."..@'h....t..s..Pf..SA.yCs....IuT..=.6...{...X....,...}.....ddE.2............YU..HQ..h.i.v...;..b....}.]K..../O.....]S~.l.H...........&....~m....3..l.l*RN"..k..1f.x.$..n...P-..](.Z./.........9...WJ\. /.B.Q....h.R...e.............Fg]...........?.Z..iH.Kyxc.e.P...H.....1N.Ac.;.4..he..b.V.w..'.....Z...K.4......p...2..9.s.."
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (394)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):4394
                                                                                                                                          Entropy (8bit):5.094235475202224
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOissA2ZLimcrR49PaQxJbGD:1j9jhjYjIK/Vo+tsAZOmcrO9ieJGD
                                                                                                                                          MD5:4D3FB109938190500D1B24BA43BFF1FD
                                                                                                                                          SHA1:8457C8FCB406DB42ADB46B81D54C867188ECE4DA
                                                                                                                                          SHA-256:F455A6EDC14DCB35E54DD724E3A730B71B321F3958129D48AAA042A4D0204CC6
                                                                                                                                          SHA-512:BAAFCE54E9CBA158517CD655B38FFD25EB0F118480E5F74F1C2157FEB3FACD41A4AA3797F475C1F907ECE639B8BDDA0D07442CD8F480087C2B13C0D6BE171149
                                                                                                                                          Malicious:false
                                                                                                                                          URL:https://bbox.solbeachouse.com/
                                                                                                                                          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                                                                                                                                          File type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Entropy (8bit):6.003973788128121
                                                                                                                                          TrID:
                                                                                                                                          • HyperText Markup Language (15015/1) 20.56%
                                                                                                                                          • HyperText Markup Language (12001/1) 16.44%
                                                                                                                                          • HyperText Markup Language (12001/1) 16.44%
                                                                                                                                          • HyperText Markup Language (11501/1) 15.75%
                                                                                                                                          • HyperText Markup Language (11501/1) 15.75%
                                                                                                                                          File name:Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.html
                                                                                                                                          File size:628'751 bytes
                                                                                                                                          MD5:7b1f026909fbb6d7a47a04f14432896a
                                                                                                                                          SHA1:9385f6efb2d694394c5dc3af46772ab8daf5dc02
                                                                                                                                          SHA256:728d94755eaeae4315bd7ea4749a6542573fdfa3ae68b769447b7518287b15e9
                                                                                                                                          SHA512:6f3d735fc24a54f91df12ce73d34274e9b5e9eb84c028400ed0c2178519ccb3bbe2545f1be986cd4a1430f5d56d1187742d25fb0cbda925dfd0052f3d724970e
                                                                                                                                          SSDEEP:12288:6MdJYJ8+mu+ItYC4ur4mGC9BV/iztJSQ8D366x8GKnUhtrpEw/x:6Czfu8mGCbV6pJShD366on+x
                                                                                                                                          TLSH:03D423305D177D29EFE56E2BD1BB82B91F799A5B811C24BABC91288340EDD31403B8DD
                                                                                                                                          File Content Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><title>Capelleaandenijssel - Thursday, October 03, 2024</title><style>*{box-sizing:border-box;margin:0;padding:0}body,html{height
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Oct 3, 2024 15:24:34.355235100 CEST49675443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:34.355235100 CEST49674443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:34.511482000 CEST49673443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:43.963171005 CEST49675443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:44.086230040 CEST49674443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:44.117444038 CEST49673443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:44.526216984 CEST49712443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:24:44.526243925 CEST44349712142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:44.526302099 CEST49712443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:24:44.526988983 CEST49712443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:24:44.527003050 CEST44349712142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:44.904829979 CEST49713443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:44.904865026 CEST44349713104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:44.905123949 CEST49713443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:44.917320967 CEST49713443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:44.917341948 CEST44349713104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.183710098 CEST44349712142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.183940887 CEST49712443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:24:45.183957100 CEST44349712142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.185000896 CEST44349712142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.185085058 CEST49712443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:24:45.376311064 CEST44349713104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.377085924 CEST49713443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:45.377104998 CEST44349713104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.378144026 CEST44349713104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.378515959 CEST49713443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:45.755414009 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.755565882 CEST49703443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:45.792252064 CEST49712443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:24:45.792429924 CEST44349712142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.792680025 CEST49713443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:45.792772055 CEST49713443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:45.792898893 CEST44349713104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.792911053 CEST49713443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:45.792962074 CEST49713443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:45.793148041 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:45.793173075 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.793306112 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:45.795393944 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:45.795412064 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.844186068 CEST49712443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:24:45.844213009 CEST44349712142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.891155005 CEST49712443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:24:46.266397953 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.272274017 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:46.272305012 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.273586988 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.273668051 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:46.276762962 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:46.276865959 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.277196884 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:46.277209997 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.328133106 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:46.582830906 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.582880020 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.582938910 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:46.582961082 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.582973957 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.583019972 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:46.583034992 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.583220959 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.583283901 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:46.683408022 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:46.683445930 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.683541059 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:46.687237978 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:46.687252998 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:46.691078901 CEST49714443192.168.2.5104.21.20.160
                                                                                                                                          Oct 3, 2024 15:24:46.691118002 CEST44349714104.21.20.160192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:47.409756899 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:47.409883022 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:47.423616886 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:47.423631907 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:47.424037933 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:47.469228983 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:47.674140930 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:47.715411901 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:47.874258041 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:47.874349117 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:47.874634981 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:48.247409105 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:48.247426987 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:48.247483015 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:48.247488976 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:48.454607964 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:48.454652071 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:48.454821110 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:48.461432934 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:48.461460114 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:49.104944944 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:49.105056047 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:49.127412081 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:49.127424955 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:49.127758026 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:49.165226936 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:49.207401037 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:49.382693052 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:49.382771015 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:49.382836103 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:49.385737896 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:49.385737896 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                          Oct 3, 2024 15:24:49.385761976 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:49.385773897 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:53.215725899 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:53.215754986 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:53.215861082 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:53.217597008 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:53.217612982 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:54.004450083 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:54.004626989 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:54.010303974 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:54.010314941 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:54.010642052 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:54.064485073 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:54.894768953 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:54.939413071 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.077544928 CEST44349712142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.077605963 CEST44349712142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.077647924 CEST49712443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:24:55.151349068 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.151376009 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.151388884 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.151401043 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.151427031 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.151433945 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.151443958 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:55.151458025 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.151509047 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:55.151690006 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.151746035 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:55.151753902 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.152072906 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.152117968 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:55.200777054 CEST49712443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:24:55.200804949 CEST44349712142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.719491005 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:55.719526052 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:55.719559908 CEST49719443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:24:55.719571114 CEST443497194.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:58.077878952 CEST49703443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:58.077970028 CEST49703443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:58.078969002 CEST49730443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:58.079010963 CEST4434973023.1.237.91192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:58.079071045 CEST49730443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:58.079567909 CEST49730443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:58.079583883 CEST4434973023.1.237.91192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:58.082688093 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:58.082818031 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:58.691256046 CEST4434973023.1.237.91192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:58.691319942 CEST49730443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:59.065792084 CEST49730443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:59.065830946 CEST4434973023.1.237.91192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:59.066185951 CEST4434973023.1.237.91192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:59.066246033 CEST49730443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:59.283816099 CEST49730443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:59.283919096 CEST4434973023.1.237.91192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:59.284162045 CEST49730443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:24:59.284176111 CEST4434973023.1.237.91192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:59.612376928 CEST49730443192.168.2.523.1.237.91
                                                                                                                                          Oct 3, 2024 15:25:04.336275101 CEST5713153192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:25:04.341183901 CEST53571311.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:04.341258049 CEST5713153192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:25:04.341295004 CEST5713153192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:25:04.346154928 CEST53571311.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:04.805074930 CEST53571311.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:04.810231924 CEST5713153192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:25:04.815743923 CEST53571311.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:04.815846920 CEST5713153192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:25:32.898948908 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:32.898988962 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:32.899049997 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:32.899468899 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:32.899485111 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:33.695924044 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:33.696058989 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:33.755050898 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:33.755084991 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:33.756088018 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:33.766480923 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:33.811405897 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:34.064959049 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:34.064989090 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:34.065004110 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:34.065058947 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:34.065088987 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:34.065135002 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:34.066148043 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:34.066190004 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:34.066205978 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:34.066214085 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:34.066251040 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:34.066376925 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:34.066427946 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:34.070514917 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:34.070539951 CEST57133443192.168.2.54.175.87.197
                                                                                                                                          Oct 3, 2024 15:25:34.070543051 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:34.070559978 CEST443571334.175.87.197192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:42.275119066 CEST5573653192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:25:42.279966116 CEST53557361.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:42.280107021 CEST5573653192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:25:42.280186892 CEST5573653192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:25:42.285298109 CEST53557361.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:42.729433060 CEST53557361.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:42.729908943 CEST5573653192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:25:42.735230923 CEST53557361.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:42.735409021 CEST5573653192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:25:44.548827887 CEST55738443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:25:44.548888922 CEST44355738142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:44.549078941 CEST55738443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:25:44.549249887 CEST55738443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:25:44.549267054 CEST44355738142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:45.317984104 CEST44355738142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:45.318320036 CEST55738443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:25:45.318350077 CEST44355738142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:45.318870068 CEST44355738142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:45.319194078 CEST55738443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:25:45.319267035 CEST44355738142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:45.359627008 CEST55738443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:25:55.106585979 CEST44355738142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:55.106745958 CEST44355738142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:55.106930971 CEST55738443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:25:55.569978952 CEST55738443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:25:55.569999933 CEST44355738142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:26:44.600991011 CEST55742443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:26:44.601028919 CEST44355742142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:26:44.605633020 CEST55742443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:26:44.605781078 CEST55742443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:26:44.605792999 CEST44355742142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:26:45.424546003 CEST44355742142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:26:45.468585014 CEST55742443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:26:45.522568941 CEST55742443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:26:45.522588015 CEST44355742142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:26:45.524070024 CEST44355742142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:26:45.541457891 CEST55742443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:26:45.541676044 CEST44355742142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:26:45.593600035 CEST55742443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:26:55.327661037 CEST44355742142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:26:55.327739000 CEST44355742142.250.186.36192.168.2.5
                                                                                                                                          Oct 3, 2024 15:26:55.327794075 CEST55742443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:26:55.426812887 CEST55742443192.168.2.5142.250.186.36
                                                                                                                                          Oct 3, 2024 15:26:55.426841974 CEST44355742142.250.186.36192.168.2.5
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Oct 3, 2024 15:24:40.975122929 CEST53550761.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:41.089860916 CEST53584011.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:42.074517012 CEST53551871.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:44.516133070 CEST5722753192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:24:44.516607046 CEST5885153192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:24:44.523277044 CEST53572271.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:44.524456024 CEST53588511.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:44.731317997 CEST5377753192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:24:44.731776953 CEST5910253192.168.2.51.1.1.1
                                                                                                                                          Oct 3, 2024 15:24:44.748656988 CEST53591021.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:44.791312933 CEST53537771.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:45.801951885 CEST53494971.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:24:59.289794922 CEST53561491.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:04.335887909 CEST53558991.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:40.209991932 CEST53593801.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:25:42.274502993 CEST53568191.1.1.1192.168.2.5
                                                                                                                                          Oct 3, 2024 15:26:46.779799938 CEST53607011.1.1.1192.168.2.5
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                          Oct 3, 2024 15:24:44.516133070 CEST192.168.2.51.1.1.10x805eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 3, 2024 15:24:44.516607046 CEST192.168.2.51.1.1.10x51ddStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                          Oct 3, 2024 15:24:44.731317997 CEST192.168.2.51.1.1.10xfbf6Standard query (0)bbox.solbeachouse.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 3, 2024 15:24:44.731776953 CEST192.168.2.51.1.1.10x2a29Standard query (0)bbox.solbeachouse.com65IN (0x0001)false
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Oct 3, 2024 15:24:44.523277044 CEST1.1.1.1192.168.2.50x805eNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                          Oct 3, 2024 15:24:44.524456024 CEST1.1.1.1192.168.2.50x51ddNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                          Oct 3, 2024 15:24:44.748656988 CEST1.1.1.1192.168.2.50x2a29No error (0)bbox.solbeachouse.com65IN (0x0001)false
                                                                                                                                          Oct 3, 2024 15:24:44.791312933 CEST1.1.1.1192.168.2.50xfbf6No error (0)bbox.solbeachouse.com104.21.20.160A (IP address)IN (0x0001)false
                                                                                                                                          Oct 3, 2024 15:24:44.791312933 CEST1.1.1.1192.168.2.50xfbf6No error (0)bbox.solbeachouse.com172.67.193.48A (IP address)IN (0x0001)false
                                                                                                                                          • bbox.solbeachouse.com
                                                                                                                                          • fs.microsoft.com
                                                                                                                                          • slscr.update.microsoft.com
                                                                                                                                          • https:
                                                                                                                                            • www.bing.com
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.549714104.21.20.1604433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-03 13:24:46 UTC648OUTGET / HTTP/1.1
                                                                                                                                          Host: bbox.solbeachouse.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-10-03 13:24:46 UTC598INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 03 Oct 2024 13:24:46 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=znHTl64CvY8r9vG0UREX4KgQVHHDdzLS2UYfP0DmLKxm8PYvFVZzwfzkBykZEj9Z3dtGuQxLy9a1GezI6RP4ccqAqpW7Z6uD%2FjkhM1VjMfFswb3A%2F4jHQAo60QVLTYb%2BE3iPojcdbCo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ccd411da89b43d0-EWR
                                                                                                                                          2024-10-03 13:24:46 UTC771INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                          Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                          2024-10-03 13:24:46 UTC1369INData Raw: 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20
                                                                                                                                          Data Ascii: t" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () {
                                                                                                                                          2024-10-03 13:24:46 UTC1369INData Raw: 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 41 49 76 68 38 79 56 52 52 55 45 59 56 75 59 44 4b 61 4c 69 47 37 4d 55 35 46 5a 73 4a 4e 4f 41 47 33 4e 56 55 38 39 6b 6b 4d 51 2d 31 37 32 37 39 36 31 38 38 36 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61
                                                                                                                                          Data Ascii: bypass" method="GET" enctype="text/plain"> <input type="hidden" name="atok" value="AIvh8yVRRUEYVuYDKaLiG7MU5FZsJNOAG3NVU89kkMQ-1727961886-0.0.1.1-/"> <a href="https://www.cloudflare.com/learning/access-ma
                                                                                                                                          2024-10-03 13:24:46 UTC893INData Raw: 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69
                                                                                                                                          Data Ascii: an> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" i
                                                                                                                                          2024-10-03 13:24:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.549717184.28.90.27443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-03 13:24:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Encoding: identity
                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                          2024-10-03 13:24:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                          X-CID: 11
                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                          Cache-Control: public, max-age=25995
                                                                                                                                          Date: Thu, 03 Oct 2024 13:24:47 GMT
                                                                                                                                          Connection: close
                                                                                                                                          X-CID: 2


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.549718184.28.90.27443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-03 13:24:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Encoding: identity
                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                          2024-10-03 13:24:49 UTC514INHTTP/1.1 200 OK
                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                          X-CID: 11
                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                          Cache-Control: public, max-age=25925
                                                                                                                                          Date: Thu, 03 Oct 2024 13:24:49 GMT
                                                                                                                                          Content-Length: 55
                                                                                                                                          Connection: close
                                                                                                                                          X-CID: 2
                                                                                                                                          2024-10-03 13:24:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          3192.168.2.5497194.175.87.197443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-03 13:24:54 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NMN3ZVCHsBnEWLm&MD=nYnONyxb HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                          2024-10-03 13:24:55 UTC560INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                          MS-CorrelationId: 3154092c-ca9b-4fe6-90ae-233b944e93d9
                                                                                                                                          MS-RequestId: 80a50a59-2e25-4445-a095-3596d71a2acb
                                                                                                                                          MS-CV: x8k+OQodSEuOIvRy.0
                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Date: Thu, 03 Oct 2024 13:24:54 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 24490
                                                                                                                                          2024-10-03 13:24:55 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                          2024-10-03 13:24:55 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          4192.168.2.54973023.1.237.91443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-03 13:24:59 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                          Origin: https://www.bing.com
                                                                                                                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-CH
                                                                                                                                          Content-type: text/xml
                                                                                                                                          X-Agent-DeviceId: 01000A410900D492
                                                                                                                                          X-BM-CBT: 1696428841
                                                                                                                                          X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                          X-BM-DeviceDimensions: 784x984
                                                                                                                                          X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                          X-BM-DeviceScale: 100
                                                                                                                                          X-BM-DTZ: 120
                                                                                                                                          X-BM-Market: CH
                                                                                                                                          X-BM-Theme: 000000;0078d7
                                                                                                                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                          X-Device-isOptin: false
                                                                                                                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                          X-Device-OSSKU: 48
                                                                                                                                          X-Device-Touch: false
                                                                                                                                          X-DeviceID: 01000A410900D492
                                                                                                                                          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                          X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                          X-PositionerType: Desktop
                                                                                                                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                          X-Search-CortanaAvailableCapabilities: None
                                                                                                                                          X-Search-SafeSearch: Moderate
                                                                                                                                          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                          X-UserAgeClass: Unknown
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                          Host: www.bing.com
                                                                                                                                          Content-Length: 2484
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727961864534&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                          2024-10-03 13:24:59 UTC1OUTData Raw: 3c
                                                                                                                                          Data Ascii: <
                                                                                                                                          2024-10-03 13:24:59 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          5192.168.2.5571334.175.87.197443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-03 13:25:33 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NMN3ZVCHsBnEWLm&MD=nYnONyxb HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                          2024-10-03 13:25:34 UTC560INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                          MS-CorrelationId: 5d1ad252-dc67-4425-919e-4acc1faa1aac
                                                                                                                                          MS-RequestId: 33b27f18-9c67-4fd0-a4ca-3ef4554ae5b3
                                                                                                                                          MS-CV: 46eDGj8UMUK4VtEh.0
                                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Date: Thu, 03 Oct 2024 13:25:33 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 30005
                                                                                                                                          2024-10-03 13:25:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                          2024-10-03 13:25:34 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:09:24:34
                                                                                                                                          Start date:03/10/2024
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.html"
                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:2
                                                                                                                                          Start time:09:24:39
                                                                                                                                          Start date:03/10/2024
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1876,i,5136870843195226338,7046518477085102241,262144 /prefetch:8
                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:false

                                                                                                                                          No disassembly