Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
index.html

Overview

General Information

Sample name:index.html
Analysis ID:1583277
MD5:06413f49f1b513bfcf07502b365caf99
SHA1:5d9083ec92981243763d0f8a99b8e322ef7de491
SHA256:86295938c41a13aae4eefa10babd3bee6ef746820e8e52fbc1e663da64d8e30e
Tags:bookinghtmlSPAM-ITAuser-JAMESWT_MHT
Infos:

Detection

CAPTCHA Scam ClickFix
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected CAPTCHA Scam ClickFix
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
IP address seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names

Classification

  • System is w10x64
  • chrome.exe (PID: 4812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1980,i,6574466427136698920,17244453981298982238,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
index.htmlJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    SourceRuleDescriptionAuthorStrings
    1.1.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: index.html, type: SAMPLE
      Source: Yara matchFile source: 1.1.pages.csv, type: HTML
      Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.0.dr
      Source: global trafficTCP traffic: 192.168.2.4:58458 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.4:63050 -> 1.1.1.1:53
      Source: Joe Sandbox ViewIP Address: 18.245.31.53 18.245.31.53
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /static/img/favicon/40749a316c45e239a7149b6711ea4c48d10f8d89.ico HTTP/1.1Host: cf.bstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static/img/favicon/9ca83ba2a5a3293ff07452cb24949a5843af4592.svg HTTP/1.1Host: cf.bstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static/img/favicon/40749a316c45e239a7149b6711ea4c48d10f8d89.ico HTTP/1.1Host: cf.bstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static/img/favicon/9ca83ba2a5a3293ff07452cb24949a5843af4592.svg HTTP/1.1Host: cf.bstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: cf.bstatic.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
      Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
      Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
      Source: sets.json.0.drString found in binary or memory: https://24.hu
      Source: sets.json.0.drString found in binary or memory: https://aajtak.in
      Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
      Source: sets.json.0.drString found in binary or memory: https://alice.tw
      Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
      Source: sets.json.0.drString found in binary or memory: https://autobild.de
      Source: sets.json.0.drString found in binary or memory: https://baomoi.com
      Source: sets.json.0.drString found in binary or memory: https://bild.de
      Source: sets.json.0.drString found in binary or memory: https://blackrock.com
      Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
      Source: sets.json.0.drString found in binary or memory: https://bluradio.com
      Source: sets.json.0.drString found in binary or memory: https://bolasport.com
      Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
      Source: sets.json.0.drString found in binary or memory: https://bumbox.com
      Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
      Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
      Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
      Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
      Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
      Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
      Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
      Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
      Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
      Source: index.htmlString found in binary or memory: https://cf.bstatic.com/static/img/favicon/40749a316c45e239a7149b6711ea4c48d10f8d89.ico
      Source: index.htmlString found in binary or memory: https://cf.bstatic.com/static/img/favicon/4a3b40c4059be39cbf1ebaa5f97dbb7d150926b9.png
      Source: index.htmlString found in binary or memory: https://cf.bstatic.com/static/img/favicon/9ca83ba2a5a3293ff07452cb24949a5843af4592.svg
      Source: sets.json.0.drString found in binary or memory: https://chatbot.com
      Source: sets.json.0.drString found in binary or memory: https://chennien.com
      Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
      Source: sets.json.0.drString found in binary or memory: https://clarosports.com
      Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
      Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
      Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
      Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
      Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
      Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
      Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
      Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
      Source: sets.json.0.drString found in binary or memory: https://computerbild.de
      Source: sets.json.0.drString found in binary or memory: https://content-loader.com
      Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
      Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
      Source: sets.json.0.drString found in binary or memory: https://css-load.com
      Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
      Source: sets.json.0.drString found in binary or memory: https://deere.com
      Source: sets.json.0.drString found in binary or memory: https://desimartini.com
      Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
      Source: sets.json.0.drString found in binary or memory: https://drimer.io
      Source: sets.json.0.drString found in binary or memory: https://drimer.travel
      Source: sets.json.0.drString found in binary or memory: https://economictimes.com
      Source: sets.json.0.drString found in binary or memory: https://een.be
      Source: sets.json.0.drString found in binary or memory: https://efront.com
      Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
      Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
      Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
      Source: sets.json.0.drString found in binary or memory: https://ella.sv
      Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
      Source: sets.json.0.drString found in binary or memory: https://elpais.uy
      Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
      Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
      Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
      Source: sets.json.0.drString found in binary or memory: https://fakt.pl
      Source: sets.json.0.drString found in binary or memory: https://finn.no
      Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
      Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
      Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
      Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
      Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
      Source: sets.json.0.drString found in binary or memory: https://gnttv.com
      Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
      Source: sets.json.0.drString found in binary or memory: https://grid.id
      Source: sets.json.0.drString found in binary or memory: https://gridgames.app
      Source: sets.json.0.drString found in binary or memory: https://growthrx.in
      Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
      Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
      Source: sets.json.0.drString found in binary or memory: https://hapara.com
      Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
      Source: sets.json.0.drString found in binary or memory: https://hc1.com
      Source: sets.json.0.drString found in binary or memory: https://hc1.global
      Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
      Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
      Source: sets.json.0.drString found in binary or memory: https://healthshots.com
      Source: sets.json.0.drString found in binary or memory: https://hearty.app
      Source: sets.json.0.drString found in binary or memory: https://hearty.gift
      Source: sets.json.0.drString found in binary or memory: https://hearty.me
      Source: sets.json.0.drString found in binary or memory: https://heartymail.com
      Source: sets.json.0.drString found in binary or memory: https://heatworld.com
      Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
      Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
      Source: sets.json.0.drString found in binary or memory: https://hj.rs
      Source: sets.json.0.drString found in binary or memory: https://hjck.com
      Source: sets.json.0.drString found in binary or memory: https://html-load.cc
      Source: sets.json.0.drString found in binary or memory: https://html-load.com
      Source: sets.json.0.drString found in binary or memory: https://human-talk.org
      Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
      Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
      Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
      Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
      Source: sets.json.0.drString found in binary or memory: https://img-load.com
      Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
      Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
      Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
      Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
      Source: sets.json.0.drString found in binary or memory: https://interia.pl
      Source: sets.json.0.drString found in binary or memory: https://intoday.in
      Source: sets.json.0.drString found in binary or memory: https://iolam.it
      Source: sets.json.0.drString found in binary or memory: https://ishares.com
      Source: sets.json.0.drString found in binary or memory: https://jagran.com
      Source: sets.json.0.drString found in binary or memory: https://johndeere.com
      Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
      Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
      Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
      Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
      Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
      Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
      Source: sets.json.0.drString found in binary or memory: https://kaksya.in
      Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
      Source: sets.json.0.drString found in binary or memory: https://kompas.com
      Source: sets.json.0.drString found in binary or memory: https://kompas.tv
      Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
      Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
      Source: sets.json.0.drString found in binary or memory: https://landyrev.com
      Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
      Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
      Source: sets.json.0.drString found in binary or memory: https://lateja.cr
      Source: sets.json.0.drString found in binary or memory: https://libero.it
      Source: sets.json.0.drString found in binary or memory: https://linternaute.com
      Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
      Source: sets.json.0.drString found in binary or memory: https://livechat.com
      Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
      Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
      Source: sets.json.0.drString found in binary or memory: https://livemint.com
      Source: sets.json.0.drString found in binary or memory: https://max.auto
      Source: sets.json.0.drString found in binary or memory: https://medonet.pl
      Source: sets.json.0.drString found in binary or memory: https://meo.pt
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
      Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
      Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
      Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
      Source: sets.json.0.drString found in binary or memory: https://mightytext.net
      Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
      Source: sets.json.0.drString found in binary or memory: https://money.pl
      Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
      Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
      Source: sets.json.0.drString found in binary or memory: https://nacion.com
      Source: sets.json.0.drString found in binary or memory: https://naukri.com
      Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
      Source: sets.json.0.drString found in binary or memory: https://nien.co
      Source: sets.json.0.drString found in binary or memory: https://nien.com
      Source: sets.json.0.drString found in binary or memory: https://nien.org
      Source: sets.json.0.drString found in binary or memory: https://nlc.hu
      Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
      Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
      Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
      Source: sets.json.0.drString found in binary or memory: https://nvidia.com
      Source: sets.json.0.drString found in binary or memory: https://o2.pl
      Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
      Source: sets.json.0.drString found in binary or memory: https://onet.pl
      Source: sets.json.0.drString found in binary or memory: https://ottplay.com
      Source: sets.json.0.drString found in binary or memory: https://p106.net
      Source: sets.json.0.drString found in binary or memory: https://p24.hu
      Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
      Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
      Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
      Source: sets.json.0.drString found in binary or memory: https://player.pl
      Source: sets.json.0.drString found in binary or memory: https://plejada.pl
      Source: sets.json.0.drString found in binary or memory: https://poalim.site
      Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
      Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
      Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
      Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
      Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
      Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
      Source: sets.json.0.drString found in binary or memory: https://radio1.be
      Source: sets.json.0.drString found in binary or memory: https://radio2.be
      Source: sets.json.0.drString found in binary or memory: https://reactor.cc
      Source: sets.json.0.drString found in binary or memory: https://repid.org
      Source: sets.json.0.drString found in binary or memory: https://reshim.org
      Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
      Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
      Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
      Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
      Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
      Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
      Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
      Source: sets.json.0.drString found in binary or memory: https://samayam.com
      Source: sets.json.0.drString found in binary or memory: https://sapo.io
      Source: sets.json.0.drString found in binary or memory: https://sapo.pt
      Source: sets.json.0.drString found in binary or memory: https://shock.co
      Source: sets.json.0.drString found in binary or memory: https://smaker.pl
      Source: sets.json.0.drString found in binary or memory: https://smoney.vn
      Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
      Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
      Source: sets.json.0.drString found in binary or memory: https://songshare.com
      Source: sets.json.0.drString found in binary or memory: https://songstats.com
      Source: sets.json.0.drString found in binary or memory: https://sporza.be
      Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
      Source: sets.json.0.drString found in binary or memory: https://startlap.hu
      Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
      Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
      Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
      Source: sets.json.0.drString found in binary or memory: https://stripe.com
      Source: sets.json.0.drString found in binary or memory: https://stripe.network
      Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
      Source: sets.json.0.drString found in binary or memory: https://supereva.it
      Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
      Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
      Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
      Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
      Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
      Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
      Source: sets.json.0.drString found in binary or memory: https://text.com
      Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
      Source: sets.json.0.drString found in binary or memory: https://the42.ie
      Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
      Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
      Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
      Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
      Source: sets.json.0.drString found in binary or memory: https://tolteck.app
      Source: sets.json.0.drString found in binary or memory: https://tolteck.com
      Source: sets.json.0.drString found in binary or memory: https://top.pl
      Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
      Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
      Source: sets.json.0.drString found in binary or memory: https://tucarro.com
      Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
      Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
      Source: sets.json.0.drString found in binary or memory: https://tvid.in
      Source: sets.json.0.drString found in binary or memory: https://tvn.pl
      Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
      Source: sets.json.0.drString found in binary or memory: https://unotv.com
      Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
      Source: sets.json.0.drString found in binary or memory: https://vrt.be
      Source: sets.json.0.drString found in binary or memory: https://vwo.com
      Source: sets.json.0.drString found in binary or memory: https://welt.de
      Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
      Source: sets.json.0.drString found in binary or memory: https://wildix.com
      Source: sets.json.0.drString found in binary or memory: https://wildixin.com
      Source: sets.json.0.drString found in binary or memory: https://wingify.com
      Source: sets.json.0.drString found in binary or memory: https://wordle.at
      Source: sets.json.0.drString found in binary or memory: https://wp.pl
      Source: sets.json.0.drString found in binary or memory: https://wpext.pl
      Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
      Source: sets.json.0.drString found in binary or memory: https://ya.ru
      Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
      Source: sets.json.0.drString found in binary or memory: https://zalo.me
      Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
      Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
      Source: sets.json.0.drString found in binary or memory: https://zoom.com
      Source: sets.json.0.drString found in binary or memory: https://zoom.us
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 63100 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63100
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_1176044287Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_1176044287\sets.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_1176044287\manifest.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_1176044287\LICENSEJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_1176044287\_metadata\Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_1176044287\_metadata\verified_contents.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_1176044287\manifest.fingerprintJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_966704000Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_966704000\Google.Widevine.CDM.dllJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_966704000\manifest.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_966704000\_metadata\Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_966704000\_metadata\verified_contents.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_966704000\manifest.fingerprintJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_4812_2033956242Jump to behavior
      Source: Google.Widevine.CDM.dll.0.drStatic PE information: Number of sections : 12 > 10
      Source: classification engineClassification label: mal48.phis.winHTML@26/15@6/6
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\index.html"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1980,i,6574466427136698920,17244453981298982238,262144 /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1980,i,6574466427136698920,17244453981298982238,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.0.dr
      Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .00cfg
      Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .gxfg
      Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .retplne
      Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .voltbl
      Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: _RDATA
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_966704000\Google.Widevine.CDM.dllJump to dropped file
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_966704000\Google.Widevine.CDM.dllJump to dropped file
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      2
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      index.html0%VirustotalBrowse
      index.html0%ReversingLabs
      SourceDetectionScannerLabelLink
      C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_966704000\Google.Widevine.CDM.dll0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      d2i5gg36g14bzn.cloudfront.net
      18.245.31.53
      truefalse
        unknown
        www.google.com
        172.217.18.4
        truefalse
          high
          cf.bstatic.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://cf.bstatic.com/static/img/favicon/40749a316c45e239a7149b6711ea4c48d10f8d89.icofalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://wieistmeineip.desets.json.0.drfalse
                high
                https://mercadoshops.com.cosets.json.0.drfalse
                  high
                  https://gliadomain.comsets.json.0.drfalse
                    high
                    https://poalim.xyzsets.json.0.drfalse
                      high
                      https://mercadolivre.comsets.json.0.drfalse
                        high
                        https://reshim.orgsets.json.0.drfalse
                          high
                          https://nourishingpursuits.comsets.json.0.drfalse
                            high
                            https://medonet.plsets.json.0.drfalse
                              high
                              https://unotv.comsets.json.0.drfalse
                                high
                                https://mercadoshops.com.brsets.json.0.drfalse
                                  high
                                  https://joyreactor.ccsets.json.0.drfalse
                                    high
                                    https://zdrowietvn.plsets.json.0.drfalse
                                      high
                                      https://johndeere.comsets.json.0.drfalse
                                        high
                                        https://songstats.comsets.json.0.drfalse
                                          high
                                          https://baomoi.comsets.json.0.drfalse
                                            high
                                            https://supereva.itsets.json.0.drfalse
                                              high
                                              https://elfinancierocr.comsets.json.0.drfalse
                                                high
                                                https://bolasport.comsets.json.0.drfalse
                                                  high
                                                  https://rws1nvtvt.comsets.json.0.drfalse
                                                    high
                                                    https://desimartini.comsets.json.0.drfalse
                                                      high
                                                      https://hearty.appsets.json.0.drfalse
                                                        high
                                                        https://hearty.giftsets.json.0.drfalse
                                                          high
                                                          https://mercadoshops.comsets.json.0.drfalse
                                                            high
                                                            https://heartymail.comsets.json.0.drfalse
                                                              high
                                                              https://nlc.husets.json.0.drfalse
                                                                high
                                                                https://p106.netsets.json.0.drfalse
                                                                  high
                                                                  https://radio2.besets.json.0.drfalse
                                                                    high
                                                                    https://finn.nosets.json.0.drfalse
                                                                      high
                                                                      https://hc1.comsets.json.0.drfalse
                                                                        high
                                                                        https://kompas.tvsets.json.0.drfalse
                                                                          high
                                                                          https://mystudentdashboard.comsets.json.0.drfalse
                                                                            high
                                                                            https://songshare.comsets.json.0.drfalse
                                                                              high
                                                                              https://smaker.plsets.json.0.drfalse
                                                                                high
                                                                                https://mercadopago.com.mxsets.json.0.drfalse
                                                                                  high
                                                                                  https://p24.husets.json.0.drfalse
                                                                                    high
                                                                                    https://talkdeskqaid.comsets.json.0.drfalse
                                                                                      high
                                                                                      https://24.husets.json.0.drfalse
                                                                                        high
                                                                                        https://mercadopago.com.pesets.json.0.drfalse
                                                                                          high
                                                                                          https://cardsayings.netsets.json.0.drfalse
                                                                                            high
                                                                                            https://text.comsets.json.0.drfalse
                                                                                              high
                                                                                              https://mightytext.netsets.json.0.drfalse
                                                                                                high
                                                                                                https://pudelek.plsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://hazipatika.comsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://joyreactor.comsets.json.0.drfalse
                                                                                                      high
                                                                                                      https://cookreactor.comsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://wildixin.comsets.json.0.drfalse
                                                                                                          high
                                                                                                          https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://cognitiveai.rusets.json.0.drfalse
                                                                                                              high
                                                                                                              https://nacion.comsets.json.0.drfalse
                                                                                                                high
                                                                                                                https://chennien.comsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://drimer.travelsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://deccoria.plsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://mercadopago.clsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://naukri.comsets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://interia.plsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://bonvivir.comsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://carcostadvisor.besets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://salemovetravel.comsets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://sapo.iosets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://wpext.plsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://welt.desets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://poalim.sitesets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://drimer.iosets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://cf.bstatic.com/static/img/favicon/4a3b40c4059be39cbf1ebaa5f97dbb7d150926b9.pngindex.htmlfalse
                                                                                                                                                              high
                                                                                                                                                              https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://elpais.uysets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://landyrev.comsets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://the42.iesets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://07c225f3.onlinesets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://zoom.ussets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://etfacademy.itsets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://mighty-app.appspot.comsets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://hj.rssets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://hearty.mesets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://mercadolibre.com.gtsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://timesinternet.insets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://indiatodayne.insets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://idbs-staging.comsets.json.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://blackrock.comsets.json.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://idbs-eworkbook.comsets.json.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    172.217.18.4
                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    18.245.31.53
                                                                                                                                                                                                                    d2i5gg36g14bzn.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                    Analysis ID:1583277
                                                                                                                                                                                                                    Start date and time:2025-01-02 10:25:09 +01:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 5m 17s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Sample name:index.html
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal48.phis.winHTML@26/15@6/6
                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                    • Found application associated with file extension: .html
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.78, 74.125.71.84, 142.250.185.142, 172.217.16.206, 142.250.185.174, 142.250.186.106, 216.58.206.74, 142.250.186.42, 172.217.18.10, 172.217.18.106, 142.250.181.234, 216.58.206.42, 142.250.186.74, 172.217.16.138, 216.58.212.138, 142.250.186.138, 142.250.74.202, 142.250.184.202, 142.250.185.74, 172.217.16.202, 142.250.184.234, 84.201.210.18, 192.229.221.95, 216.58.212.174, 142.250.80.14, 74.125.0.137, 142.250.184.206, 142.250.186.163, 172.217.23.110, 34.104.35.123, 142.250.186.131, 184.28.90.27, 172.202.163.200, 13.107.246.45
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, r4.sn-ab5l6nk6.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, r4---sn-ab5l6nk6.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    239.255.255.250https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3npsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        book-captcha.com.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                          random(4).exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            http://www.rr8844.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              https://bitl.to/3Y0BGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                http://smbc.usobd.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  tmpAE4B.HTmL.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    01012025.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      https://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        18.245.31.53Reservation Detail Booking.com ID4336.vbsGet hashmaliciousAsyncRAT, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                          http://langtonskilkenny.com/rrUrhfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://check-hticompialnt520842.com/sign-in?op_token=6QouodMTj42Y9R6vu7f7F4jkiiAw5e0RnP0YJ7kaakP7NW4bImz7RzENOq9XAroPzLQq7OQtDzJlNnfUSwkvnHQF3HnsYuhEh8y&uuid=3334009b-8512-457f-a8c7-c29303c4adbc&hash=lrio35yeh&language=enGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              http://infofunctionboard.autos/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                ROOMING 24034 Period Check-in on July 5th and departure on July 15th, 2024.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  https://ennexhorpps.com/apart/book244102ashotxxx22214Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    https://hotel-id637438.eu/sign-inGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      https://supp-review9482.eu/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        https://etrctrkaneting.com/5492183475Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          https://gust-appv.reshostailer-guestsaprovies.com/apart/oshibochkaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                            d2i5gg36g14bzn.cloudfront.nethttps://gogl.to/3HGTGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                            • 18.245.31.49
                                                                                                                                                                                                                                                            https://gogl.to/3HGTGet hashmaliciousCAPTCHA Scam ClickFix, DcRat, KeyLogger, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                                            • 18.245.31.129
                                                                                                                                                                                                                                                            https://account.order129837129821.oneGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                            • 18.165.220.54
                                                                                                                                                                                                                                                            http://secureverificationbooking.com/p/680450950Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 18.165.220.54
                                                                                                                                                                                                                                                            http://secureverificationbooking.com/p/680450950Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 18.165.220.18
                                                                                                                                                                                                                                                            Reservation Detail Booking.com ID4336.vbsGet hashmaliciousAsyncRAT, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                            • 18.245.31.18
                                                                                                                                                                                                                                                            https://booking.com-partners.one/confirm/login/qAlElVVFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 18.245.31.18
                                                                                                                                                                                                                                                            http://langtonskilkenny.com/rrUrhfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 18.245.31.49
                                                                                                                                                                                                                                                            https://ramadawynd.com/wakdlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 18.245.31.18
                                                                                                                                                                                                                                                            https://check-hticompialnt520842.com/sign-in?op_token=6QouodMTj42Y9R6vu7f7F4jkiiAw5e0RnP0YJ7kaakP7NW4bImz7RzENOq9XAroPzLQq7OQtDzJlNnfUSwkvnHQF3HnsYuhEh8y&uuid=3334009b-8512-457f-a8c7-c29303c4adbc&hash=lrio35yeh&language=enGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 18.245.31.53
                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                            AMAZON-02UShttps://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3npsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 63.35.138.184
                                                                                                                                                                                                                                                            Hilix.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                            • 54.97.145.34
                                                                                                                                                                                                                                                            Hilix.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                            • 13.122.108.248
                                                                                                                                                                                                                                                            Hilix.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                            • 108.140.54.32
                                                                                                                                                                                                                                                            armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 35.163.229.50
                                                                                                                                                                                                                                                            armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 13.213.244.211
                                                                                                                                                                                                                                                            armv6l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 15.237.46.13
                                                                                                                                                                                                                                                            x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                                            socat.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                            C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4812_966704000\Google.Widevine.CDM.dllYF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              aspweb88.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                https://trimmer.to:443/GWHMYGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                  217469812STM.pdfGet hashmaliciousScreenConnect Tool, PhisherBrowse
                                                                                                                                                                                                                                                                    NW_EmployerNewsletter_11142024_pdf.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      Benefits_Update_2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        11sds_Invoice_9334749.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                                                                                                          Request_for_Title_Commitment.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              E7X-XIZ5.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1558
                                                                                                                                                                                                                                                                                Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                                                                                MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                                                                                SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                                                                                SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                                                                                SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1864
                                                                                                                                                                                                                                                                                Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                                                                                MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                                                                                SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                                                                                SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                                                                                SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                                                Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                                                                                MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                                                                                SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                                                                                SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                                                                                SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):85
                                                                                                                                                                                                                                                                                Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                                                                                MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                                                                                SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                                                                                SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                                                                                SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):9817
                                                                                                                                                                                                                                                                                Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                                                                                MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                                                                                SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                                                                                SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                                                                                SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2877728
                                                                                                                                                                                                                                                                                Entropy (8bit):6.868480682648069
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
                                                                                                                                                                                                                                                                                MD5:477C17B6448695110B4D227664AA3C48
                                                                                                                                                                                                                                                                                SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                                                                                                                                                                                                                                SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                                                                                                                                                                                                                                SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                                                • Filename: YF3YnL4ksc.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                • Filename: aspweb88.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                • Filename: 217469812STM.pdf, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                • Filename: NW_EmployerNewsletter_11142024_pdf.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                • Filename: Benefits_Update_2024.pdf, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                • Filename: 11sds_Invoice_9334749.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                • Filename: Request_for_Title_Commitment.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                • Filename: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                • Filename: E7X-XIZ5.eml, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1778
                                                                                                                                                                                                                                                                                Entropy (8bit):6.02086725086136
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
                                                                                                                                                                                                                                                                                MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                                                                                                                                                                                                                                SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                                                                                                                                                                                                                                SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                                                                                                                                                                                                                                SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJHb29nbGUuV2lkZXZpbmUuQ0RNLmRsbCIsInJvb3RfaGFzaCI6Im9ZZjVLQ2Z1ai1MYmdLYkQyWFdBS1E5Nkp1bTR1Q2dCZTRVeEpGSExSNWMifSx7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiYk01YTJOU1d2RkY1LW9Tdml2eFdqdXVwZ05pblVGakdPQXRrLTBJcGpDZyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6Im5laWZhb2luZGdnZmNqaWNmZmtncG1ubHBwZWZmYWJkIiwiaXRlbV92ZXJzaW9uIjoiMS4wLjI3MzguMCIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                                                Entropy (8bit):3.974403644129192
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
                                                                                                                                                                                                                                                                                MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                                                                                                                                                                                                                                SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                                                                                                                                                                                                                                SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                                                                                                                                                                                                                                SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):145
                                                                                                                                                                                                                                                                                Entropy (8bit):4.595307058143632
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
                                                                                                                                                                                                                                                                                MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                                                                                                                                                                                                                                SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                                                                                                                                                                                                                                SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                                                                                                                                                                                                                                SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):610
                                                                                                                                                                                                                                                                                Entropy (8bit):7.596151900307889
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7iiaBY1azPX793IrzbrJif0E5zaB2klzfngSN17Aod/ja:rCMzPZ3Ir3rpkJk1/Ja
                                                                                                                                                                                                                                                                                MD5:6018807017AFEAD14417566F975FFDB4
                                                                                                                                                                                                                                                                                SHA1:2EE7C3239E4046E9567C8100DECD9ABE6093B79F
                                                                                                                                                                                                                                                                                SHA-256:99AF6690771B7B62A1325D0C0B38A9A0300C18921E4877DCF38A239B9C977502
                                                                                                                                                                                                                                                                                SHA-512:03C81DD6C526EE84F274F4BFE903FC694BFD4ED20B359C1A7BA09D940795316B816E869B59D4DA383AC8367B952E5ED7C7244795E1EDDB6976A358240421C789
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz....)IDATX..?L.a...w1.......KS..Z..hM.].......c].R...1v.hL...tS[[.....H.1i].ld.!..ppx.....g.{s...}..!.@M.[...0......C ...9.P5....h......P...4o..'Ri...z.Tfn..D......2.y].F.5k...!..<.|.[r......GdO....vE..$.&...`a...........e.N.._..l..Y..\...|...;F........u..w... ...e.....5......h..=.58#2..>..|^....Z._4u.....&Y.M.Z.S.Kt.as.q..2...D......N.%.n.A...g.W....@:S`1....2....e..a.C#h.d...#f..=.i.....qo..+.HN.O.k.:....O.............V&..1.l.t...SHe...|....W.ts.c.....zj..=..3..b........?8...}....!.F._..m./.T.jv.P."..2.......C....d........A1.....IEND.B`.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1197
                                                                                                                                                                                                                                                                                Entropy (8bit):5.250746419165476
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:2dYwahJhWDCLf3fbeVZmFy6yCXCWX9JVLNpwtbMIhU7C06Fa5QcPm:cyJhbf3fbOKy6yCdtJWWFL6FSQ/
                                                                                                                                                                                                                                                                                MD5:E8209D74AD093F151954A3820C12E5D8
                                                                                                                                                                                                                                                                                SHA1:12FBF39039F0182026ABAF8B0A22E75C9BB316F7
                                                                                                                                                                                                                                                                                SHA-256:C80B9838465A2C5AA19E06C25631CD22D81DD8C76563875EBFB4D35304DFBA47
                                                                                                                                                                                                                                                                                SHA-512:4DC04BF54E06A26D78C6D71EAA392059B21EA8A01BF6C6B1EB808F9A01758C18DB18A28A9D74A841B3D5F2249787890944EC94EE0A6D4B2F99042138534800F2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Lovingly exported by Jess Stubenbord for Booking.com in Amsterdam 16-03-2023 -->.<svg version="1.1" id="bdot-favicon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 192 192" style="enable-background:new 0 0 192 192;" xml:space="preserve">.<style type="text/css">...squircle{fill:#003B95;}...bdot{fill:#FFFFFF;}.</style>.<path class="squircle" d="M37.8,0h116.5C175.1,0,192,16.9,192,37.8v116.5c0,20.9-16.9,37.8-37.8,37.8H37.8C16.9,192,0,175.1,0,154.2V37.8..C0,16.9,16.9,0,37.8,0z"/>.<g id="bdot-group">..<path class="bdot" d="M144.2,143.8c6.7,0,12.1-5.5,12.1-12.2c0-6.7-5.4-12.2-12.1-12.2c-6.7,0-12.1,5.4-12.1,12.2...C132.1,138.3,137.6,143.8,144.2,143.8z"/>..<path class="bdot" d="M106.7,91.9l-3.1-1.7l2.7-2.3c3.2-2.7,8.4-8.8,8.4-19.3c0-16.1-12.5-26.5-31.8-26.5H60.9h-2.5...c-5.7,0.2-10.3,4.9-10.4,10.6V144h35.4c21.5,0,35.4-11.7,35.4-29.8C118.7,104.4,114.2,96.1,106.7,91.9z M67.6,66c0-4.7,2-7,6.4
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):610
                                                                                                                                                                                                                                                                                Entropy (8bit):7.596151900307889
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7iiaBY1azPX793IrzbrJif0E5zaB2klzfngSN17Aod/ja:rCMzPZ3Ir3rpkJk1/Ja
                                                                                                                                                                                                                                                                                MD5:6018807017AFEAD14417566F975FFDB4
                                                                                                                                                                                                                                                                                SHA1:2EE7C3239E4046E9567C8100DECD9ABE6093B79F
                                                                                                                                                                                                                                                                                SHA-256:99AF6690771B7B62A1325D0C0B38A9A0300C18921E4877DCF38A239B9C977502
                                                                                                                                                                                                                                                                                SHA-512:03C81DD6C526EE84F274F4BFE903FC694BFD4ED20B359C1A7BA09D940795316B816E869B59D4DA383AC8367B952E5ED7C7244795E1EDDB6976A358240421C789
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                URL:https://cf.bstatic.com/static/img/favicon/40749a316c45e239a7149b6711ea4c48d10f8d89.ico
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz....)IDATX..?L.a...w1.......KS..Z..hM.].......c].R...1v.hL...tS[[.....H.1i].ld.!..ppx.....g.{s...}..!.@M.[...0......C ...9.P5....h......P...4o..'Ri...z.Tfn..D......2.y].F.5k...!..<.|.[r......GdO....vE..$.&...`a...........e.N.._..l..Y..\...|...;F........u..w... ...e.....5......h..=.58#2..>..|^....Z._4u.....&Y.M.Z.S.Kt.as.q..2...D......N.%.n.A...g.W....@:S`1....2....e..a.C#h.d...#f..=.i.....qo..+.HN.O.k.:....O.............V&..1.l.t...SHe...|....W.ts.c.....zj..=..3..b........?8...}....!.F._..m./.T.jv.P."..2.......C....d........A1.....IEND.B`.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1197
                                                                                                                                                                                                                                                                                Entropy (8bit):5.250746419165476
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:2dYwahJhWDCLf3fbeVZmFy6yCXCWX9JVLNpwtbMIhU7C06Fa5QcPm:cyJhbf3fbOKy6yCdtJWWFL6FSQ/
                                                                                                                                                                                                                                                                                MD5:E8209D74AD093F151954A3820C12E5D8
                                                                                                                                                                                                                                                                                SHA1:12FBF39039F0182026ABAF8B0A22E75C9BB316F7
                                                                                                                                                                                                                                                                                SHA-256:C80B9838465A2C5AA19E06C25631CD22D81DD8C76563875EBFB4D35304DFBA47
                                                                                                                                                                                                                                                                                SHA-512:4DC04BF54E06A26D78C6D71EAA392059B21EA8A01BF6C6B1EB808F9A01758C18DB18A28A9D74A841B3D5F2249787890944EC94EE0A6D4B2F99042138534800F2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                URL:https://cf.bstatic.com/static/img/favicon/9ca83ba2a5a3293ff07452cb24949a5843af4592.svg
                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Lovingly exported by Jess Stubenbord for Booking.com in Amsterdam 16-03-2023 -->.<svg version="1.1" id="bdot-favicon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 192 192" style="enable-background:new 0 0 192 192;" xml:space="preserve">.<style type="text/css">...squircle{fill:#003B95;}...bdot{fill:#FFFFFF;}.</style>.<path class="squircle" d="M37.8,0h116.5C175.1,0,192,16.9,192,37.8v116.5c0,20.9-16.9,37.8-37.8,37.8H37.8C16.9,192,0,175.1,0,154.2V37.8..C0,16.9,16.9,0,37.8,0z"/>.<g id="bdot-group">..<path class="bdot" d="M144.2,143.8c6.7,0,12.1-5.5,12.1-12.2c0-6.7-5.4-12.2-12.1-12.2c-6.7,0-12.1,5.4-12.1,12.2...C132.1,138.3,137.6,143.8,144.2,143.8z"/>..<path class="bdot" d="M106.7,91.9l-3.1-1.7l2.7-2.3c3.2-2.7,8.4-8.8,8.4-19.3c0-16.1-12.5-26.5-31.8-26.5H60.9h-2.5...c-5.7,0.2-10.3,4.9-10.4,10.6V144h35.4c21.5,0,35.4-11.7,35.4-29.8C118.7,104.4,114.2,96.1,106.7,91.9z M67.6,66c0-4.7,2-7,6.4
                                                                                                                                                                                                                                                                                File type:HTML document, Unicode text, UTF-8 text, with very long lines (1602), with CRLF line terminators
                                                                                                                                                                                                                                                                                Entropy (8bit):5.415621694890396
                                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                                • HyperText Markup Language (15015/1) 20.56%
                                                                                                                                                                                                                                                                                • HyperText Markup Language (12001/1) 16.44%
                                                                                                                                                                                                                                                                                • HyperText Markup Language (12001/1) 16.44%
                                                                                                                                                                                                                                                                                • HyperText Markup Language (11501/1) 15.75%
                                                                                                                                                                                                                                                                                • HyperText Markup Language (11501/1) 15.75%
                                                                                                                                                                                                                                                                                File name:index.html
                                                                                                                                                                                                                                                                                File size:8'176 bytes
                                                                                                                                                                                                                                                                                MD5:06413f49f1b513bfcf07502b365caf99
                                                                                                                                                                                                                                                                                SHA1:5d9083ec92981243763d0f8a99b8e322ef7de491
                                                                                                                                                                                                                                                                                SHA256:86295938c41a13aae4eefa10babd3bee6ef746820e8e52fbc1e663da64d8e30e
                                                                                                                                                                                                                                                                                SHA512:e94702f1c10f95875aaa1f7a9f83c9e29890228d72eb0a701ff2d32441a8ec50d50bd6413eb82c09a988a2beec86cd450475c4317ac9ad3c24b58d15c2968962
                                                                                                                                                                                                                                                                                SSDEEP:96:A4+dI1LF9crJY5FwIMjynIMz7sVi96ukQwPdiDL+57UuxHaJ3DNo:D+e1HmJYn3KO7sVi9+U6aJ3Di
                                                                                                                                                                                                                                                                                TLSH:4BF1E9200AC014148237C2763E76B788FA735157F786845A78DD7563BFBDE61C853AB8
                                                                                                                                                                                                                                                                                File Content Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Booking.com - Partner Hub</title>.. <link rel="stylesheet" href="styles.css">.. <link rel="
                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:25:53.056238890 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.556400061 CET49733443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.556447029 CET4434973318.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.556657076 CET49733443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.556910038 CET49733443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.556925058 CET4434973318.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.960669994 CET49738443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.960714102 CET4434973818.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.960779905 CET49738443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.961076975 CET49738443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.961088896 CET4434973818.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.046920061 CET49739443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.046962976 CET4434973918.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.047096968 CET49739443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.050201893 CET49739443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.050221920 CET4434973918.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.273557901 CET4434973318.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.273837090 CET49733443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.273854971 CET4434973318.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.274836063 CET4434973318.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.274899960 CET49733443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.275871038 CET49733443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.275930882 CET4434973318.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.276241064 CET49733443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.276247025 CET4434973318.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.483355045 CET4434973318.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.486888885 CET49733443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.539385080 CET4434973318.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.539485931 CET4434973318.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.539783955 CET49733443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.665262938 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.667865992 CET49733443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.667892933 CET4434973318.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.699845076 CET49740443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.699882984 CET4434974018.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.700083017 CET49740443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.700181007 CET49740443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.700193882 CET4434974018.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.705503941 CET4434973818.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.722934008 CET49738443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.722946882 CET4434973818.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.724005938 CET4434973818.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.724082947 CET49738443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.724426985 CET49738443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.724484921 CET4434973818.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.724565029 CET49738443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.724570990 CET4434973818.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.769583941 CET49738443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.795383930 CET4434973918.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.795639038 CET49739443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.795664072 CET4434973918.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.796556950 CET4434973918.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.796628952 CET49739443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.796958923 CET49739443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.797015905 CET4434973918.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.980509043 CET4434973818.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.980583906 CET4434973818.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.980741978 CET49738443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.982234001 CET49738443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.982251883 CET4434973818.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.989278078 CET49741443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.989326954 CET4434974118.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.989419937 CET49741443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.989624977 CET49741443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.989639044 CET4434974118.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.992213964 CET49739443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.992233992 CET4434973918.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.112679958 CET49739443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.412585020 CET4434974018.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.413026094 CET49740443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.413080931 CET4434974018.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.414105892 CET4434974018.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.414182901 CET49740443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.414783955 CET49740443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.414856911 CET4434974018.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.415005922 CET49740443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.415039062 CET4434974018.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.461541891 CET49740443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.683377981 CET4434974018.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.683484077 CET4434974018.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.683549881 CET49740443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.684930086 CET49740443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.684963942 CET4434974018.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.704937935 CET4434974118.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.705203056 CET49741443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.705224037 CET4434974118.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.706290960 CET4434974118.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.706362963 CET49741443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.706716061 CET49741443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.706773996 CET4434974118.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.706887007 CET49741443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.706895113 CET4434974118.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.789151907 CET49741443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.975908041 CET4434974118.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.976026058 CET4434974118.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.976187944 CET49741443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.977113008 CET49741443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:03.977129936 CET4434974118.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.690608978 CET49743443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.690644979 CET44349743172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.690711975 CET49743443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.691092968 CET49743443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.691113949 CET44349743172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:06.324271917 CET44349743172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:06.324558020 CET49743443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:06.324568987 CET44349743172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:06.325521946 CET44349743172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:06.325584888 CET49743443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:06.326649904 CET49743443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:06.326706886 CET44349743172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:06.368119001 CET49743443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:06.368129015 CET44349743172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:06.415002108 CET49743443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:16.232722998 CET44349743172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:16.232800961 CET44349743172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:16.232861042 CET49743443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:16.338954926 CET49743443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:16.338979959 CET44349743172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:23.437347889 CET6305053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:23.442173958 CET53630501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:23.442260981 CET6305053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:23.442285061 CET6305053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:23.447112083 CET53630501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:23.906439066 CET53630501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:23.907306910 CET6305053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:23.912322998 CET53630501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:23.912388086 CET6305053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:32.608155012 CET4434973918.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:32.608230114 CET4434973918.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:32.608372927 CET49739443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:33.775427103 CET49739443192.168.2.418.245.31.53
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:33.775460958 CET4434973918.245.31.53192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:05.744891882 CET63100443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:05.744916916 CET44363100172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:05.745037079 CET63100443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:05.745281935 CET63100443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:05.745292902 CET44363100172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:06.373805046 CET44363100172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:06.374159098 CET63100443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:06.374170065 CET44363100172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:06.374502897 CET44363100172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:06.374829054 CET63100443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:06.374901056 CET44363100172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:06.414975882 CET63100443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:10.586488008 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:10.586622000 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:10.591517925 CET8049723199.232.210.172192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:10.591573000 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:10.591811895 CET8049724199.232.210.172192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:10.591870070 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:16.283706903 CET44363100172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:16.283775091 CET44363100172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:16.283822060 CET63100443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:17.776228905 CET63100443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:17.776243925 CET44363100172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:28:44.844856977 CET5845853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:28:44.849673033 CET53584581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:28:44.849739075 CET5845853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:28:44.854590893 CET53584581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:28:45.303328991 CET5845853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:28:45.308391094 CET53584581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:28:45.308459997 CET5845853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.052493095 CET53494601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.099581957 CET53634491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.531275988 CET5457853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.531416893 CET5085353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.538722992 CET53508531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.538921118 CET53545781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.129131079 CET53600851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.689770937 CET6336153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.690053940 CET6023953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.697351933 CET53633611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.697700977 CET53602391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.682405949 CET5110753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.682540894 CET4922353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.689146996 CET53511071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.689254045 CET53492231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:13.439116955 CET53652691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:19.394444942 CET53521671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:22.174113035 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:23.436950922 CET53507331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:27:00.909715891 CET53518631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:28:44.844402075 CET53571961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:28:58.564528942 CET53620591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.531275988 CET192.168.2.41.1.1.10xee40Standard query (0)cf.bstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.531416893 CET192.168.2.41.1.1.10x7eddStandard query (0)cf.bstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.689770937 CET192.168.2.41.1.1.10xcde9Standard query (0)cf.bstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.690053940 CET192.168.2.41.1.1.10xf84aStandard query (0)cf.bstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.682405949 CET192.168.2.41.1.1.10xaf8bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.682540894 CET192.168.2.41.1.1.10xc202Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.538722992 CET1.1.1.1192.168.2.40x7eddNo error (0)cf.bstatic.comd2i5gg36g14bzn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.538921118 CET1.1.1.1192.168.2.40xee40No error (0)cf.bstatic.comd2i5gg36g14bzn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.538921118 CET1.1.1.1192.168.2.40xee40No error (0)d2i5gg36g14bzn.cloudfront.net18.245.31.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.538921118 CET1.1.1.1192.168.2.40xee40No error (0)d2i5gg36g14bzn.cloudfront.net18.245.31.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.538921118 CET1.1.1.1192.168.2.40xee40No error (0)d2i5gg36g14bzn.cloudfront.net18.245.31.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:01.538921118 CET1.1.1.1192.168.2.40xee40No error (0)d2i5gg36g14bzn.cloudfront.net18.245.31.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.697351933 CET1.1.1.1192.168.2.40xcde9No error (0)cf.bstatic.comd2i5gg36g14bzn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.697351933 CET1.1.1.1192.168.2.40xcde9No error (0)d2i5gg36g14bzn.cloudfront.net18.245.31.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.697351933 CET1.1.1.1192.168.2.40xcde9No error (0)d2i5gg36g14bzn.cloudfront.net18.245.31.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.697351933 CET1.1.1.1192.168.2.40xcde9No error (0)d2i5gg36g14bzn.cloudfront.net18.245.31.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.697351933 CET1.1.1.1192.168.2.40xcde9No error (0)d2i5gg36g14bzn.cloudfront.net18.245.31.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:02.697700977 CET1.1.1.1192.168.2.40xf84aNo error (0)cf.bstatic.comd2i5gg36g14bzn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.689146996 CET1.1.1.1192.168.2.40xaf8bNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:26:05.689254045 CET1.1.1.1192.168.2.40xc202No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                • cf.bstatic.com
                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                0192.168.2.44973318.245.31.534435348C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:26:02 UTC601OUTGET /static/img/favicon/40749a316c45e239a7149b6711ea4c48d10f8d89.ico HTTP/1.1
                                                                                                                                                                                                                                                                                Host: cf.bstatic.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:26:02 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                Content-Length: 610
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Wed, 18 Dec 2024 05:43:05 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 21 Mar 2023 13:15:51 GMT
                                                                                                                                                                                                                                                                                Expires: Fri, 17 Jan 2025 05:43:05 GMT
                                                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                nel: {"report_to":"default","max_age":600}
                                                                                                                                                                                                                                                                                report-to: {"endpoints":[{"url":"https://nellie.booking.com/report"}],"max_age":600,"group":"default","failure_fraction":0.05}
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                                                ETag: "6419ae07-262"
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 04d30d89cfeb7f513dc1f5b2d3c605d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: va_ynOTwrObSCLi3aIKS-QkDWPRgFRvhogWOq4E74dztXQoOC9CoPA==
                                                                                                                                                                                                                                                                                Age: 1309377
                                                                                                                                                                                                                                                                                2025-01-02 09:26:02 UTC610INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 29 49 44 41 54 58 85 d5 97 3f 4c 1a 61 18 c6 7f 77 31 b0 1c 82 c9 0d 12 13 4b 53 89 9d 5a 18 ba 68 4d 8c 5d a4 8b ba d0 c1 10 b1 63 5d ba 52 17 16 db b9 31 76 a3 68 4c 17 bb c0 74 53 5b 5b aa 8b 83 d0 cd 48 83 31 69 5d 18 6c 64 b1 21 b1 03 70 70 78 fc b9 e3 e0 d2 67 e3 7b 73 f7 fc ee 7d bf ef 21 9f 40 4d d3 5b e3 c0 2e 30 05 0c d1 1f 95 81 43 20 c2 c1 da 39 80 50 35 0f 03 1f fa 68 ac 07 b2 cc c1 da 9e 50 fd f2 9f 03 34 6f 84 b8 27 52 69 fb a0 cd a9 7a ee 8a 54 66 6e 97 a6 44 ec f9 fa 9a 86 ba 32 f7 79 5d f8 46 87 35 6b fb c7 bf ac 21 e8 c6 3c 9b 7c 86 5b 72 e8 d6 d3 99 02 f1 f7 47 64 4f 8b a6 00 c4 76 45 8f e4 24 f5 26 d4 d2 1c 60 61 e6 2e fb 9b 8b
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR szz)IDATX?Law1KSZhM]c]R1vhLtS[[H1i]ld!ppxg{s}!@M[.0C 9P5hP4o'RizTfnD2y]F5k!<|[rGdOvE$&`a.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                1192.168.2.44973818.245.31.534435348C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:26:02 UTC601OUTGET /static/img/favicon/9ca83ba2a5a3293ff07452cb24949a5843af4592.svg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: cf.bstatic.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:26:02 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                Content-Length: 1197
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Fri, 27 Dec 2024 01:31:15 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 21 Mar 2023 13:15:52 GMT
                                                                                                                                                                                                                                                                                Expires: Sun, 26 Jan 2025 01:31:15 GMT
                                                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                nel: {"report_to":"default","max_age":600}
                                                                                                                                                                                                                                                                                report-to: {"endpoints":[{"url":"https://nellie.booking.com/report"}],"max_age":600,"group":"default","failure_fraction":0.05}
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                                                ETag: "6419ae08-4ad"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 04d30d89cfeb7f513dc1f5b2d3c605d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: bUtBppztHGYQXKQZMiu4cCtN1aRyVSrtWV7EB75su7SY_F-Av_FqSA==
                                                                                                                                                                                                                                                                                Age: 546887
                                                                                                                                                                                                                                                                                2025-01-02 09:26:02 UTC1197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 4c 6f 76 69 6e 67 6c 79 20 65 78 70 6f 72 74 65 64 20 62 79 20 4a 65 73 73 20 53 74 75 62 65 6e 62 6f 72 64 20 66 6f 72 20 42 6f 6f 6b 69 6e 67 2e 63 6f 6d 20 69 6e 20 41 6d 73 74 65 72 64 61 6d 20 31 36 2d 30 33 2d 32 30 32 33 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 62 64 6f 74 2d 66 61 76 69 63 6f 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Lovingly exported by Jess Stubenbord for Booking.com in Amsterdam 16-03-2023 --><svg version="1.1" id="bdot-favicon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                2192.168.2.44974018.245.31.534435348C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:26:03 UTC401OUTGET /static/img/favicon/40749a316c45e239a7149b6711ea4c48d10f8d89.ico HTTP/1.1
                                                                                                                                                                                                                                                                                Host: cf.bstatic.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:26:03 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                Content-Length: 610
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Wed, 18 Dec 2024 05:43:05 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 21 Mar 2023 13:15:51 GMT
                                                                                                                                                                                                                                                                                Expires: Fri, 17 Jan 2025 05:43:05 GMT
                                                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                nel: {"report_to":"default","max_age":600}
                                                                                                                                                                                                                                                                                report-to: {"endpoints":[{"url":"https://nellie.booking.com/report"}],"max_age":600,"group":"default","failure_fraction":0.05}
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                                                ETag: "6419ae07-262"
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 b5baf61905dac15e74c27872e28ce3ae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: -3calDvVIWuKZE4u-0p7HWYWP7t6rGf3sBtM5jAbpAYkkrZ65tJEug==
                                                                                                                                                                                                                                                                                Age: 1309378
                                                                                                                                                                                                                                                                                2025-01-02 09:26:03 UTC610INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 29 49 44 41 54 58 85 d5 97 3f 4c 1a 61 18 c6 7f 77 31 b0 1c 82 c9 0d 12 13 4b 53 89 9d 5a 18 ba 68 4d 8c 5d a4 8b ba d0 c1 10 b1 63 5d ba 52 17 16 db b9 31 76 a3 68 4c 17 bb c0 74 53 5b 5b aa 8b 83 d0 cd 48 83 31 69 5d 18 6c 64 b1 21 b1 03 70 70 78 fc b9 e3 e0 d2 67 e3 7b 73 f7 fc ee 7d bf ef 21 9f 40 4d d3 5b e3 c0 2e 30 05 0c d1 1f 95 81 43 20 c2 c1 da 39 80 50 35 0f 03 1f fa 68 ac 07 b2 cc c1 da 9e 50 fd f2 9f 03 34 6f 84 b8 27 52 69 fb a0 cd a9 7a ee 8a 54 66 6e 97 a6 44 ec f9 fa 9a 86 ba 32 f7 79 5d f8 46 87 35 6b fb c7 bf ac 21 e8 c6 3c 9b 7c 86 5b 72 e8 d6 d3 99 02 f1 f7 47 64 4f 8b a6 00 c4 76 45 8f e4 24 f5 26 d4 d2 1c 60 61 e6 2e fb 9b 8b
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR szz)IDATX?Law1KSZhM]c]R1vhLtS[[H1i]ld!ppxg{s}!@M[.0C 9P5hP4o'RizTfnD2y]F5k!<|[rGdOvE$&`a.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                3192.168.2.44974118.245.31.534435348C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:26:03 UTC401OUTGET /static/img/favicon/9ca83ba2a5a3293ff07452cb24949a5843af4592.svg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: cf.bstatic.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:26:03 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                Content-Length: 1197
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Fri, 27 Dec 2024 01:31:15 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 21 Mar 2023 13:15:52 GMT
                                                                                                                                                                                                                                                                                Expires: Sun, 26 Jan 2025 01:31:15 GMT
                                                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                nel: {"report_to":"default","max_age":600}
                                                                                                                                                                                                                                                                                report-to: {"endpoints":[{"url":"https://nellie.booking.com/report"}],"max_age":600,"group":"default","failure_fraction":0.05}
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                                                ETag: "6419ae08-4ad"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 964525de46241eae6ff9f5fb91498662.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 5ZPSvtplzLsgDTPxoKaO_f8Ql4CFf774Lt8NebiI7oE3SItmKHCceA==
                                                                                                                                                                                                                                                                                Age: 546888
                                                                                                                                                                                                                                                                                2025-01-02 09:26:03 UTC1197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 4c 6f 76 69 6e 67 6c 79 20 65 78 70 6f 72 74 65 64 20 62 79 20 4a 65 73 73 20 53 74 75 62 65 6e 62 6f 72 64 20 66 6f 72 20 42 6f 6f 6b 69 6e 67 2e 63 6f 6d 20 69 6e 20 41 6d 73 74 65 72 64 61 6d 20 31 36 2d 30 33 2d 32 30 32 33 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 62 64 6f 74 2d 66 61 76 69 63 6f 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Lovingly exported by Jess Stubenbord for Booking.com in Amsterdam 16-03-2023 --><svg version="1.1" id="bdot-favicon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"


                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                Start time:04:25:57
                                                                                                                                                                                                                                                                                Start date:02/01/2025
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\index.html"
                                                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                                                Start time:04:25:59
                                                                                                                                                                                                                                                                                Start date:02/01/2025
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1980,i,6574466427136698920,17244453981298982238,262144 /prefetch:8
                                                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                No disassembly