Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.html

Overview

General Information

Sample URL:https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.html
Analysis ID:1573100
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 6036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1896,i,9149607101538544285,17673565549527435464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://poczta-homepl.serwer-p8313.website/index.phpAvira URL Cloud: Label: phishing
Source: https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.htmlHTTP Parser: No favicon
Source: https://serwerf3jzj8psi6.s3.us-east-1.amazonaws.com/index.htmlHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: serwerf3jzj8psi6.s3.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://5qc68jhomepl.blob.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: serwerf3jzj8psi6.s3.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serwerf3jzj8psi6.s3.us-east-1.amazonaws.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: serwerf3jzj8psi6.s3.us-east-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: poczta-homepl.serwer-p8313.website
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: R51MKM1H4ZG7YBT6x-amz-id-2: rERn4QjkLF6354XUGcKCvOanku2x34a1hn9COU8UYiegCNF3epFuNnGt6TqNb6QThy0O/WoE9Cg=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Wed, 11 Dec 2024 13:35:33 GMTServer: AmazonS3Connection: close
Source: chromecache_43.2.drString found in binary or memory: https://poczta-homepl.serwer-p8313.website/index.php
Source: chromecache_44.2.drString found in binary or memory: https://serwerf3jzj8psi6.s3.us-east-1.amazonaws.com/index.html
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: classification engineClassification label: mal48.win@23/8@6/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1896,i,9149607101538544285,17673565549527435464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1896,i,9149607101538544285,17673565549527435464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.html0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://serwerf3jzj8psi6.s3.us-east-1.amazonaws.com/favicon.ico0%Avira URL Cloudsafe
https://poczta-homepl.serwer-p8313.website/index.php100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
poczta-homepl.serwer-p8313.website
54.183.66.131
truefalse
    unknown
    www.google.com
    142.250.181.68
    truefalse
      high
      s3-r-w.us-east-1.amazonaws.com
      52.217.41.32
      truefalse
        high
        serwerf3jzj8psi6.s3.us-east-1.amazonaws.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://serwerf3jzj8psi6.s3.us-east-1.amazonaws.com/index.htmlfalse
            unknown
            https://serwerf3jzj8psi6.s3.us-east-1.amazonaws.com/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://poczta-homepl.serwer-p8313.website/index.phpchromecache_43.2.drfalse
            • Avira URL Cloud: phishing
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            52.217.41.32
            s3-r-w.us-east-1.amazonaws.comUnited States
            16509AMAZON-02USfalse
            54.183.66.131
            poczta-homepl.serwer-p8313.websiteUnited States
            16509AMAZON-02USfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.181.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.17
            192.168.2.7
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1573100
            Start date and time:2024-12-11 14:34:24 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 8s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.html
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@23/8@6/8
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.162.84, 142.250.181.142, 20.150.40.100, 2.22.50.144, 192.229.221.95, 172.217.17.46, 199.232.214.172, 172.217.17.35, 23.218.208.109, 52.149.20.212, 13.107.246.63
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.html
            TimeTypeDescription
            13:35:08Task SchedulerRun new task: {0A249839-3646-4C6D-8873-E73EE2208C65} path: .
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
            Category:downloaded
            Size (bytes):226
            Entropy (8bit):5.288394584522058
            Encrypted:false
            SSDEEP:6:JiMVBdgqZj8DHgWdzRiAU2uvxV16QTHRl4KRIOaXx/mXg6n:MMHdVBMHgWdzR056cl46aX5mw6
            MD5:859A6FE9D2799E46CFBE1DBFAAA0BC02
            SHA1:C04A2E4893C1F45E64D834F0AB8C39E7C945C828
            SHA-256:82445245F21FED3F3A938B29EDDE2D94B9E4F8D4FC2117DD8C14F7D8EC6E97EB
            SHA-512:D76A1D6E12949A2328859F1C2B7315E0D7D71A50A6744DC990B6FFDE580064C585F401F369CC5F2268B06BD1F798AD0BB29F609584FC0F9CAB9ACD85522AFE02
            Malicious:false
            Reputation:low
            URL:https://5qc68jhomepl.blob.core.windows.net/favicon.ico
            Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range..RequestId:49584c51-901e-006e-6ed1-4be656000000.Time:2024-12-11T13:35:32.2264683Z</Message></Error>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:downloaded
            Size (bytes):466
            Entropy (8bit):3.5117680182228064
            Encrypted:false
            SSDEEP:12:QPkgaVjSpXZHnLv6dn8RPATecATpwaVjSbluHnSflOJQRqEl3S:QsgaVjSpXZHWdn8R4TWTpwaVjS8HClOt
            MD5:27C945C9E99F208E84D6004D0CE9C5EF
            SHA1:15B782AA7656C653B2591C6FE27AAEBC51B31FC4
            SHA-256:F61775CEB261E137D994ECDE256458365E263C5A200184EB82902D71961B675E
            SHA-512:2AABA532A4624C8028F4FCC1A02A100D5E8D8D7753CCA880691650C6E235BED83E45198538C8DD811079B664875F7E0A79D63FA6E4A0B33F735E8D266AB94FC1
            Malicious:false
            Reputation:low
            URL:https://serwerf3jzj8psi6.s3.us-east-1.amazonaws.com/index.html
            Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.i.s.o.-.8.8.5.9.-.1.". ./.>.....<.t.i.t.l.e.>.<./.t.i.t.l.e.>.....<.b.o.d.y.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".R.e.f.r.e.s.h.". .c.o.n.t.e.n.t.=.".0.;. .u.r.l.=.h.t.t.p.s.:././.p.o.c.z.t.a.-.h.o.m.e.p.l...s.e.r.w.e.r.-.p.8.3.1.3...w.e.b.s.i.t.e./.i.n.d.e.x...p.h.p.".>.....<./.b.o.d.y.>.....<./.h.t.m.l.>.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:downloaded
            Size (bytes):486
            Entropy (8bit):3.553327835026273
            Encrypted:false
            SSDEEP:12:QPkgaVjSpXZHnLv6dn8RPATecATpwaVjSbluHnSflaySRITl3S:QsgaVjSpXZHWdn8R4TWTpwaVjS8HClaD
            MD5:746E8924147AC6BA58C0836C12D905F2
            SHA1:39DC5CDBDF41ADA132DB600447A0695479553C66
            SHA-256:C39D5FA89E76EE2B75D3362F56A73B6DC3F5202ED9F06A482EC498B34DBD7231
            SHA-512:D2D265BEDCE7FB959F55125C18806DA9798C87FC4AC1C3B7264DC7D05DA40ED6229EC7EF0788D95BBF24EB3B211725575E8434523629B03E6C657584182F23F2
            Malicious:false
            Reputation:low
            URL:https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.html
            Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.i.s.o.-.8.8.5.9.-.1.". ./.>.....<.t.i.t.l.e.>.<./.t.i.t.l.e.>.....<.b.o.d.y.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".R.e.f.r.e.s.h.". .c.o.n.t.e.n.t.=.".0.;. .u.r.l.=.h.t.t.p.s.:././.s.e.r.w.e.r.f.3.j.z.j.8.p.s.i.6...s.3...u.s.-.e.a.s.t.-.1...a.m.a.z.o.n.a.w.s...c.o.m./.i.n.d.e.x...h.t.m.l.".>.....<./.b.o.d.y.>.....<./.h.t.m.l.>.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:XML 1.0 document, ASCII text
            Category:downloaded
            Size (bytes):243
            Entropy (8bit):5.572396473415891
            Encrypted:false
            SSDEEP:6:TMVBd/ZbZjZvKtWRVzjgo5jptGumTjGaBJNjMLan:TMHd9BZKtWR/7tG9jHD4a
            MD5:E5235DD1CBC9912AD0D4645D0CB81A90
            SHA1:5A626369F025CB62220C02030783628BD1B8EFBE
            SHA-256:1BDEE946EC17BB9009F688F4F87372F312274C9A7BBD88D441FC438AA5F8D36F
            SHA-512:B89251543E528A5081DAD7D8D0BD82967BB8B758A6E65DCB4190CDC939E4B1263209DC258EB519E4C7835AA01FA9047D420649C021CCC5550B49393E4D4B174B
            Malicious:false
            Reputation:low
            URL:https://serwerf3jzj8psi6.s3.us-east-1.amazonaws.com/favicon.ico
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>R51MKM1H4ZG7YBT6</RequestId><HostId>rERn4QjkLF6354XUGcKCvOanku2x34a1hn9COU8UYiegCNF3epFuNnGt6TqNb6QThy0O/WoE9Cg=</HostId></Error>
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Dec 11, 2024 14:35:21.806946039 CET49675443192.168.2.4173.222.162.32
            Dec 11, 2024 14:35:27.804953098 CET49737443192.168.2.4142.250.181.68
            Dec 11, 2024 14:35:27.804997921 CET44349737142.250.181.68192.168.2.4
            Dec 11, 2024 14:35:27.805089951 CET49737443192.168.2.4142.250.181.68
            Dec 11, 2024 14:35:27.805340052 CET49737443192.168.2.4142.250.181.68
            Dec 11, 2024 14:35:27.805356026 CET44349737142.250.181.68192.168.2.4
            Dec 11, 2024 14:35:29.503688097 CET44349737142.250.181.68192.168.2.4
            Dec 11, 2024 14:35:29.503976107 CET49737443192.168.2.4142.250.181.68
            Dec 11, 2024 14:35:29.503985882 CET44349737142.250.181.68192.168.2.4
            Dec 11, 2024 14:35:29.505059958 CET44349737142.250.181.68192.168.2.4
            Dec 11, 2024 14:35:29.505176067 CET49737443192.168.2.4142.250.181.68
            Dec 11, 2024 14:35:29.512998104 CET49737443192.168.2.4142.250.181.68
            Dec 11, 2024 14:35:29.513211012 CET44349737142.250.181.68192.168.2.4
            Dec 11, 2024 14:35:29.557280064 CET49737443192.168.2.4142.250.181.68
            Dec 11, 2024 14:35:29.557297945 CET44349737142.250.181.68192.168.2.4
            Dec 11, 2024 14:35:29.605884075 CET49737443192.168.2.4142.250.181.68
            Dec 11, 2024 14:35:32.327212095 CET49742443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:32.327269077 CET4434974252.217.41.32192.168.2.4
            Dec 11, 2024 14:35:32.327409983 CET49742443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:32.327749014 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:32.327789068 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:32.327956915 CET49742443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:32.327971935 CET4434974252.217.41.32192.168.2.4
            Dec 11, 2024 14:35:32.328088045 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:32.328250885 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:32.328262091 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.757411957 CET4434974252.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.757797003 CET49742443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:33.757859945 CET4434974252.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.758605003 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.758893013 CET4434974252.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.758966923 CET49742443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:33.758991003 CET4434974252.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.759058952 CET49742443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:33.762960911 CET49742443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:33.763051033 CET4434974252.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.763334036 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:33.763351917 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.763710976 CET49742443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:33.763726950 CET4434974252.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.764532089 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.764667988 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:33.764682055 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.764803886 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:33.766038895 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:33.766268969 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.807086945 CET49742443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:33.807243109 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:33.807261944 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:33.853327990 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:34.258070946 CET4434974252.217.41.32192.168.2.4
            Dec 11, 2024 14:35:34.258306026 CET4434974252.217.41.32192.168.2.4
            Dec 11, 2024 14:35:34.258452892 CET49742443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:34.289151907 CET49742443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:34.289172888 CET4434974252.217.41.32192.168.2.4
            Dec 11, 2024 14:35:34.345972061 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:34.387326956 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:34.684042931 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:34.684178114 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:34.684274912 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:34.685313940 CET49743443192.168.2.452.217.41.32
            Dec 11, 2024 14:35:34.685353041 CET4434974352.217.41.32192.168.2.4
            Dec 11, 2024 14:35:34.815476894 CET49744443192.168.2.454.183.66.131
            Dec 11, 2024 14:35:34.815502882 CET4434974454.183.66.131192.168.2.4
            Dec 11, 2024 14:35:34.815550089 CET49744443192.168.2.454.183.66.131
            Dec 11, 2024 14:35:34.815952063 CET49744443192.168.2.454.183.66.131
            Dec 11, 2024 14:35:34.815963984 CET4434974454.183.66.131192.168.2.4
            Dec 11, 2024 14:35:34.816373110 CET49745443192.168.2.454.183.66.131
            Dec 11, 2024 14:35:34.816411972 CET4434974554.183.66.131192.168.2.4
            Dec 11, 2024 14:35:34.816464901 CET49745443192.168.2.454.183.66.131
            Dec 11, 2024 14:35:34.816730976 CET49745443192.168.2.454.183.66.131
            Dec 11, 2024 14:35:34.816747904 CET4434974554.183.66.131192.168.2.4
            Dec 11, 2024 14:35:39.072695017 CET8049723217.20.58.101192.168.2.4
            Dec 11, 2024 14:35:39.076736927 CET4972380192.168.2.4217.20.58.101
            Dec 11, 2024 14:35:39.076736927 CET4972380192.168.2.4217.20.58.101
            Dec 11, 2024 14:35:39.190229893 CET44349737142.250.181.68192.168.2.4
            Dec 11, 2024 14:35:39.190300941 CET44349737142.250.181.68192.168.2.4
            Dec 11, 2024 14:35:39.190468073 CET49737443192.168.2.4142.250.181.68
            Dec 11, 2024 14:35:39.197367907 CET8049723217.20.58.101192.168.2.4
            Dec 11, 2024 14:35:39.621237040 CET49737443192.168.2.4142.250.181.68
            Dec 11, 2024 14:35:39.621275902 CET44349737142.250.181.68192.168.2.4
            Dec 11, 2024 14:35:52.927826881 CET8049724217.20.58.101192.168.2.4
            Dec 11, 2024 14:35:52.927999020 CET4972480192.168.2.4217.20.58.101
            Dec 11, 2024 14:35:52.928072929 CET4972480192.168.2.4217.20.58.101
            Dec 11, 2024 14:35:53.047840118 CET8049724217.20.58.101192.168.2.4
            Dec 11, 2024 14:36:04.822757959 CET49744443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:04.822885990 CET49745443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:04.822906971 CET4434974454.183.66.131192.168.2.4
            Dec 11, 2024 14:36:04.822969913 CET49744443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:04.823084116 CET4434974554.183.66.131192.168.2.4
            Dec 11, 2024 14:36:04.823139906 CET49745443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:06.013839006 CET49753443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:06.013883114 CET4434975354.183.66.131192.168.2.4
            Dec 11, 2024 14:36:06.014019012 CET49753443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:06.014281034 CET49754443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:06.014318943 CET4434975454.183.66.131192.168.2.4
            Dec 11, 2024 14:36:06.014432907 CET49754443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:06.014579058 CET49753443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:06.014590979 CET4434975354.183.66.131192.168.2.4
            Dec 11, 2024 14:36:06.014761925 CET49754443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:06.014774084 CET4434975454.183.66.131192.168.2.4
            Dec 11, 2024 14:36:27.085151911 CET49783443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:27.085201979 CET4434978354.183.66.131192.168.2.4
            Dec 11, 2024 14:36:27.085283995 CET49783443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:27.085494041 CET49783443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:27.085506916 CET4434978354.183.66.131192.168.2.4
            Dec 11, 2024 14:36:27.729044914 CET49784443192.168.2.4142.250.181.68
            Dec 11, 2024 14:36:27.729110956 CET44349784142.250.181.68192.168.2.4
            Dec 11, 2024 14:36:27.729191065 CET49784443192.168.2.4142.250.181.68
            Dec 11, 2024 14:36:27.729420900 CET49784443192.168.2.4142.250.181.68
            Dec 11, 2024 14:36:27.729433060 CET44349784142.250.181.68192.168.2.4
            Dec 11, 2024 14:36:29.427134037 CET44349784142.250.181.68192.168.2.4
            Dec 11, 2024 14:36:29.427753925 CET49784443192.168.2.4142.250.181.68
            Dec 11, 2024 14:36:29.427787066 CET44349784142.250.181.68192.168.2.4
            Dec 11, 2024 14:36:29.428913116 CET44349784142.250.181.68192.168.2.4
            Dec 11, 2024 14:36:29.429267883 CET49784443192.168.2.4142.250.181.68
            Dec 11, 2024 14:36:29.429457903 CET44349784142.250.181.68192.168.2.4
            Dec 11, 2024 14:36:29.482245922 CET49784443192.168.2.4142.250.181.68
            Dec 11, 2024 14:36:34.838974953 CET49800443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:34.839019060 CET4434980054.183.66.131192.168.2.4
            Dec 11, 2024 14:36:34.839107990 CET49800443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:34.839369059 CET49800443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:34.839381933 CET4434980054.183.66.131192.168.2.4
            Dec 11, 2024 14:36:36.023253918 CET49753443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:36.023469925 CET49754443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:36.023570061 CET4434975354.183.66.131192.168.2.4
            Dec 11, 2024 14:36:36.023643970 CET49753443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:36.023657084 CET4434975454.183.66.131192.168.2.4
            Dec 11, 2024 14:36:36.023713112 CET49754443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:39.117054939 CET44349784142.250.181.68192.168.2.4
            Dec 11, 2024 14:36:39.117104053 CET44349784142.250.181.68192.168.2.4
            Dec 11, 2024 14:36:39.117153883 CET49784443192.168.2.4142.250.181.68
            Dec 11, 2024 14:36:39.619431019 CET49784443192.168.2.4142.250.181.68
            Dec 11, 2024 14:36:39.619468927 CET44349784142.250.181.68192.168.2.4
            Dec 11, 2024 14:36:41.050863981 CET49816443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:41.050901890 CET4434981654.183.66.131192.168.2.4
            Dec 11, 2024 14:36:41.050970078 CET49816443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:41.051183939 CET49816443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:41.051194906 CET4434981654.183.66.131192.168.2.4
            Dec 11, 2024 14:36:42.564536095 CET49822443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:42.564588070 CET4434982254.183.66.131192.168.2.4
            Dec 11, 2024 14:36:42.564682007 CET49822443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:42.564894915 CET49822443192.168.2.454.183.66.131
            Dec 11, 2024 14:36:42.564905882 CET4434982254.183.66.131192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Dec 11, 2024 14:35:23.268094063 CET53537881.1.1.1192.168.2.4
            Dec 11, 2024 14:35:23.310648918 CET53551821.1.1.1192.168.2.4
            Dec 11, 2024 14:35:26.089129925 CET53639751.1.1.1192.168.2.4
            Dec 11, 2024 14:35:27.666707039 CET6299253192.168.2.41.1.1.1
            Dec 11, 2024 14:35:27.666754007 CET4984353192.168.2.41.1.1.1
            Dec 11, 2024 14:35:27.803607941 CET53629921.1.1.1192.168.2.4
            Dec 11, 2024 14:35:27.803733110 CET53498431.1.1.1192.168.2.4
            Dec 11, 2024 14:35:32.018529892 CET5404453192.168.2.41.1.1.1
            Dec 11, 2024 14:35:32.018882036 CET6311953192.168.2.41.1.1.1
            Dec 11, 2024 14:35:32.299144030 CET53631191.1.1.1192.168.2.4
            Dec 11, 2024 14:35:32.326391935 CET53540441.1.1.1192.168.2.4
            Dec 11, 2024 14:35:34.325158119 CET6179753192.168.2.41.1.1.1
            Dec 11, 2024 14:35:34.325510979 CET5012753192.168.2.41.1.1.1
            Dec 11, 2024 14:35:34.813090086 CET53501271.1.1.1192.168.2.4
            Dec 11, 2024 14:35:34.814809084 CET53617971.1.1.1192.168.2.4
            Dec 11, 2024 14:35:38.469259977 CET138138192.168.2.4192.168.2.255
            Dec 11, 2024 14:35:42.977056980 CET53592661.1.1.1192.168.2.4
            Dec 11, 2024 14:36:01.992031097 CET53641401.1.1.1192.168.2.4
            Dec 11, 2024 14:36:04.460644960 CET53580271.1.1.1192.168.2.4
            Dec 11, 2024 14:36:23.165323973 CET53517001.1.1.1192.168.2.4
            Dec 11, 2024 14:36:24.585926056 CET53548401.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Dec 11, 2024 14:35:27.666707039 CET192.168.2.41.1.1.10xe960Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:27.666754007 CET192.168.2.41.1.1.10x7c2aStandard query (0)www.google.com65IN (0x0001)false
            Dec 11, 2024 14:35:32.018529892 CET192.168.2.41.1.1.10xa2c7Standard query (0)serwerf3jzj8psi6.s3.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:32.018882036 CET192.168.2.41.1.1.10xd431Standard query (0)serwerf3jzj8psi6.s3.us-east-1.amazonaws.com65IN (0x0001)false
            Dec 11, 2024 14:35:34.325158119 CET192.168.2.41.1.1.10xaf5aStandard query (0)poczta-homepl.serwer-p8313.websiteA (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:34.325510979 CET192.168.2.41.1.1.10x2839Standard query (0)poczta-homepl.serwer-p8313.website65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Dec 11, 2024 14:35:27.803607941 CET1.1.1.1192.168.2.40xe960No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:27.803733110 CET1.1.1.1192.168.2.40x7c2aNo error (0)www.google.com65IN (0x0001)false
            Dec 11, 2024 14:35:32.299144030 CET1.1.1.1192.168.2.40xd431No error (0)serwerf3jzj8psi6.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
            Dec 11, 2024 14:35:32.326391935 CET1.1.1.1192.168.2.40xa2c7No error (0)serwerf3jzj8psi6.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
            Dec 11, 2024 14:35:32.326391935 CET1.1.1.1192.168.2.40xa2c7No error (0)s3-r-w.us-east-1.amazonaws.com52.217.41.32A (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:32.326391935 CET1.1.1.1192.168.2.40xa2c7No error (0)s3-r-w.us-east-1.amazonaws.com3.5.16.58A (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:32.326391935 CET1.1.1.1192.168.2.40xa2c7No error (0)s3-r-w.us-east-1.amazonaws.com52.217.224.122A (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:32.326391935 CET1.1.1.1192.168.2.40xa2c7No error (0)s3-r-w.us-east-1.amazonaws.com52.217.204.194A (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:32.326391935 CET1.1.1.1192.168.2.40xa2c7No error (0)s3-r-w.us-east-1.amazonaws.com3.5.24.34A (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:32.326391935 CET1.1.1.1192.168.2.40xa2c7No error (0)s3-r-w.us-east-1.amazonaws.com54.231.169.106A (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:32.326391935 CET1.1.1.1192.168.2.40xa2c7No error (0)s3-r-w.us-east-1.amazonaws.com52.216.77.88A (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:32.326391935 CET1.1.1.1192.168.2.40xa2c7No error (0)s3-r-w.us-east-1.amazonaws.com16.15.192.234A (IP address)IN (0x0001)false
            Dec 11, 2024 14:35:34.814809084 CET1.1.1.1192.168.2.40xaf5aNo error (0)poczta-homepl.serwer-p8313.website54.183.66.131A (IP address)IN (0x0001)false
            • https:
              • serwerf3jzj8psi6.s3.us-east-1.amazonaws.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44974252.217.41.324434296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-11 13:35:33 UTC736OUTGET /index.html HTTP/1.1
            Host: serwerf3jzj8psi6.s3.us-east-1.amazonaws.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: navigate
            Sec-Fetch-Dest: document
            Referer: https://5qc68jhomepl.blob.core.windows.net/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-12-11 13:35:34 UTC413INHTTP/1.1 200 OK
            x-amz-id-2: hYX1h26RvGkp9yBz2ruyOGWZ28B3h/asTVcZbhYMnhNNC7P7ExenyxaenLeiHm7wUhKT/wXM4BA=
            x-amz-request-id: R51WRCZCVK07DCKT
            Date: Wed, 11 Dec 2024 13:35:35 GMT
            Last-Modified: Wed, 11 Dec 2024 11:12:10 GMT
            ETag: "27c945c9e99f208e84d6004d0ce9c5ef"
            x-amz-server-side-encryption: AES256
            Accept-Ranges: bytes
            Content-Type: text/html
            Content-Length: 466
            Server: AmazonS3
            Connection: close
            2024-12-11 13:35:34 UTC466INData Raw: ff fe 3c 00 68 00 74 00 6d 00 6c 00 3e 00 0d 00 0a 00 3c 00 68 00 65 00 61 00 64 00 3e 00 0d 00 0a 00 3c 00 6d 00 65 00 74 00 61 00 20 00 68 00 74 00 74 00 70 00 2d 00 65 00 71 00 75 00 69 00 76 00 3d 00 22 00 43 00 6f 00 6e 00 74 00 65 00 6e 00 74 00 2d 00 54 00 79 00 70 00 65 00 22 00 20 00 63 00 6f 00 6e 00 74 00 65 00 6e 00 74 00 3d 00 22 00 74 00 65 00 78 00 74 00 2f 00 68 00 74 00 6d 00 6c 00 3b 00 20 00 63 00 68 00 61 00 72 00 73 00 65 00 74 00 3d 00 69 00 73 00 6f 00 2d 00 38 00 38 00 35 00 39 00 2d 00 31 00 22 00 20 00 2f 00 3e 00 0d 00 0a 00 3c 00 74 00 69 00 74 00 6c 00 65 00 3e 00 3c 00 2f 00 74 00 69 00 74 00 6c 00 65 00 3e 00 0d 00 0a 00 3c 00 62 00 6f 00 64 00 79 00 3e 00 0d 00 0a 00 3c 00 6d 00 65 00 74 00 61 00 20 00 68 00 74 00 74 00 70
            Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" /><title></title><body><meta http


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44974352.217.41.324434296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-11 13:35:34 UTC652OUTGET /favicon.ico HTTP/1.1
            Host: serwerf3jzj8psi6.s3.us-east-1.amazonaws.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://serwerf3jzj8psi6.s3.us-east-1.amazonaws.com/index.html
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-12-11 13:35:34 UTC285INHTTP/1.1 403 Forbidden
            x-amz-request-id: R51MKM1H4ZG7YBT6
            x-amz-id-2: rERn4QjkLF6354XUGcKCvOanku2x34a1hn9COU8UYiegCNF3epFuNnGt6TqNb6QThy0O/WoE9Cg=
            Content-Type: application/xml
            Transfer-Encoding: chunked
            Date: Wed, 11 Dec 2024 13:35:33 GMT
            Server: AmazonS3
            Connection: close
            2024-12-11 13:35:34 UTC254INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 52 35 31 4d 4b 4d 31 48 34 5a 47 37 59 42 54 36 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 72 45 52 6e 34 51 6a 6b 4c 46 36 33 35 34 58 55 47 63 4b 43 76 4f 61 6e 6b 75 32 78 33 34 61 31 68 6e 39 43 4f 55 38 55 59 69 65 67 43 4e 46 33 65 70 46 75 4e 6e 47 74 36 54 71 4e 62 36 51 54 68 79 30 4f 2f 57 6f 45 39 43 67 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a 30 0d 0a 0d 0a
            Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>R51MKM1H4ZG7YBT6</RequestId><HostId>rERn4QjkLF6354XUGcKCvOanku2x34a1hn9COU8UYiegCNF3epFuNnGt6TqNb6QThy0O/WoE9Cg=</HostId></Error>0


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:08:35:17
            Start date:11/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:08:35:21
            Start date:11/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1896,i,9149607101538544285,17673565549527435464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:08:35:27
            Start date:11/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.html"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly