Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://compliance-central.com/route/ed5305641af2fd214861ba268e4a42aa2938b075/

Overview

General Information

Sample URL:https://compliance-central.com/route/ed5305641af2fd214861ba268e4a42aa2938b075/
Analysis ID:1582545
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,6662787248514059674,14676612249007638456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://compliance-central.com/route/ed5305641af2fd214861ba268e4a42aa2938b075/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://compliance-central.com/route/ed5305641af2fd214861ba268e4a42aa2938b075/Avira URL Cloud: detection malicious, Label: phishing
Source: https://compliance-central.com/favicon.icoAvira URL Cloud: Label: phishing
Source: http://compliance-central.com/missing.phpAvira URL Cloud: Label: phishing
Source: https://compliance-central.com/missing.phpHTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.4:57104 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /route/ed5305641af2fd214861ba268e4a42aa2938b075/ HTTP/1.1Host: compliance-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /missing.php HTTP/1.1Host: compliance-central.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: compliance-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compliance-central.com/missing.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: compliance-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /missing.php HTTP/1.1Host: compliance-central.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: compliance-central.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 30 Dec 2024 20:04:40 GMTserver: Apachecontent-length: 202content-type: text/html; charset=UTF-8connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 57164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal56.win@16/5@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,6662787248514059674,14676612249007638456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://compliance-central.com/route/ed5305641af2fd214861ba268e4a42aa2938b075/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,6662787248514059674,14676612249007638456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://compliance-central.com/route/ed5305641af2fd214861ba268e4a42aa2938b075/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://compliance-central.com/favicon.ico100%Avira URL Cloudphishing
http://compliance-central.com/missing.php100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
compliance-central.com
64.191.166.198
truefalse
    high
    www.google.com
    142.250.186.132
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://compliance-central.com/missing.phpfalse
      • Avira URL Cloud: phishing
      unknown
      https://compliance-central.com/favicon.icofalse
      • Avira URL Cloud: phishing
      unknown
      https://compliance-central.com/route/ed5305641af2fd214861ba268e4a42aa2938b075/true
        unknown
        https://compliance-central.com/missing.phpfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          64.191.166.198
          compliance-central.comUnited States
          13776QX-NET-ASN-1USfalse
          142.250.186.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1582545
          Start date and time:2024-12-30 21:03:37 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 53s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://compliance-central.com/route/ed5305641af2fd214861ba268e4a42aa2938b075/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@16/5@8/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.99, 64.233.184.84, 142.250.185.206, 142.250.185.78, 142.250.186.142, 217.20.57.36, 192.229.221.95, 172.217.23.110, 172.217.16.206, 142.250.186.174, 216.58.206.78, 172.217.18.14, 172.217.16.195, 142.250.74.206, 184.28.90.27, 52.149.20.212, 13.107.246.45
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://compliance-central.com/route/ed5305641af2fd214861ba268e4a42aa2938b075/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):2533
          Entropy (8bit):5.061606002213452
          Encrypted:false
          SSDEEP:48:Rp3eNzxDY4z5H9CF1w/FfViCFZx3Uy13N6spEdSC6kxUWK:qFxDY4N0F1w//TFZR51wkMzx2
          MD5:F83E701B931BD6D99AB5A17B87BA4CA1
          SHA1:1E8BF946BA90125D059B0561811253F7FE987564
          SHA-256:111B237629A6C46AA81323AB8990AA414F9552EF5F8675970A7D93E0518CDC3E
          SHA-512:13586B4570C4E41AE26691D3516ED7C383F754B381B789AD2169182DE7CEE0CE9E60015D806619BCE7A14EFD4EC4884E5301811422287F914F2BC87DBCDB9CF8
          Malicious:false
          Reputation:low
          URL:https://compliance-central.com/favicon.ico
          Preview:<!DOCTYPE html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title>Phishing Simulation Landing Page</title>..<meta name="description" content="Phishing simulation landing page for security awareness training."></meta>..<meta name="author" content="PhishingBox, LLC."/>..<meta name="Copyright" content="Copyright (c) 2006-2021 PhishingBox, LLC."></meta>..<link href="assets/css/bootstrap.css" rel="stylesheet">..<style>...pbox-box-row {.. margin-top:50px;.. margin-left:25px;.. margin-right:25px;..}...pbox-box {.. border:2px solid #cecece;.. padding:25px;..}...pbox-copyright{.. padding-top:15px;.. font-size:11px;.. text-align:center;.. color:#cecece;..}...bg {.. animation:slide 3s ease-in-out infinite alternate;.. background-image: linear-gradient(-60deg, #00b3e5 50%, #1177bb 50%);.. bottom:0;.. left:-50%;.. opacity:.5;.. position:fixed;.. right:-50%;.. top:0;.. z-index:-1;..}...bg2 {.. animation-dir
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):2533
          Entropy (8bit):5.061606002213452
          Encrypted:false
          SSDEEP:48:Rp3eNzxDY4z5H9CF1w/FfViCFZx3Uy13N6spEdSC6kxUWK:qFxDY4N0F1w//TFZR51wkMzx2
          MD5:F83E701B931BD6D99AB5A17B87BA4CA1
          SHA1:1E8BF946BA90125D059B0561811253F7FE987564
          SHA-256:111B237629A6C46AA81323AB8990AA414F9552EF5F8675970A7D93E0518CDC3E
          SHA-512:13586B4570C4E41AE26691D3516ED7C383F754B381B789AD2169182DE7CEE0CE9E60015D806619BCE7A14EFD4EC4884E5301811422287F914F2BC87DBCDB9CF8
          Malicious:false
          Reputation:low
          Preview:<!DOCTYPE html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title>Phishing Simulation Landing Page</title>..<meta name="description" content="Phishing simulation landing page for security awareness training."></meta>..<meta name="author" content="PhishingBox, LLC."/>..<meta name="Copyright" content="Copyright (c) 2006-2021 PhishingBox, LLC."></meta>..<link href="assets/css/bootstrap.css" rel="stylesheet">..<style>...pbox-box-row {.. margin-top:50px;.. margin-left:25px;.. margin-right:25px;..}...pbox-box {.. border:2px solid #cecece;.. padding:25px;..}...pbox-copyright{.. padding-top:15px;.. font-size:11px;.. text-align:center;.. color:#cecece;..}...bg {.. animation:slide 3s ease-in-out infinite alternate;.. background-image: linear-gradient(-60deg, #00b3e5 50%, #1177bb 50%);.. bottom:0;.. left:-50%;.. opacity:.5;.. position:fixed;.. right:-50%;.. top:0;.. z-index:-1;..}...bg2 {.. animation-dir
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):202
          Entropy (8bit):5.062147862198214
          Encrypted:false
          SSDEEP:6:pn0+DyLzLcGObRmEdxqnetdzRx3G0CezocKq4Qb:J0+AeRm4xqetdzRxGez1oQb
          MD5:39DDD4EAFC55A694AC26829EBF7A6DC0
          SHA1:13C0C11F321F6AD2611F4EA63249E860886F185B
          SHA-256:03FE8060722A878643594898A32EA7EB947F4CA6E3B978D9F9CA0CA31D4AB393
          SHA-512:4868B95C2537E181E845A534F3AA915A119F2A79E4ADB97315E10794E7149B73CD2BFA7FA673F70E6A10EA9205DAA356D5652134BAB56C22F12B155B7CC1D191
          Malicious:false
          Reputation:low
          URL:https://compliance-central.com/missing.php
          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>.<head>. <title>404 Not Found</title>.</head>.<body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body>.</html>
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Dec 30, 2024 21:04:22.675714016 CET49675443192.168.2.4173.222.162.32
          Dec 30, 2024 21:04:32.378700972 CET49675443192.168.2.4173.222.162.32
          Dec 30, 2024 21:04:36.667098999 CET49737443192.168.2.4142.250.186.132
          Dec 30, 2024 21:04:36.667140007 CET44349737142.250.186.132192.168.2.4
          Dec 30, 2024 21:04:36.667207956 CET49737443192.168.2.4142.250.186.132
          Dec 30, 2024 21:04:36.667407990 CET49737443192.168.2.4142.250.186.132
          Dec 30, 2024 21:04:36.667423964 CET44349737142.250.186.132192.168.2.4
          Dec 30, 2024 21:04:37.299772024 CET44349737142.250.186.132192.168.2.4
          Dec 30, 2024 21:04:37.300343990 CET49737443192.168.2.4142.250.186.132
          Dec 30, 2024 21:04:37.300363064 CET44349737142.250.186.132192.168.2.4
          Dec 30, 2024 21:04:37.304804087 CET44349737142.250.186.132192.168.2.4
          Dec 30, 2024 21:04:37.304871082 CET49737443192.168.2.4142.250.186.132
          Dec 30, 2024 21:04:37.306983948 CET49737443192.168.2.4142.250.186.132
          Dec 30, 2024 21:04:37.307235956 CET44349737142.250.186.132192.168.2.4
          Dec 30, 2024 21:04:37.361674070 CET49737443192.168.2.4142.250.186.132
          Dec 30, 2024 21:04:37.361684084 CET44349737142.250.186.132192.168.2.4
          Dec 30, 2024 21:04:37.408560991 CET49737443192.168.2.4142.250.186.132
          Dec 30, 2024 21:04:37.896915913 CET49739443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:37.896967888 CET4434973964.191.166.198192.168.2.4
          Dec 30, 2024 21:04:37.897037983 CET49739443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:37.897919893 CET49740443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:37.897974968 CET4434974064.191.166.198192.168.2.4
          Dec 30, 2024 21:04:37.898035049 CET49740443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:37.898116112 CET49739443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:37.898135900 CET4434973964.191.166.198192.168.2.4
          Dec 30, 2024 21:04:37.898268938 CET49740443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:37.898286104 CET4434974064.191.166.198192.168.2.4
          Dec 30, 2024 21:04:38.446846962 CET4434973964.191.166.198192.168.2.4
          Dec 30, 2024 21:04:38.446958065 CET4434974064.191.166.198192.168.2.4
          Dec 30, 2024 21:04:38.447098970 CET49739443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:38.447129011 CET4434973964.191.166.198192.168.2.4
          Dec 30, 2024 21:04:38.447218895 CET49740443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:38.447237015 CET4434974064.191.166.198192.168.2.4
          Dec 30, 2024 21:04:38.448111057 CET4434974064.191.166.198192.168.2.4
          Dec 30, 2024 21:04:38.448165894 CET49740443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:38.448175907 CET4434973964.191.166.198192.168.2.4
          Dec 30, 2024 21:04:38.448215961 CET49739443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:38.455657959 CET49739443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:38.455739021 CET4434973964.191.166.198192.168.2.4
          Dec 30, 2024 21:04:38.456115007 CET49740443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:38.456172943 CET4434974064.191.166.198192.168.2.4
          Dec 30, 2024 21:04:38.456657887 CET49739443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:38.456672907 CET4434973964.191.166.198192.168.2.4
          Dec 30, 2024 21:04:38.503843069 CET49740443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:38.503843069 CET49739443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:38.503853083 CET4434974064.191.166.198192.168.2.4
          Dec 30, 2024 21:04:38.551461935 CET49740443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:39.793031931 CET4434973964.191.166.198192.168.2.4
          Dec 30, 2024 21:04:39.793102026 CET4434973964.191.166.198192.168.2.4
          Dec 30, 2024 21:04:39.799182892 CET49739443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:39.811359882 CET49739443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:39.811402082 CET4434973964.191.166.198192.168.2.4
          Dec 30, 2024 21:04:40.173433065 CET4974280192.168.2.464.191.166.198
          Dec 30, 2024 21:04:40.178356886 CET804974264.191.166.198192.168.2.4
          Dec 30, 2024 21:04:40.178441048 CET4974280192.168.2.464.191.166.198
          Dec 30, 2024 21:04:40.178605080 CET4974280192.168.2.464.191.166.198
          Dec 30, 2024 21:04:40.183422089 CET804974264.191.166.198192.168.2.4
          Dec 30, 2024 21:04:40.687328100 CET804974264.191.166.198192.168.2.4
          Dec 30, 2024 21:04:40.689218044 CET49740443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:40.735333920 CET4434974064.191.166.198192.168.2.4
          Dec 30, 2024 21:04:40.742820978 CET4974280192.168.2.464.191.166.198
          Dec 30, 2024 21:04:40.852854967 CET4434974064.191.166.198192.168.2.4
          Dec 30, 2024 21:04:40.852929115 CET4434974064.191.166.198192.168.2.4
          Dec 30, 2024 21:04:40.852982998 CET49740443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:40.853950977 CET49740443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:40.853971958 CET4434974064.191.166.198192.168.2.4
          Dec 30, 2024 21:04:40.910207987 CET49743443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:40.910243034 CET4434974364.191.166.198192.168.2.4
          Dec 30, 2024 21:04:40.910440922 CET49743443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:40.912425995 CET49743443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:40.912436962 CET4434974364.191.166.198192.168.2.4
          Dec 30, 2024 21:04:41.459741116 CET4434974364.191.166.198192.168.2.4
          Dec 30, 2024 21:04:41.460016012 CET49743443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:41.460041046 CET4434974364.191.166.198192.168.2.4
          Dec 30, 2024 21:04:41.460319996 CET4434974364.191.166.198192.168.2.4
          Dec 30, 2024 21:04:41.460741043 CET49743443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:41.460792065 CET4434974364.191.166.198192.168.2.4
          Dec 30, 2024 21:04:41.460921049 CET49743443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:41.503331900 CET4434974364.191.166.198192.168.2.4
          Dec 30, 2024 21:04:41.651158094 CET4434974364.191.166.198192.168.2.4
          Dec 30, 2024 21:04:41.651175022 CET4434974364.191.166.198192.168.2.4
          Dec 30, 2024 21:04:41.651215076 CET4434974364.191.166.198192.168.2.4
          Dec 30, 2024 21:04:41.651232958 CET49743443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:41.651271105 CET49743443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:41.654076099 CET49743443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:41.654088974 CET4434974364.191.166.198192.168.2.4
          Dec 30, 2024 21:04:42.014096975 CET49744443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:42.014157057 CET4434974464.191.166.198192.168.2.4
          Dec 30, 2024 21:04:42.014244080 CET49744443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:42.014554977 CET49744443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:42.014569998 CET4434974464.191.166.198192.168.2.4
          Dec 30, 2024 21:04:42.570421934 CET4434974464.191.166.198192.168.2.4
          Dec 30, 2024 21:04:42.570775032 CET49744443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:42.570810080 CET4434974464.191.166.198192.168.2.4
          Dec 30, 2024 21:04:42.571695089 CET4434974464.191.166.198192.168.2.4
          Dec 30, 2024 21:04:42.571763039 CET49744443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:42.572180986 CET49744443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:42.572242975 CET4434974464.191.166.198192.168.2.4
          Dec 30, 2024 21:04:42.572314024 CET49744443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:42.572323084 CET4434974464.191.166.198192.168.2.4
          Dec 30, 2024 21:04:42.617187023 CET49744443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:42.741945028 CET4434974464.191.166.198192.168.2.4
          Dec 30, 2024 21:04:42.741965055 CET4434974464.191.166.198192.168.2.4
          Dec 30, 2024 21:04:42.742016077 CET4434974464.191.166.198192.168.2.4
          Dec 30, 2024 21:04:42.742062092 CET49744443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:42.742120028 CET49744443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:42.743210077 CET49744443192.168.2.464.191.166.198
          Dec 30, 2024 21:04:42.743231058 CET4434974464.191.166.198192.168.2.4
          Dec 30, 2024 21:04:47.217875957 CET44349737142.250.186.132192.168.2.4
          Dec 30, 2024 21:04:47.217976093 CET44349737142.250.186.132192.168.2.4
          Dec 30, 2024 21:04:47.218058109 CET49737443192.168.2.4142.250.186.132
          Dec 30, 2024 21:04:48.866944075 CET49737443192.168.2.4142.250.186.132
          Dec 30, 2024 21:04:48.866992950 CET44349737142.250.186.132192.168.2.4
          Dec 30, 2024 21:04:48.978873968 CET5710453192.168.2.41.1.1.1
          Dec 30, 2024 21:04:48.983674049 CET53571041.1.1.1192.168.2.4
          Dec 30, 2024 21:04:48.983756065 CET5710453192.168.2.41.1.1.1
          Dec 30, 2024 21:04:48.988543034 CET53571041.1.1.1192.168.2.4
          Dec 30, 2024 21:04:49.424562931 CET5710453192.168.2.41.1.1.1
          Dec 30, 2024 21:04:49.429501057 CET53571041.1.1.1192.168.2.4
          Dec 30, 2024 21:04:49.429553032 CET5710453192.168.2.41.1.1.1
          Dec 30, 2024 21:04:49.813544035 CET8049723217.20.57.35192.168.2.4
          Dec 30, 2024 21:04:49.813795090 CET4972380192.168.2.4217.20.57.35
          Dec 30, 2024 21:04:49.813795090 CET4972380192.168.2.4217.20.57.35
          Dec 30, 2024 21:04:49.818624973 CET8049723217.20.57.35192.168.2.4
          Dec 30, 2024 21:05:25.690665007 CET4974280192.168.2.464.191.166.198
          Dec 30, 2024 21:05:25.695620060 CET804974264.191.166.198192.168.2.4
          Dec 30, 2024 21:05:30.689621925 CET804974264.191.166.198192.168.2.4
          Dec 30, 2024 21:05:30.689672947 CET4974280192.168.2.464.191.166.198
          Dec 30, 2024 21:05:30.863847971 CET4974280192.168.2.464.191.166.198
          Dec 30, 2024 21:05:30.868753910 CET804974264.191.166.198192.168.2.4
          Dec 30, 2024 21:05:36.722980022 CET57164443192.168.2.4142.250.186.132
          Dec 30, 2024 21:05:36.723011017 CET44357164142.250.186.132192.168.2.4
          Dec 30, 2024 21:05:36.723078012 CET57164443192.168.2.4142.250.186.132
          Dec 30, 2024 21:05:36.723319054 CET57164443192.168.2.4142.250.186.132
          Dec 30, 2024 21:05:36.723332882 CET44357164142.250.186.132192.168.2.4
          Dec 30, 2024 21:05:37.352117062 CET44357164142.250.186.132192.168.2.4
          Dec 30, 2024 21:05:37.352466106 CET57164443192.168.2.4142.250.186.132
          Dec 30, 2024 21:05:37.352485895 CET44357164142.250.186.132192.168.2.4
          Dec 30, 2024 21:05:37.352801085 CET44357164142.250.186.132192.168.2.4
          Dec 30, 2024 21:05:37.353163958 CET57164443192.168.2.4142.250.186.132
          Dec 30, 2024 21:05:37.353221893 CET44357164142.250.186.132192.168.2.4
          Dec 30, 2024 21:05:37.393796921 CET57164443192.168.2.4142.250.186.132
          Dec 30, 2024 21:05:38.877968073 CET4972480192.168.2.4199.232.214.172
          Dec 30, 2024 21:05:38.883125067 CET8049724199.232.214.172192.168.2.4
          Dec 30, 2024 21:05:38.883194923 CET4972480192.168.2.4199.232.214.172
          Dec 30, 2024 21:05:47.257744074 CET44357164142.250.186.132192.168.2.4
          Dec 30, 2024 21:05:47.257800102 CET44357164142.250.186.132192.168.2.4
          Dec 30, 2024 21:05:47.257874966 CET57164443192.168.2.4142.250.186.132
          Dec 30, 2024 21:05:48.864573002 CET57164443192.168.2.4142.250.186.132
          Dec 30, 2024 21:05:48.864603996 CET44357164142.250.186.132192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Dec 30, 2024 21:04:32.497653008 CET53547311.1.1.1192.168.2.4
          Dec 30, 2024 21:04:32.539361954 CET53503291.1.1.1192.168.2.4
          Dec 30, 2024 21:04:33.594993114 CET53518201.1.1.1192.168.2.4
          Dec 30, 2024 21:04:36.659559965 CET6391653192.168.2.41.1.1.1
          Dec 30, 2024 21:04:36.659683943 CET5521753192.168.2.41.1.1.1
          Dec 30, 2024 21:04:36.666209936 CET53639161.1.1.1192.168.2.4
          Dec 30, 2024 21:04:36.666347980 CET53552171.1.1.1192.168.2.4
          Dec 30, 2024 21:04:37.543551922 CET5006053192.168.2.41.1.1.1
          Dec 30, 2024 21:04:37.544150114 CET5783653192.168.2.41.1.1.1
          Dec 30, 2024 21:04:37.887490988 CET53578361.1.1.1192.168.2.4
          Dec 30, 2024 21:04:37.887794971 CET53500601.1.1.1192.168.2.4
          Dec 30, 2024 21:04:39.812980890 CET6518353192.168.2.41.1.1.1
          Dec 30, 2024 21:04:39.812980890 CET5916753192.168.2.41.1.1.1
          Dec 30, 2024 21:04:40.141452074 CET53651831.1.1.1192.168.2.4
          Dec 30, 2024 21:04:40.172981024 CET53591671.1.1.1192.168.2.4
          Dec 30, 2024 21:04:41.660590887 CET6178853192.168.2.41.1.1.1
          Dec 30, 2024 21:04:41.660847902 CET5725253192.168.2.41.1.1.1
          Dec 30, 2024 21:04:41.989979029 CET53572521.1.1.1192.168.2.4
          Dec 30, 2024 21:04:42.013484001 CET53617881.1.1.1192.168.2.4
          Dec 30, 2024 21:04:48.978558064 CET53597511.1.1.1192.168.2.4
          Dec 30, 2024 21:04:50.464000940 CET138138192.168.2.4192.168.2.255
          Dec 30, 2024 21:04:50.624932051 CET53579761.1.1.1192.168.2.4
          Dec 30, 2024 21:05:09.449331045 CET53546471.1.1.1192.168.2.4
          Dec 30, 2024 21:05:32.189147949 CET53612781.1.1.1192.168.2.4
          Dec 30, 2024 21:05:32.468483925 CET53521001.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 30, 2024 21:04:36.659559965 CET192.168.2.41.1.1.10xbb7bStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Dec 30, 2024 21:04:36.659683943 CET192.168.2.41.1.1.10xa120Standard query (0)www.google.com65IN (0x0001)false
          Dec 30, 2024 21:04:37.543551922 CET192.168.2.41.1.1.10x7a16Standard query (0)compliance-central.comA (IP address)IN (0x0001)false
          Dec 30, 2024 21:04:37.544150114 CET192.168.2.41.1.1.10x15f5Standard query (0)compliance-central.com65IN (0x0001)false
          Dec 30, 2024 21:04:39.812980890 CET192.168.2.41.1.1.10x118bStandard query (0)compliance-central.comA (IP address)IN (0x0001)false
          Dec 30, 2024 21:04:39.812980890 CET192.168.2.41.1.1.10x77ebStandard query (0)compliance-central.com65IN (0x0001)false
          Dec 30, 2024 21:04:41.660590887 CET192.168.2.41.1.1.10xb22cStandard query (0)compliance-central.comA (IP address)IN (0x0001)false
          Dec 30, 2024 21:04:41.660847902 CET192.168.2.41.1.1.10x1facStandard query (0)compliance-central.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 30, 2024 21:04:36.666209936 CET1.1.1.1192.168.2.40xbb7bNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
          Dec 30, 2024 21:04:36.666347980 CET1.1.1.1192.168.2.40xa120No error (0)www.google.com65IN (0x0001)false
          Dec 30, 2024 21:04:37.887794971 CET1.1.1.1192.168.2.40x7a16No error (0)compliance-central.com64.191.166.198A (IP address)IN (0x0001)false
          Dec 30, 2024 21:04:40.141452074 CET1.1.1.1192.168.2.40x118bNo error (0)compliance-central.com64.191.166.198A (IP address)IN (0x0001)false
          Dec 30, 2024 21:04:42.013484001 CET1.1.1.1192.168.2.40xb22cNo error (0)compliance-central.com64.191.166.198A (IP address)IN (0x0001)false
          • compliance-central.com
          • https:
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44974264.191.166.198804564C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Dec 30, 2024 21:04:40.178605080 CET448OUTGET /missing.php HTTP/1.1
          Host: compliance-central.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Dec 30, 2024 21:04:40.687328100 CET107INHTTP/1.1 301 Moved Permanently
          content-length: 0
          location: https://compliance-central.com/missing.php
          Dec 30, 2024 21:05:25.690665007 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973964.191.166.1984434564C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-30 20:04:38 UTC712OUTGET /route/ed5305641af2fd214861ba268e4a42aa2938b075/ HTTP/1.1
          Host: compliance-central.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-12-30 20:04:39 UTC270INHTTP/1.1 302 Found
          date: Mon, 30 Dec 2024 20:04:38 GMT
          server: Apache
          strict-transport-security: max-age=31536000; includeSubDomains
          location: http://compliance-central.com/missing.php
          content-length: 0
          content-type: text/html; charset=UTF-8
          connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974064.191.166.1984434564C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-30 20:04:40 UTC676OUTGET /missing.php HTTP/1.1
          Host: compliance-central.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-12-30 20:04:40 UTC159INHTTP/1.1 404 Not Found
          date: Mon, 30 Dec 2024 20:04:40 GMT
          server: Apache
          content-length: 202
          content-type: text/html; charset=UTF-8
          connection: close
          2024-12-30 20:04:40 UTC202INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head> <title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974364.191.166.1984434564C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-30 20:04:41 UTC611OUTGET /favicon.ico HTTP/1.1
          Host: compliance-central.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://compliance-central.com/missing.php
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-12-30 20:04:41 UTC176INHTTP/1.1 200 OK
          date: Mon, 30 Dec 2024 20:04:41 GMT
          server: Apache
          vary: Accept-Encoding
          content-length: 2533
          content-type: text/html; charset=UTF-8
          connection: close
          2024-12-30 20:04:41 UTC2533INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 50 68 69 73 68 69 6e 67 20 53 69 6d 75 6c 61 74 69 6f 6e 20 4c 61 6e 64 69 6e 67 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 68 69 73 68 69 6e 67 20 73 69 6d 75 6c 61 74 69 6f 6e 20 6c 61 6e 64 69 6e 67 20 70 61 67 65 20 66 6f 72 20 73 65 63 75 72 69 74 79 20 61 77 61 72 65 6e 65 73 73 20 74 72 61 69 6e 69 6e 67 2e 22 3e 3c 2f 6d 65 74 61 3e 0d 0a
          Data Ascii: <!DOCTYPE html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>Phishing Simulation Landing Page</title><meta name="description" content="Phishing simulation landing page for security awareness training."></meta>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974464.191.166.1984434564C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-30 20:04:42 UTC357OUTGET /favicon.ico HTTP/1.1
          Host: compliance-central.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-12-30 20:04:42 UTC240INHTTP/1.1 200 OK
          date: Mon, 30 Dec 2024 20:04:42 GMT
          server: Apache
          strict-transport-security: max-age=31536000; includeSubDomains
          vary: Accept-Encoding
          content-length: 2533
          content-type: text/html; charset=UTF-8
          connection: close
          2024-12-30 20:04:42 UTC2533INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 50 68 69 73 68 69 6e 67 20 53 69 6d 75 6c 61 74 69 6f 6e 20 4c 61 6e 64 69 6e 67 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 68 69 73 68 69 6e 67 20 73 69 6d 75 6c 61 74 69 6f 6e 20 6c 61 6e 64 69 6e 67 20 70 61 67 65 20 66 6f 72 20 73 65 63 75 72 69 74 79 20 61 77 61 72 65 6e 65 73 73 20 74 72 61 69 6e 69 6e 67 2e 22 3e 3c 2f 6d 65 74 61 3e 0d 0a
          Data Ascii: <!DOCTYPE html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>Phishing Simulation Landing Page</title><meta name="description" content="Phishing simulation landing page for security awareness training."></meta>


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:15:04:26
          Start date:30/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:15:04:30
          Start date:30/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,6662787248514059674,14676612249007638456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:15:04:36
          Start date:30/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://compliance-central.com/route/ed5305641af2fd214861ba268e4a42aa2938b075/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly