Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MDtEXRDJ3N.html

Overview

General Information

Sample name:MDtEXRDJ3N.html
renamed because original name is a hash value
Original sample name:92f2599f5dc2df644e9bbd4688c75eb36f2a0dcd12324e608289f43b56156cfd.htm.html
Analysis ID:1576216
MD5:9a7a2b333af28366a8f590ef7ef542e7
SHA1:670f0302387b326b05e8aa8312ccb78a10eb2bba
SHA256:92f2599f5dc2df644e9bbd4688c75eb36f2a0dcd12324e608289f43b56156cfd
Tags:htmlWsgiDAVuser-JAMESWT_MHT
Infos:

Detection

WinSearchAbuse
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected WinSearchAbuse
IP address seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 2424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\MDtEXRDJ3N.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=1704,i,4620200817187215168,9760817975771260548,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
MDtEXRDJ3N.htmlJoeSecurity_WinSearchAbuseYara detected WinSearchAbuseJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_WinSearchAbuseYara detected WinSearchAbuseJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: MDtEXRDJ3N.htmlReversingLabs: Detection: 23%

      Software Vulnerabilities

      barindex
      Source: Yara matchFile source: MDtEXRDJ3N.html, type: SAMPLE
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Joe Sandbox ViewIP Address: 68.183.112.81 68.183.112.81
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /blog/wp-content/uploads/2016/05/build-10158.png HTTP/1.1Host: winaero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /blog/wp-content/uploads/2016/05/build-10158.png HTTP/1.1Host: winaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: winaero.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: MDtEXRDJ3N.htmlString found in binary or memory: https://winaero.com/blog/wp-content/uploads/2016/05/build-10158.png
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: classification engineClassification label: mal56.expl.winHTML@26/3@6/6
      Source: MDtEXRDJ3N.htmlReversingLabs: Detection: 23%
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\MDtEXRDJ3N.html"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=1704,i,4620200817187215168,9760817975771260548,262144 /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=1704,i,4620200817187215168,9760817975771260548,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      MDtEXRDJ3N.html24%ReversingLabsDocument-HTML.Trojan.Maldownloader
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      file:///C:/Users/user/Desktop/MDtEXRDJ3N.html0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      winaero.com
      68.183.112.81
      truefalse
        high
        www.google.com
        142.250.181.68
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          file:///C:/Users/user/Desktop/MDtEXRDJ3N.htmltrue
          • Avira URL Cloud: safe
          unknown
          https://winaero.com/blog/wp-content/uploads/2016/05/build-10158.pngfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            68.183.112.81
            winaero.comUnited States
            14061DIGITALOCEAN-ASNUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.181.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.16
            192.168.2.4
            192.168.2.23
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1576216
            Start date and time:2024-12-16 16:44:11 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 5m 9s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowshtmlcookbook.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:MDtEXRDJ3N.html
            renamed because original name is a hash value
            Original Sample Name:92f2599f5dc2df644e9bbd4688c75eb36f2a0dcd12324e608289f43b56156cfd.htm.html
            Detection:MAL
            Classification:mal56.expl.winHTML@26/3@6/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .html
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 173.194.222.84, 172.217.17.46, 172.217.21.42, 172.217.19.234, 172.217.19.170, 142.250.181.10, 172.217.17.42, 142.250.181.106, 172.217.19.202, 172.217.17.74, 216.58.208.234, 142.250.181.138, 142.250.181.74, 199.232.210.172, 192.229.221.95, 172.217.17.35, 23.218.208.109, 20.109.210.53, 52.149.20.212, 13.107.246.63
            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: MDtEXRDJ3N.html
            No simulations
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            68.183.112.81OmUg4Vt9Cg.htmlGet hashmaliciousWinSearchAbuseBrowse
              FEDEX234598765.htmlGet hashmaliciousWinSearchAbuseBrowse
                https://listafrica.org/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                  RUCkZvoDjG.htmGet hashmaliciousWinSearchAbuseBrowse
                    Belegdetails Nr378-938-027181-PDF.htmlGet hashmaliciousWinSearchAbuseBrowse
                      SFaLIQYuEV.htmGet hashmaliciousWinSearchAbuseBrowse
                        8xOax9866X.htmGet hashmaliciousWinSearchAbuseBrowse
                          uioLmjrj4F.htmGet hashmaliciousWinSearchAbuseBrowse
                            1ZFDEXA938MKSUBA.htmlGet hashmaliciousWinSearchAbuseBrowse
                              1ZFDEXA938MKSUBA.htmlGet hashmaliciousWinSearchAbuseBrowse
                                239.255.255.250http://200.45.19.243:82/account/loginGet hashmaliciousUnknownBrowse
                                  https://blackcreekgroup.yardione.com/Account/Login%3Chttps://blackcreekgroup.yardione.com/Account/Login%3EGet hashmaliciousUnknownBrowse
                                    KjECqzXLWp.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                      cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                        https://147.45.47.98/error.jsGet hashmaliciousUnknownBrowse
                                          dZKPE9gotO.exeGet hashmaliciousVidarBrowse
                                            rCKCW2iScd.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                              https://secure.togethers.best/messeging.html?top=prestons@infra-metals.comGet hashmaliciousUnknownBrowse
                                                k4c3YnjoBr.exeGet hashmaliciousCryptbotBrowse
                                                  Z7JB7gZrXF.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    winaero.comOmUg4Vt9Cg.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    FEDEX234598765.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    https://listafrica.org/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    RUCkZvoDjG.htmGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    Belegdetails Nr378-938-027181-PDF.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    SFaLIQYuEV.htmGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    8xOax9866X.htmGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    uioLmjrj4F.htmGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    1ZFDEXA938MKSUBA.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    1ZFDEXA938MKSUBA.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    DIGITALOCEAN-ASNUSOmUg4Vt9Cg.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 174.138.36.14
                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                    • 157.230.180.192
                                                    sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.245.194.20
                                                    x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.245.157.42
                                                    x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.245.182.16
                                                    spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.245.39.1
                                                    debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.245.2.225
                                                    arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.230.24.181
                                                    attachment.emlGet hashmaliciousUnknownBrowse
                                                    • 198.199.109.95
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):7584
                                                    Entropy (8bit):7.771402547890117
                                                    Encrypted:false
                                                    SSDEEP:192:kwSfH4IraPynWHFxRJkWLY6LiCD7LG7b2yqQwPOFb:kwSP4IEynWxJk6H2gLWqPQF
                                                    MD5:17956A7275630ED70C693A72B11E67F3
                                                    SHA1:AA600A8D3F3026816674F7DCA1D1FAE6651AEDD6
                                                    SHA-256:96E34D83AD7BBB7ECF150EA8DAC6544F9AB2A6FC7BD40D8300CF6D4CD7679DD2
                                                    SHA-512:CAA7428CA8C5ADAA405FE6E95F64992482A590B6452EE94040E0BF80E1F167000609D9795281EDA3CED0C9CD00D489F620A44E8FCC4E9C4963590D4E245384F2
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview:.PNG........IHDR.............\r.f....pHYs...........~....RIDATx..]K.e.U.U]v.u.i..J.d....Et#!.p.....I&.e..H.!..d.#ELq.Hd..0...b......x.1....E.....zos.......>.{.kI.U].[...^....3.....&>....................... ...@............................ ...@............................ ...@............................ ...@........c+..666..M~t.j..S.......*>r5.7_.....W...;..#..`..M~...4..R.....lx...vC.w.Q..%.&.i...|]..)...>....A.Y=.&...../.VJ.m>.[.(.d..+.8^..".6........2.W....=d.@..pl.!....c..Go>..oc.....).>..G&..W.....$....n.c....%....$...... .`.............@.@.[}..?.'..~........U#.j..?...@..L..@. .............-|.#..ct...n.O?{K. .....r.....w~r<.]..x...........}...%.....|...z..s....+.ic.R.5....2..e....~......4........@.........H..jV.T.`.}..}..o0Ki.._7$pw...........T......-...P8A*../......y......._...=.?.._J.-.O..O...........~..H.........f..{.........Vb..........6S`..7..D$..@;~..2..@..g...o...U...d.......TR...........1.sf..[..../..!x2.....&h$.?[.....^....../..k.....M?.k
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):7584
                                                    Entropy (8bit):7.771402547890117
                                                    Encrypted:false
                                                    SSDEEP:192:kwSfH4IraPynWHFxRJkWLY6LiCD7LG7b2yqQwPOFb:kwSP4IEynWxJk6H2gLWqPQF
                                                    MD5:17956A7275630ED70C693A72B11E67F3
                                                    SHA1:AA600A8D3F3026816674F7DCA1D1FAE6651AEDD6
                                                    SHA-256:96E34D83AD7BBB7ECF150EA8DAC6544F9AB2A6FC7BD40D8300CF6D4CD7679DD2
                                                    SHA-512:CAA7428CA8C5ADAA405FE6E95F64992482A590B6452EE94040E0BF80E1F167000609D9795281EDA3CED0C9CD00D489F620A44E8FCC4E9C4963590D4E245384F2
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    URL:https://winaero.com/blog/wp-content/uploads/2016/05/build-10158.png
                                                    Preview:.PNG........IHDR.............\r.f....pHYs...........~....RIDATx..]K.e.U.U]v.u.i..J.d....Et#!.p.....I&.e..H.!..d.#ELq.Hd..0...b......x.1....E.....zos.......>.{.kI.U].[...^....3.....&>....................... ...@............................ ...@............................ ...@............................ ...@........c+..666..M~t.j..S.......*>r5.7_.....W...;..#..`..M~...4..R.....lx...vC.w.Q..%.&.i...|]..)...>....A.Y=.&...../.VJ.m>.[.(.d..+.8^..".6........2.W....=d.@..pl.!....c..Go>..oc.....).>..G&..W.....$....n.c....%....$...... .`.............@.@.[}..?.'..~........U#.j..?...@..L..@. .............-|.#..ct...n.O?{K. .....r.....w~r<.]..x...........}...%.....|...z..s....+.ic.R.5....2..e....~......4........@.........H..jV.T.`.}..}..o0Ki.._7$pw...........T......-...P8A*../......y......._...=.?.._J.-.O..O...........~..H.........f..{.........Vb..........6S`..7..D$..@;~..2..@..g...o...U...d.......TR...........1.sf..[..../..!x2.....&h$.?[.....^....../..k.....M?.k
                                                    File type:data
                                                    Entropy (8bit):0.02762069008884622
                                                    TrID:
                                                      File name:MDtEXRDJ3N.html
                                                      File size:369'664 bytes
                                                      MD5:9a7a2b333af28366a8f590ef7ef542e7
                                                      SHA1:670f0302387b326b05e8aa8312ccb78a10eb2bba
                                                      SHA256:92f2599f5dc2df644e9bbd4688c75eb36f2a0dcd12324e608289f43b56156cfd
                                                      SHA512:f8f589e4c2000c79a9b5e9bd1d973906c070adf9b7d6a59ebe25cd726bc94813159a92c123e69de428294fe535bd02f728016b58628b298008e3dd0c84e0d1c4
                                                      SSDEEP:12:FF21pDgqunpDvTupMxiknbejae1Gz7bejae1UG:Fwbg79oMxikn97r
                                                      TLSH:6974787300D19808D2318B3818D1328CE5558083D88C7D32B21912DF8FF0E3B84F302B
                                                      File Content Preview:<link rel="icon" href="https://winaero.com/blog/wp-content/uploads/2016/05/build-10158.png">....<meta property="og:image" content="https://winaero.com/blog/wp-content/uploads/2016/05/build-10158.png"> .. <title>AR7JSKAPMKSA58O</title>.... <meta
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 16, 2024 16:45:07.949094057 CET49675443192.168.2.4173.222.162.32
                                                      Dec 16, 2024 16:45:08.547317982 CET49736443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:08.547374964 CET4434973668.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:08.547477007 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:08.547488928 CET49736443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:08.547583103 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:08.547753096 CET49736443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:08.547774076 CET4434973668.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:08.547785044 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:08.547925949 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:08.547960997 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.098526955 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.098848104 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.098877907 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.100481033 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.100553036 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.101824045 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.101912975 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.102073908 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.102081060 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.105216980 CET4434973668.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.105479002 CET49736443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.105501890 CET4434973668.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.107084036 CET4434973668.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.107153893 CET49736443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.108284950 CET49736443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.108369112 CET4434973668.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.235054970 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.319333076 CET4434973668.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.319482088 CET49736443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.455456972 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.455523014 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.455543041 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.455560923 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.455616951 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.455647945 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.455667973 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.455735922 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.455784082 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.457083941 CET49737443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.457098007 CET4434973768.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.602966070 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.603008986 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:10.603100061 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.603375912 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:10.603389025 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:11.828695059 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:11.829411983 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:11.829435110 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:11.829951048 CET49740443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:45:11.830053091 CET44349740142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:45:11.830141068 CET49740443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:45:11.830310106 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:11.830348015 CET49740443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:45:11.830385923 CET44349740142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:45:11.830425024 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:11.830728054 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:11.830795050 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:11.830853939 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:11.871345043 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:11.876061916 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:11.876075983 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:11.922862053 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:12.272084951 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:12.272110939 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:12.272118092 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:12.272161961 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:12.272177935 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:12.272198915 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:12.272325993 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:12.272325993 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:12.273911953 CET49738443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:12.273940086 CET4434973868.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:45:13.536442995 CET44349740142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:45:13.536912918 CET49740443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:45:13.536945105 CET44349740142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:45:13.537966967 CET44349740142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:45:13.538062096 CET49740443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:45:13.539670944 CET49740443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:45:13.539737940 CET44349740142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:45:13.594778061 CET49740443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:45:13.594798088 CET44349740142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:45:13.641762972 CET49740443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:45:23.229280949 CET44349740142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:45:23.229365110 CET44349740142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:45:23.229449034 CET49740443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:45:24.253087997 CET49740443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:45:24.253133059 CET44349740142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:45:26.405249119 CET4972380192.168.2.4199.232.214.172
                                                      Dec 16, 2024 16:45:26.525921106 CET8049723199.232.214.172192.168.2.4
                                                      Dec 16, 2024 16:45:26.526132107 CET4972380192.168.2.4199.232.214.172
                                                      Dec 16, 2024 16:45:55.329579115 CET49736443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:45:55.329606056 CET4434973668.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:46:10.253092051 CET49736443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:46:10.253206015 CET4434973668.183.112.81192.168.2.4
                                                      Dec 16, 2024 16:46:10.253272057 CET49736443192.168.2.468.183.112.81
                                                      Dec 16, 2024 16:46:11.754708052 CET49773443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:46:11.754769087 CET44349773142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:46:11.754909039 CET49773443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:46:11.758400917 CET49773443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:46:11.758436918 CET44349773142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:46:13.470498085 CET4972480192.168.2.4199.232.214.172
                                                      Dec 16, 2024 16:46:13.518150091 CET44349773142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:46:13.518686056 CET49773443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:46:13.518701077 CET44349773142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:46:13.519048929 CET44349773142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:46:13.519427061 CET49773443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:46:13.519486904 CET44349773142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:46:13.564218998 CET49773443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:46:13.590961933 CET8049724199.232.214.172192.168.2.4
                                                      Dec 16, 2024 16:46:13.591207981 CET4972480192.168.2.4199.232.214.172
                                                      Dec 16, 2024 16:46:23.227796078 CET44349773142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:46:23.227863073 CET44349773142.250.181.68192.168.2.4
                                                      Dec 16, 2024 16:46:23.227977991 CET49773443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:46:24.260090113 CET49773443192.168.2.4142.250.181.68
                                                      Dec 16, 2024 16:46:24.260121107 CET44349773142.250.181.68192.168.2.4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 16, 2024 16:45:07.817343950 CET53600011.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:45:07.964206934 CET53525141.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:45:07.967297077 CET5880553192.168.2.41.1.1.1
                                                      Dec 16, 2024 16:45:07.967492104 CET5564753192.168.2.41.1.1.1
                                                      Dec 16, 2024 16:45:08.545042992 CET53588051.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:45:08.546144009 CET53556471.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:45:10.462759972 CET6131053192.168.2.41.1.1.1
                                                      Dec 16, 2024 16:45:10.462941885 CET6077553192.168.2.41.1.1.1
                                                      Dec 16, 2024 16:45:10.600946903 CET53607751.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:45:10.602442026 CET53613101.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:45:10.799846888 CET53635621.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:45:11.690776110 CET5478653192.168.2.41.1.1.1
                                                      Dec 16, 2024 16:45:11.690994978 CET6546653192.168.2.41.1.1.1
                                                      Dec 16, 2024 16:45:11.828226089 CET53547861.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:45:11.828397036 CET53654661.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:45:19.405585051 CET53519241.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:45:25.025631905 CET138138192.168.2.4192.168.2.255
                                                      Dec 16, 2024 16:45:27.687359095 CET53554621.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:45:46.672039032 CET53650251.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:46:07.329802036 CET53640831.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:46:09.358901978 CET53516401.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:46:38.982388020 CET53519681.1.1.1192.168.2.4
                                                      Dec 16, 2024 16:47:25.188678026 CET53567531.1.1.1192.168.2.4
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Dec 16, 2024 16:45:07.967297077 CET192.168.2.41.1.1.10xfc03Standard query (0)winaero.comA (IP address)IN (0x0001)false
                                                      Dec 16, 2024 16:45:07.967492104 CET192.168.2.41.1.1.10x70e8Standard query (0)winaero.com65IN (0x0001)false
                                                      Dec 16, 2024 16:45:10.462759972 CET192.168.2.41.1.1.10xd544Standard query (0)winaero.comA (IP address)IN (0x0001)false
                                                      Dec 16, 2024 16:45:10.462941885 CET192.168.2.41.1.1.10x482fStandard query (0)winaero.com65IN (0x0001)false
                                                      Dec 16, 2024 16:45:11.690776110 CET192.168.2.41.1.1.10xfa23Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Dec 16, 2024 16:45:11.690994978 CET192.168.2.41.1.1.10x9f5bStandard query (0)www.google.com65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Dec 16, 2024 16:45:08.545042992 CET1.1.1.1192.168.2.40xfc03No error (0)winaero.com68.183.112.81A (IP address)IN (0x0001)false
                                                      Dec 16, 2024 16:45:10.602442026 CET1.1.1.1192.168.2.40xd544No error (0)winaero.com68.183.112.81A (IP address)IN (0x0001)false
                                                      Dec 16, 2024 16:45:11.828226089 CET1.1.1.1192.168.2.40xfa23No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                      Dec 16, 2024 16:45:11.828397036 CET1.1.1.1192.168.2.40x9f5bNo error (0)www.google.com65IN (0x0001)false
                                                      • winaero.com
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.44973768.183.112.814433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-16 15:45:10 UTC582OUTGET /blog/wp-content/uploads/2016/05/build-10158.png HTTP/1.1
                                                      Host: winaero.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-16 15:45:10 UTC338INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Mon, 16 Dec 2024 15:45:10 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 7584
                                                      Last-Modified: Sat, 28 May 2016 14:51:48 GMT
                                                      Connection: close
                                                      ETag: "5749b084-1da0"
                                                      Expires: Mon, 16 Dec 2024 15:45:09 GMT
                                                      Cache-Control: no-cache
                                                      Strict-Transport-Security: max-age=15768000
                                                      Accept-Ranges: bytes
                                                      2024-12-16 15:45:10 UTC7584INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 1d 52 49 44 41 54 78 da ed 5d 4b 8c 65 d7 55 dd 55 5d 76 07 75 bb 69 07 c9 4a 83 64 1c c4 c0 04 45 74 23 21 84 70 a4 b6 c5 10 c5 49 26 01 65 d2 99 10 48 06 21 83 84 64 84 23 45 4c 71 a4 48 64 96 0e 30 b7 8d 19 62 d2 0a 03 04 93 ee 78 14 31 f0 0f 85 04 45 0e ed ee fa bf 7a 6f 73 ef eb fa bc ba ef 9c b3 f7 3e bf 7b df bb 6b 49 d5 55 5d ef 5b ef de bd ce 5e eb ec bd ef 06 33 13 00 00 e3 c4 26 3e 02 00 00 01 00 00 00 02 00 00 00 04 00 00 00 08 00 00 00 10 00 00 00 20 00 00 00 40 00 00 00 80 00 00 00 00 01 00 00 00 02 00 00 00 04 00 00 00 08 00 00 00 10 00 00 00 20 00 00 00 40 00 00 00 80 00 00
                                                      Data Ascii: PNGIHDR\rfpHYs~RIDATx]KeUU]vuiJdEt#!pI&eH!d#ELqHd0bx1Ezos>{kIU][^3&> @ @


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.44973868.183.112.814433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-16 15:45:11 UTC382OUTGET /blog/wp-content/uploads/2016/05/build-10158.png HTTP/1.1
                                                      Host: winaero.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-16 15:45:12 UTC338INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Mon, 16 Dec 2024 15:45:12 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 7584
                                                      Last-Modified: Sat, 28 May 2016 14:51:48 GMT
                                                      Connection: close
                                                      ETag: "5749b084-1da0"
                                                      Expires: Mon, 16 Dec 2024 15:45:11 GMT
                                                      Cache-Control: no-cache
                                                      Strict-Transport-Security: max-age=15768000
                                                      Accept-Ranges: bytes
                                                      2024-12-16 15:45:12 UTC7584INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 1d 52 49 44 41 54 78 da ed 5d 4b 8c 65 d7 55 dd 55 5d 76 07 75 bb 69 07 c9 4a 83 64 1c c4 c0 04 45 74 23 21 84 70 a4 b6 c5 10 c5 49 26 01 65 d2 99 10 48 06 21 83 84 64 84 23 45 4c 71 a4 48 64 96 0e 30 b7 8d 19 62 d2 0a 03 04 93 ee 78 14 31 f0 0f 85 04 45 0e ed ee fa bf 7a 6f 73 ef eb fa bc ba ef 9c b3 f7 3e bf 7b df bb 6b 49 d5 55 5d ef 5b ef de bd ce 5e eb ec bd ef 06 33 13 00 00 e3 c4 26 3e 02 00 00 01 00 00 00 02 00 00 00 04 00 00 00 08 00 00 00 10 00 00 00 20 00 00 00 40 00 00 00 80 00 00 00 00 01 00 00 00 02 00 00 00 04 00 00 00 08 00 00 00 10 00 00 00 20 00 00 00 40 00 00 00 80 00 00
                                                      Data Ascii: PNGIHDR\rfpHYs~RIDATx]KeUU]vuiJdEt#!pI&eH!d#ELqHd0bx1Ezos>{kIU][^3&> @ @


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:10:45:02
                                                      Start date:16/12/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\MDtEXRDJ3N.html"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:10:45:05
                                                      Start date:16/12/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=1704,i,4620200817187215168,9760817975771260548,262144 /prefetch:8
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      No disassembly